last executing test programs: 25m18.970931034s ago: executing program 32 (id=161): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000068000000090a010400000000000000000100000008000a4000000000200011800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30000000000900020073797a3200000000080005400000001f0c000980080001400037"], 0xb0}}, 0x0) 25m17.595690909s ago: executing program 33 (id=185): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) sync() 24m47.101087938s ago: executing program 34 (id=1001): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001040)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x6}, 0x18) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan1\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c00000010000305000000000000ffff00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b0001006d616373656300001c000280050007000000000005000a0000000000050009000000000008000500", @ANYRES32=r2], 0x5c}}, 0x0) 24m29.371173984s ago: executing program 35 (id=1633): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140), 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_DST_PORT={0x6}, @TCA_FLOWER_KEY_CT_MARK={0x8, 0x5f, 0xf3}, @TCA_FLOWER_KEY_CT_MARK_MASK={0x8, 0x60, 0x2}]}}]}, 0x4c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 24m28.37027992s ago: executing program 36 (id=1662): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = getpid() setreuid(0xee00, 0x0) r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) syz_clone3(&(0x7f00000008c0)={0x14860000, 0x0, 0x0, 0x0, {0x28}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1], 0x1}, 0x58) 24m17.919786372s ago: executing program 37 (id=2135): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000feffffff850000007300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000280)='tlb_flush\x00', r0}, 0x10) mremap(&(0x7f0000984000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f00001fa000/0x4000)=nil) 23m53.074857642s ago: executing program 6 (id=3012): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r3, r1}) sendmmsg$inet(r2, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)='{', 0x1}], 0x1}}], 0x1, 0x0) 23m53.045520102s ago: executing program 6 (id=3013): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x8001, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 23m53.024296982s ago: executing program 6 (id=3015): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000400)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) io_setup(0x6, &(0x7f0000000680)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x180a, 0x300, 0x3, 0x1, 0x0, r2, 0x0, 0x3}]) 23m52.902838072s ago: executing program 6 (id=3031): syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000001c0)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}, {@discard}]}, 0xfe, 0x24d, &(0x7f0000000840)="$eJzs3T9o3GYYB+BXuru6Z5vitkuh9A+UUlqDcbdCl3ZpwVCKKaXQFlxK6VTsgmOTzZcpS4ZkToKnLCZki5MxZDFZAlmdxIOzZIjJEJMhGS7odBcu9pkkPvsUrOcBnfRJn/RKoN93WnQXQGmNRcR3EVGJiPGIqEVE0t3h03waazeX62szEc3mLw+TVr+8nevsNxIRjYj4JqLa2ba4+sfm4/Ufvzi1UPv8wurv9UFdX7etzY2fts//fPLy1NeLaXvdaHvefR0HKemxrppEvHcYxd4QSbXoM+BVTB+/dDvL/fsR8Vkr/7VI25E9Pf/W9Vp8dW6vfc88uPXhIM8VOHjNZi37Dmw0gdJJW8/ASToREflymk5M5M/wdyrD6X9z88fG/51bmP2n6JEKOCijERs/XB26MrIj//cref6BoyvL/6/TK3ez5e1K0WcDDMRH+SzL//hfS1+G/EPpyD+Ul/xDeck/HAH7zK78Q3nJP5SX/MMRVussNHpuln8oL/mH8pJ/KK/u/AMA5dIcKvoNZKAoRY8/AAAAAAAAAAAAAAAAAADAbsv1tZnONKiaN85GbH0fEdVe9Sut/yOOeLv1Ofwoybo9l+S79eXPT/o8QJ8uFvz29Tv3iq1/8+PDOe6JF5v1vfotzUY0ss6T1eru+y9p33/79+5Lttf+7rPAa0p2tL/9bbD1d3q6Umz9qfWIa9n4M9lr/Enjg9a89/gz2v0Ty/v0/5M+DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDAPAsAAP///YVqDQ==") r0 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x0) ftruncate(r0, 0x2007ffb) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xa, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "9300e6d6a89ef30bea2a0092000010000000aff571ec3199bde400"}) r2 = open$dir(0x0, 0x0, 0x0) renameat2(r2, 0x0, r2, 0x0, 0x2) sendfile(r0, r0, 0x0, 0x1000000201005) 23m52.62101988s ago: executing program 6 (id=3029): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/249, 0xf9}], 0x1}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) close(r1) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) 23m52.4622356s ago: executing program 6 (id=3038): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 23m52.43763557s ago: executing program 38 (id=3038): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 23m36.371026691s ago: executing program 9 (id=3439): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index, 0x0, 0x20000000, 0x20004, 0x0, 0x0, {0x1}}) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5393, &(0x7f0000000000)) r4 = dup(r0) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0xa00, 0x0, 0x101, 0x100}}) 23m36.334579351s ago: executing program 9 (id=3440): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) close(r2) 23m36.280019971s ago: executing program 9 (id=3442): socketpair$unix(0x1, 0x4000000000002, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff, 0x5, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000002c0)={r3}, &(0x7f0000000180)=0xff44) 23m36.170532571s ago: executing program 9 (id=3447): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x199100a, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) 23m36.000980331s ago: executing program 9 (id=3449): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x24, 0x60000000}, 0x2c) 23m35.669205609s ago: executing program 9 (id=3450): r0 = io_uring_setup(0x2e32, &(0x7f0000000180)={0x0, 0x0, 0x2}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='h', 0x30400}], 0x1}, 0x0) sendmmsg$sock(r1, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000800)="b4", 0x1}], 0x1}}], 0x1, 0x40080) close_range(r0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) socket(0x10, 0x3, 0x0) 23m35.668848269s ago: executing program 39 (id=3450): r0 = io_uring_setup(0x2e32, &(0x7f0000000180)={0x0, 0x0, 0x2}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='h', 0x30400}], 0x1}, 0x0) sendmmsg$sock(r1, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000800)="b4", 0x1}], 0x1}}], 0x1, 0x40080) close_range(r0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) socket(0x10, 0x3, 0x0) 23m12.265349224s ago: executing program 0 (id=4019): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r3 = dup3(r2, r1, 0x0) read$watch_queue(r3, &(0x7f0000000580)=""/199, 0xc7) 23m12.168613744s ago: executing program 0 (id=4021): sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newqdisc={0xc8, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x98, 0x2, {{0x0, 0x200000, 0x0, 0x0, 0xffffffff, 0x8003}, [@TCA_NETEM_LOSS={0x44, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x7fff, 0x7ff, 0x3}}, @NETEM_LOSS_GI={0x18, 0x1, {0x5, 0x5, 0xf, 0xbf97, 0x9}}, @NETEM_LOSS_GE={0x14, 0x2, {0xa, 0x266, 0xc2e6, 0x2}}]}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x2, 0x4}}, @TCA_NETEM_JITTER64={0xc, 0xb, 0x9}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x1}}, @TCA_NETEM_RATE={0x14, 0x6, {0x9, 0x2, 0x6, 0x1}}]}}}]}, 0xc8}}, 0x4000844) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x4000000000001f2, 0x0) 23m12.111049294s ago: executing program 0 (id=4032): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) unshare(0x40000000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0xfffffff9, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e28, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) write(r2, 0x0, 0x0) 23m11.776798812s ago: executing program 0 (id=4040): mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0) umount2(&(0x7f0000000100)='./file0/file0\x00', 0xb) 23m11.733539092s ago: executing program 0 (id=4030): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000", @ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) syz_open_pts(0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(0x0, 0x0) iopl(0x7) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) 23m11.609509342s ago: executing program 0 (id=4035): mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe2c, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r2 = openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) close(r2) r3 = openat$binfmt(0xffffffffffffff9c, r1, 0x2, 0x0) write(r3, &(0x7f0000000180)="01", 0x1) close(r3) execveat$binfmt(0xffffffffffffff9c, r1, 0x0, 0x0, 0x0) 23m11.555845322s ago: executing program 40 (id=4035): mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe2c, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r2 = openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) close(r2) r3 = openat$binfmt(0xffffffffffffff9c, r1, 0x2, 0x0) write(r3, &(0x7f0000000180)="01", 0x1) close(r3) execveat$binfmt(0xffffffffffffff9c, r1, 0x0, 0x0, 0x0) 22m22.961786975s ago: executing program 1 (id=5212): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x40000042}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x4, 0x4}}, 0x10) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) bind$tipc(r2, 0x0, 0x0) 22m22.918360825s ago: executing program 1 (id=5217): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 22m22.869494895s ago: executing program 1 (id=5220): openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x84}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000009196bd"], 0x14}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={{0x14}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x4c040) 22m22.798831375s ago: executing program 1 (id=5223): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x199100a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x901091, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x9) 22m22.700180494s ago: executing program 1 (id=5225): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) 22m22.405994453s ago: executing program 1 (id=5230): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x500, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) 22m22.361399593s ago: executing program 41 (id=5230): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x500, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) 41.552967413s ago: executing program 5 (id=23875): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="316f825a3d29f96a392ea917017b4cd300000000bee700d6dd1fb41a20baf7f7343067fd40cdd4f16742e94b000000005d0200b7f30250d68872de0a1de7de7456ae62b0e61861f615947de10ae3c4fa199fb5fe7766a0842912179154a96fa88e161d861e77a486e10d1d1d0b90c8997e6917226fe4bb5d77e85706336ba6369a4c33ac53b45d46a92db9fda99af0429dc23db6a1706328df4e75eb173a81bd4af8b89d186ac9b2382a75ac68920ca3181faece1ba7920a8f39b270458224e74a22fa1db2f647b55a4f113a476c5902ef0b35491d6cbe8a9ed5555060d3c3477891029d4a", 0xe5}, {&(0x7f0000000f00)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df28a3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25cb51279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac6", 0x81}, {&(0x7f0000000800)="6a8fa35a5ac69c3f3504610b7a65154b8a319d412cae86d445126356a7ea73e2cc685d4a2c125a1898bb727147075b79a19e162ca01c17cdb0398d7303a2955433e8f9de6d144dddc2ca170b10d505c3eb024dcacee0c139b5a9044f1f3a0fd4e958406a6ba551087ed89e2312e678f38707c8f37e5c8fe3cb977b7035046ea60fc263c1f72c13c1c7be3f14407e96c832dd5b10a03966185a38402e2cf26722ddeb0e262b9354a7db169109b0adec288e14e03b42147a29ba7f26c6486c05bea9ef56a3bb171e67a92b838a19c3a646fbd5bc79dadd977983eb0587e61bbc7a2d3f3fc63e5704464ed8e57027a8dc835d5f71cf96a13d0a6440492610145b7f71a28bbc1834493d9c63412a741186a0d3a3d18e00f622045954020e1d4bf3c51439ec5ea6c35004bb016ec740a9c2bbccd7daec478949021a69ce9a14bcff85d518579526d616f3ed024cf414e6673b800dc8e6d690b48d3c7430cdd4f51fa4707cad5d91f17a4bd1d72839f8cc3e155239b30c9fca6ac331621f45ae30b730736915456dd4e252c41449f33b0700", 0x18f}], 0x3}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001bc0)="5c89eeb1aa86c6f680f09cc1c1d4bc5fdd71a60eae40545f6a9d206339b3c6a067d295afd3aa97af3d777b81db48f9ceb270e506af840503c6fbf20760e4cd8df9c220cd0728585229123d5c61507d00561b8f1a15e64fa2779be424fdef3d1fa38dfd753bd748f46058eaee7acfc80b2ae9840e9ac1e33ac8378c98695a08bdb8f2a756b1704c036e3b0ff2d1e9d397a82e24debd371e6855b7dc2dea47d57a9dfbf4fb2ccb3f975c3851c6b5399ab80c4ba95604f70a69674cfe820d82", 0xbe}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 38.483951413s ago: executing program 5 (id=23876): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0x30dd3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0x26d89, 0x100, 0x0, 0x235}, &(0x7f0000000440)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000004c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0x2, 0x0, 0x7d7159a0, 0x0, 0x1, {0x1}}) io_uring_enter(r3, 0x8aa, 0x0, 0x0, 0x0, 0x0) 36.809446937s ago: executing program 5 (id=23942): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0xc0d1}, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @void}}}]}) write$binfmt_elf32(r2, &(0x7f0000000bc0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x75, 0x8, 0x1, 0x3, 0x3e, 0x1, 0x201, 0x38, 0x2f9, 0xc, 0x0, 0x20, 0x4, 0x9, 0x0, 0xc596}, [{0x6, 0x5, 0x5, 0x9, 0x3, 0x80000000, 0x3, 0x7cd4}, {0x5, 0x7, 0x8, 0x8000, 0x2, 0x1, 0x7, 0x9c}, {0x7474e556, 0x8eb, 0x5, 0x8b, 0x0, 0x7b400000, 0x400, 0x10000}, {0x70000000, 0x363c28df, 0x4, 0x0, 0xe1d, 0x6, 0x80, 0x1ff}], "59215248b39ad05b1bed2e3e59015c15c8efe403333cbccff1069ea89ad16904bc555f7fee13dafbe1d73f286a3d2dafd72611f177029a966cbba1714c844684949d1473b9626ba7e66d5c391801be0d15d9f93d2b6a08287f94857bc185216a972078d137cddc0a1f", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x721) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x2, 0x0, 0x7ffc1ffb}]}) socket$xdp(0x2c, 0x3, 0x0) r4 = open(0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x2, &(0x7f0000000100)='*,},,\\#$\x00', &(0x7f0000000200)="2df52a1cc0ee453f15505ffcaf6917921673927b71b3d3d637ad79d6a41cfdafbf7763c9d42f9e9b38665660ea322e3aa01773c450381e8298d1c62552726fae20373235467e7f060cce8eb01e2515ece4abcf1e0832c69f1d4504e9e4c6975b00f93e5a610ed7fd708afa4ba24dabdf6c51dafd9d9849c905383eaf26b48d34da58f3784d7d4c02c5e0f365ec197069e91979690037fdaffafd7becf115bb49", 0xa0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40047211, 0x0) 36.707392966s ago: executing program 5 (id=23944): socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x280, 0x0, 0xfffffffe, 0x0, 0x3, 0x7, 0xa85}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={0x0, 0x32a000, 0x800}, 0x20) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x400, 0x8}, 0xc) r4 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) sendmsg$kcm(r4, &(0x7f0000000940)={0x0, 0xa, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000100081044e81f782db44b904021d08000b000000e8fe55a1180015000600142603600e1209000d0000000401a80016000a00014006000000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'team_slave_1\x00', &(0x7f0000000700)=@ethtool_eeprom={0xc, 0x5, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x8, 0x7, 0x1, 0x5, {{0x5, 0x4, 0x2, 0x1, 0x14, 0x64, 0x0, 0x43, 0x29, 0x0, @private=0xa010102, @private=0xa0100fd}}}}) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x7, 0x0, 0x7f, 0x1000, 0x80, r3, 0x10000, '\x00', r6, r7, 0x1, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) pipe2(&(0x7f0000000080)={0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) tee(r10, r9, 0xff, 0x0) vmsplice(r11, &(0x7f0000001700)=[{&(0x7f0000000a40)="8b", 0x1}], 0x1, 0x0) 36.535961796s ago: executing program 5 (id=23946): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x20081e, &(0x7f0000000140)={[{@nodelalloc}, {@dioread_nolock}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$eJzs3U1vW1kZAODXzpeTyUwywywAAVOGgYKqOonbRlUXUFYIoUqILkFqQ+JGUew4ip3ShC7S/4BEJVaw5Aew7oo9GwQ7NmWBxEcEaiqxMLrXN6mb2k1oEjuKn0e6uvfcY/s9J849x36d+AQwsC5FxE5EjEbE/YiYys7nsi1ut7bkdi92Hy/u7T5ezEWzefefubQ+ORdt90m8lz1mISJ+9L2In+bejFvf2l5dqFTKG63i+Eyjuj5T39q+ulJdWC4vl9dKpfm5+dmb126UTq2vn1RHs6MvP//Dzrd+njRrMjvT3o/T1Or6yEGcxHBE/OAsgvXBUNaf0X43hHeSj4iPIuLT9PqfiqH02QQALrJmcyqaU+1lAOCiy6c5sFy+mOUCJiOfLxZbObyPYyJfqdUbVx7UNteWWrmy6RjJP1iplGezXOF0jOSS8lx6/KpcOlS+FhEfRsQvxsbTcnGxVlnq5wsfABhg7x2a//8z1pr/AYALrtDvBgAAPWf+B4DBY/4HgMFj/geAwWP+B4DBY/4HgMFj/geAgfLDO3eSrbmXff/10sOtzdXaw6tL5fpqsbq5WFysbawXl2u15fQ7e6pHPV6lVlufux6bj6a/vV5vzNS3tu9Va5trjXvp93rfK4/0pFcAwNt8+MmzP+ciYufWeLpF21oO5mq42PL9bgDQN0P9bgDQN1b7gsF1gvf40gNwQXRYovc1hYgYP3yy2Ww2z65JwBm7/AX5fxhUbfl/fwUMA0b+HwaX/D8MrmYzd9w1/+O4NwQAzjc5fqDL5/8fZfvfZh8O/GTp8C2enmWrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4HzbX/+3mK0FPhn5fLEY8X5ETMdI7sFKpTwbER9ExJ/GRsaS8lyf2wwAnFT+b7ls/a/LU59NHq4dzb0cS/cR8bNf3f3lo4VGY+OPyfl/HZxvPM3Ol/rRfgDgKPvzdLpveyP/Yvfx4v7Wy/b8/bsRUWjF39sdjb2D+MMxnO4LMRIRE//OZeWWXFvu4iR2nkTE5zv1PxeTaQ6ktfLp4fhJ7Pd7Gj//Wvx8WtfaJz+Lz51CW2DQPEvGn9udrr98XEr3na//QjpCnVw2/iUPtbiXjoGv4u+Pf0Ndxr9Lx41x/fffbx2Nv1n3JOKLwxH7sffaxp/9+Lku8T87Zvy/fOkrn3ara/464nJ0jt8ea6ZRXZ+pb21fXakuLJeXy2ul0vzc/OzNazdKM2mOeqb7bPCPW1c+6FaX9H+iS/zCEf3/+jH7/5v/3v/xV98S/5tf6xQ/Hx+/JX4yJ37jmPEXJn5X6FaXxF/q0v+jnv8rx4z//K/bbywbDgD0T31re3WhUilv9PJg/4VET4M6uAAHyW/NOWhGx4Pv9CrWaPxf92o23ylWtxHjNLJuwHlwcNFHxMt+NwYAAAAAAAAAAAAAAOioF/+x1O8+AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcHH9LwAA//89fM7W") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) chroot(&(0x7f0000000300)='.\x00') chdir(&(0x7f0000000280)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="170000000000000004000000ff000000000000006706942231bf499e07f8c595ba86d2b246d7f0e4f963ef21d560124a8b974aec3ad8ce20035dc0d6da648d1e19aa3b8dd6e0df112f0cec0310e30767668ace79b916546fc11a61da8686bdf595af27f957688b4cfbf1f6d3b80ccd88712b2b765b058afc519b44a4ce6438a87c1a8e4212a91ee50ff2da0d67c9f2297d4c464a1d45d3562fff4a8beeb9765a57c78009ad81b3f10a5f7a79ffc3cbbf8041d32da4dc12bae261cfefc483d0ab1161c5c806753926bf9634894f088f9bd1a3d79ccbed46daba54f7dd84a083f68c42600fa9a605954e0f790d7187", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x61680, 0x20, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYRESDEC=r3, @ANYRESDEC=r2, @ANYRESHEX=r2, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x20000000000001ec, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, 0x0, &(0x7f00000002c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="10000000040000000400000002"], 0x48) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r8 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r8, &(0x7f0000001ff0), 0x10) sendmsg$can_bcm(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00'], 0x48}}, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={0xffffffffffffffff, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0b009f0dbd32e72bb84e5adf4a0000070000000100", @ANYRES32, @ANYBLOB="0500"/20, @ANYRES32=0x0, @ANYRES32], 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) 36.294166014s ago: executing program 5 (id=23952): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') 21.039860952s ago: executing program 42 (id=23952): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') 11.42667701s ago: executing program 4 (id=24222): socket$netlink(0x10, 0x3, 0x4) syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[], 0x0) syz_open_dev$loop(&(0x7f0000000200), 0x9, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) fsopen(0x0, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88ac5fb5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 10.520517596s ago: executing program 4 (id=24237): bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000580)='svcsock_new_socket\x00', r0, 0x0, 0x9}, 0x18) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r3, 0x3, 0x5, 0x6}, 0x10) creat(&(0x7f00000002c0)='./file0\x00', 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_io_uring_setup(0x1868, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000000040), 0x0) pidfd_send_signal(0xffffffffffffffff, 0x22, &(0x7f0000000440)={0x22, 0x7, 0x9}, 0x0) r4 = io_uring_setup(0x5f4f, &(0x7f00000003c0)={0x0, 0x804, 0x2, 0x1000000, 0x1d1}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0xf, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(r5, 0x0, r5) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f00000001c0)=0xfffffffa) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r6, &(0x7f0000000100)={0xa, {0x9, 0xc3, 0xf7}}, 0xa) socket$nl_route(0x10, 0x3, 0x0) unshare(0x8000800) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000007000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000010018"], 0x88}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f0000000300)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008cd9}, 0x4005) 6.186385331s ago: executing program 7 (id=24287): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x804000, &(0x7f0000000200), 0x3, 0x4be, &(0x7f0000000ec0)="$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") r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r7}, 0x18) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r4}, 0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@delchain={0x24, 0x11, 0x1, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r4, {0x10, 0xf}, {0xffff, 0x5}, {0x7, 0xfff2}}}, 0x24}}, 0x0) connect$unix(r0, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 5.164808988s ago: executing program 7 (id=24293): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='personality\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000640)=""/108, 0x6c}], 0x1, 0x7, 0x804) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000080000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_enter(0xffffffffffffffff, 0x92, 0x0, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001811000020", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xff4d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f00000003c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x62}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000180), &(0x7f00000002c0)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r5 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) write$binfmt_script(r5, &(0x7f0000000300)={'#! ', './file0'}, 0xb) read(r5, &(0x7f00000008c0)=""/158, 0x9e) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r6 = socket$nl_rdma(0x10, 0x3, 0x14) open(&(0x7f0000000400)='./file0\x00', 0x40, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="240000000f14010027bd7000fcdbdf251100450069625f6d756c74696361737400000000656c752e5f1d63fa9adf614e51a2622f731a1dd162e7044fa7d65bd460d733d309b758240e7f4ab423bfa918eabb713d709b82ba0fcadd8e5fa60d1ec1266f6f9929b4ac3a685dc87a78efd378e404525c8e14dc3484247362f87b539a5c8e1cf5c0b8bd"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0xc331}}, './file0\x00'}) 4.056575184s ago: executing program 4 (id=24252): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) clock_nanosleep(0x9, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000fa8500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x54}, 0x10) syz_clone(0x40089000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.357906208s ago: executing program 7 (id=24311): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a"], 0x44}}, 0x0) 2.226974538s ago: executing program 7 (id=24314): r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x5}, 0x7}, 0x80, 0x0}, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x8, 0x484000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000020000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000a00)={[{0x2b, 'net_cls'}, {0x2d, 'rdma'}, {0x2d, 'net'}]}, 0x14) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000"], 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x6, 0x2b6, &(0x7f00000003c0)=ANY=[@ANYRES16=0x0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x95) unshare(0x2a020400) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x100002, 0x1, 0x0, 0x7, 0x3, 0x3, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mq_open(&(0x7f0000000500)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\xb7\xcb\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|\xcd\xb5\x15x\xf6\xfaq\xf9\xd1\xaf\xc2id\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xff\x7f\x00\x00\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk9\xbb\x90\b\xd8b\xef\xd6\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xebQ\xb9\xe3\t\xcb\"p\x94\x86\b4\xc7', 0x2, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0xf, 0x84) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200003}, 0x57) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000000a0a09db6d17ba53d5b374756d4e889bd92900010073797a3000000000"], 0x20}, 0x1, 0x0, 0x0, 0x2000c801}, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x34, 0x2, @thr={&(0x7f0000000340)="13528575e72ccedb7c896913faf4c6b3be", &(0x7f0000000400)="8c05b175d8357f056985d03f0e482484cfaed4a89fa0135d1b67886a2bbd03ad06afac16bfff86edf170168774879dd876590ab6a37c129ac1385d5f0ea440f5f150565b801516665231c199af6929"}}, &(0x7f0000000480)=0x0) timer_gettime(r3, &(0x7f00000004c0)) 2.057158867s ago: executing program 7 (id=24318): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[], 0x4c}}, 0x0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xca}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010002000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000054000000090a010400000000000000000100000008000a40000000000900020073797a31000004000900010073797a300000000008000540000000040c0009800800014000000004"], 0x9c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="0000ebffffff00"/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) r4 = dup2(r3, r3) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(r4, 0x1276, 0x0) r5 = gettid() r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x0, 0x8) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r6}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@alu={0x4, 0x0, 0xa, 0xa, 0xb, 0x2, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) 1.946834877s ago: executing program 4 (id=24319): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0xf, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @sk_reuseport, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.796317697s ago: executing program 4 (id=24320): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x2006, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) open(&(0x7f0000000140)='./file0\x00', 0x2acc0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x84}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX]) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) 1.664207326s ago: executing program 4 (id=24321): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='personality\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000640)=""/108, 0x6c}], 0x1, 0x7, 0x804) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000080000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_enter(0xffffffffffffffff, 0x92, 0x0, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001811000020", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xff4d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f00000003c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x62}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000180), &(0x7f00000002c0)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r5 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) write$binfmt_script(r5, &(0x7f0000000300)={'#! ', './file0'}, 0xb) read(r5, &(0x7f00000008c0)=""/158, 0x9e) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r6 = socket$nl_rdma(0x10, 0x3, 0x14) open(&(0x7f0000000400)='./file0\x00', 0x40, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="240000000f14010027bd7000fcdbdf251100450069625f6d756c74696361737400000000656c752e5f1d63fa9adf614e51a2622f731a1dd162e7044fa7d65bd460d733d309b758240e7f4ab423bfa918eabb713d709b82ba0fcadd8e5fa60d1ec1266f6f9929b4ac3a685dc87a78efd378e404525c8e14dc3484247362f87b539a5c8e1cf5c0b8bd"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0xc331}}, './file0\x00'}) 1.638451816s ago: executing program 2 (id=24322): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) accept4$x25(r0, 0x0, &(0x7f0000000300), 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.633372206s ago: executing program 8 (id=24323): open(&(0x7f0000000140)='./file0\x00', 0x2acc0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r1 = dup(r0) write$P9_RLERRORu(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) 1.566299576s ago: executing program 8 (id=24324): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="316f825a3d29f96a392ea917017b4cd300000000bee700d6dd1fb41a20baf7f7343067fd40cdd4f16742e94b000000005d0200b7f30250d68872de0a1de7de7456ae62b0e61861f615947de10ae3c4fa199fb5fe7766a0842912179154a96fa88e161d861e77a486e10d1d1d0b90c8997e6917226fe4bb5d77e85706336ba6369a4c33ac53b45d46a92db9fda99af0429dc23db6a1706328df4e75eb173a81bd4af8b89d186ac9b2382a75ac68920ca3181faece1ba7920a8f39b270458224e74a22fa1db2f647b55a4f113a476c5902ef0b35491d6cbe8a9ed5555060d3c3477891029d4a", 0xe5}, {&(0x7f0000000f00)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df28a3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25cb51279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac6", 0x81}, {&(0x7f0000000800)="6a8fa35a5ac69c3f3504610b7a65154b8a319d412cae86d445126356a7ea73e2cc685d4a2c125a1898bb727147075b79a19e162ca01c17cdb0398d7303a2955433e8f9de6d144dddc2ca170b10d505c3eb024dcacee0c139b5a9044f1f3a0fd4e958406a6ba551087ed89e2312e678f38707c8f37e5c8fe3cb977b7035046ea60fc263c1f72c13c1c7be3f14407e96c832dd5b10a03966185a38402e2cf26722ddeb0e262b9354a7db169109b0adec288e14e03b42147a29ba7f26c6486c05bea9ef56a3bb171e67a92b838a19c3a646fbd5bc79dadd977983eb0587e61bbc7a2d3f3fc63e5704464ed8e57027a8dc835d5f71cf96a13d0a6440492610145b7f71a28bbc1834493d9c63412a741186a0d3a3d18e00f622045954020e1d4bf3c51439ec5ea6c35004bb016ec740a9c2bbccd7daec478949021a69ce9a14bcff85d518579526d616f3ed024cf414e6673b800dc8e6d690b48d3c7430cdd4f51fa4707cad5d91f17a4bd1d72839f8cc3e155239b30c9fca6ac331621f45ae30b730736915456dd4e252c4", 0x189}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 1.552182856s ago: executing program 2 (id=24325): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a"], 0x44}}, 0x0) 1.529896626s ago: executing program 2 (id=24326): r0 = openat$selinux_policy(0xffffff9c, &(0x7f0000001400), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x12, r0, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="3e8827c0115159813003782dad76a1ae1543007655abc9709f440692642f14123b4fa16b674bfc", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0xbd9dfb2d7c41a258, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="00000000000000f7ff0500000001000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b708000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r4 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x5) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x1, 0x1}, 0x21) ioctl$SG_IO(r4, 0x2285, 0x0) writev(r4, &(0x7f0000000400)=[{&(0x7f0000000000)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484e243103000000f7c08bfcd111fbdf23ea32db0e8f21d5bc27bd8063067a0689fff2a41cfbf0e9d85e447511703d", 0x31}], 0x2) 1.296610135s ago: executing program 2 (id=24328): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="170000000000000004000000ff00000010000500", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000867000000000000043ae3cd86c478f8b949201a23f62927c8c4471cd7d417ffa7f39ea10ba87251b971e6772fc5506cea86d566e59f2116a4842271f7c9a02b5646c1cca52b20085259f3a87cf32048a1d2cd5b0ce1cf44c47f68aa5de0000f1", @ANYRES32, @ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f00005ab000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000290000/0x4000)=nil) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0200}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100000100000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6}]}) mount$bind(&(0x7f0000000180)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x1101088, 0x0) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) process_madvise(r4, &(0x7f0000000180)=[{&(0x7f0000000100)='l', 0x1}], 0x1, 0x11, 0x0) inotify_init1(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) syz_mount_image$ext4(&(0x7f0000000880)='ext4\x00', &(0x7f0000000380)='./file0/../file0\x00', 0x42, &(0x7f0000000640)={[{@sb={'sb', 0x3d, 0xffffffffffff8000}}, {@barrier}, {@auto_da_alloc}, {@noquota}, {@jqfmt_vfsv1}, {@nogrpid}], [{@smackfsroot}, {@subj_role={'subj_role', 0x3d, 'nomblk_io_submit'}}, {@appraise_type}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@uid_lt={'uid<', 0xee00}}, {@euid_gt}]}, 0x4, 0x51a, &(0x7f00000008c0)="$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") 1.087611384s ago: executing program 2 (id=24329): socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000282, 0xe, 0x10001, 0x200102b0, 0x40003, 0x1], 0x7ffffff, 0x0, 0x0}, 0x3c0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000480)='svcrdma_decode_wseg\x00', r1, 0x0, 0x7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x1ff}]}) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)) set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x7) preadv(r2, &(0x7f0000000900)=[{&(0x7f00000040c0)=""/4098, 0x1002}], 0x1, 0x1ffff000, 0x9) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r3}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') prctl$PR_SET_NAME(0xf, &(0x7f0000000400)='\'@^\\!()/@.[)}]\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x4, 0x8, &(0x7f00000031c0)=ANY=[@ANYRESHEX=r4], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000640)={[{@data_err_abort}, {@auto_da_alloc}, {@minixdf}, {}, {@noblock_validity}]}, 0x1, 0x50c, &(0x7f0000001000)="$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") mount$bind(0x0, 0x0, 0x0, 0x20000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x80000000) r7 = openat$sysfs(0xffffff9c, &(0x7f00000004c0)='/sys/kernel/crash_elfcorehdr_size', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0c1701000800000001000000f9ff599500000000", @ANYRES8, @ANYBLOB="158400"/20, @ANYBLOB="0ceee615bb40ed2739cd4cfeea05b39f6935a5ad3d924c385d66d80d35fa94e83a7eefc9e39f24781db73bc717cdb0dca1d32a7bcbb7682dfb00b8b9f5a174b0d2e14260d01428a7e9390fddd4fdf700b7cab628dc6f0000000000000000", @ANYRESDEC, @ANYRESDEC=0x0], 0x50) fsetxattr$security_capability(r7, &(0x7f00000002c0), &(0x7f0000000340)=@v3={0x3000000, [{0x83}, {0x0, 0x9}]}, 0x18, 0x1) r8 = socket(0x3, 0x2400000001, 0x5) setsockopt$inet6_MCAST_JOIN_GROUP(r8, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000034000)=""/144, &(0x7f0000002280)=0x90) 993.022524ms ago: executing program 7 (id=24330): socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x280, 0x0, 0xfffffffe, 0x0, 0x3, 0x7, 0xa85}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={0x0, 0x32a000, 0x800}, 0x20) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x400, 0x8}, 0xc) r4 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) sendmsg$kcm(r4, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000100081044e81f782db44b904021d08000b000000e8fe55a1180015000600142603600e1209000d0000000401a80016000a00014006000000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'team_slave_1\x00', &(0x7f0000000700)=@ethtool_eeprom={0xc, 0x5, 0x5}}) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="07000000000000007f0000000010000080000000b97762000f24ad3aa791", @ANYRES32=r3, @ANYBLOB="00000100"/20, @ANYRES32, @ANYRES32=r6, @ANYBLOB="01000000010000000100"/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000540)={'\x00', 0x7ff, 0x200006, 0xc, 0xb, 0x59c, 0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000380), 0x40010000, 0x40002) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) readv(r9, &(0x7f0000003400)=[{&(0x7f0000001080)=""/107, 0x7ffff000}, {&(0x7f0000004c00)=""/4096, 0x1000}], 0x2) 695.439193ms ago: executing program 8 (id=24331): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, 0x0, 0x4b, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 570.044502ms ago: executing program 8 (id=24332): socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x280, 0x0, 0xfffffffe, 0x0, 0x3, 0x7, 0xa85}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={0x0, 0x32a000, 0x800}, 0x20) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x400, 0x8}, 0xc) r4 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) sendmsg$kcm(r4, &(0x7f0000000940)={0x0, 0xa, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000100081044e81f782db44b904021d08000b000000e8fe55a1180015000600142603600e1209000d0000000401a80016000a00014006000000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000240)={'team_slave_1\x00', &(0x7f0000000700)=@ethtool_eeprom={0xc, 0x5, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x8, 0x7, 0x1, 0x5, {{0x1c, 0x4, 0x2, 0x1, 0x70, 0x64, 0x0, 0x43, 0x29, 0x0, @private=0xa010102, @private=0xa0100fd, {[@lsrr={0x83, 0x7, 0x51, [@broadcast]}, @ssrr={0x89, 0x27, 0xa5, [@empty, @rand_addr=0x64010101, @broadcast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @dev={0xac, 0x14, 0x14, 0x3}, @multicast1, @multicast2]}, @noop, @timestamp={0x44, 0x8, 0x3e, 0x0, 0x9, [0x9]}, @timestamp_addr={0x44, 0x14, 0xd7, 0x1, 0x6, [{@dev={0xac, 0x14, 0x14, 0x3f}, 0x2}, {@rand_addr=0x64010100, 0x7}]}, @lsrr={0x83, 0xf, 0x14, [@initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102, @private=0xa010101]}, @noop]}}}}}) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x7, 0x0, 0x7f, 0x1000, 0x80, r3, 0x10000, '\x00', r6, r7, 0x1, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) pipe2(&(0x7f0000000080)={0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) tee(r10, r9, 0xff, 0x0) vmsplice(r11, &(0x7f0000001700)=[{&(0x7f0000000a40)="8b", 0x1}], 0x1, 0x0) 569.775162ms ago: executing program 3 (id=24333): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000180)={'system_u:object_r:tmpfs_t:s0', 0x20, 'system_u:object_r:hwdata_t:s0', 0x20, 0x6, 0x20, 'unconfined\x00'}, 0x5b) 465.272472ms ago: executing program 3 (id=24334): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="170000000000000004000000ff00000010000500", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000867000000000000043ae3cd86c478f8b949201a23f62927c8c4471cd7d417ffa7f39ea10ba87251b971e6772fc5506cea86d566e59f2116a4842271f7c9a02b5646c1cca52b20085259f3a87cf32048a1d2cd5b0ce1cf44c47f68aa5de0000f1", @ANYRES32, @ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100000100000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) mount$bind(&(0x7f0000000180)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x1101088, 0x0) 432.009412ms ago: executing program 3 (id=24335): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) accept4$x25(r0, 0x0, &(0x7f0000000300), 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 191.357671ms ago: executing program 8 (id=24336): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810100850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104a5270b7357000000925e4a44", @ANYRES32, @ANYBLOB="0dfa130016000000240012000c00010000000000000000000c0002f60800000001180000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r1], 0x48}}, 0x0) 116.718701ms ago: executing program 3 (id=24337): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a"], 0x44}}, 0x0) 116.398621ms ago: executing program 2 (id=24338): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) renameat2(0xffffffffffffff9c, &(0x7f0000000180)='./file1/file3\x00', 0xffffffffffffff9c, 0x0, 0x0) 113.982401ms ago: executing program 3 (id=24339): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810100850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104a5270b7357000000925e4a44", @ANYRES32, @ANYBLOB="0dfa130016000000240012000c00010000000000000000000c0002f60800000001180000080001"], 0x44}}, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2], 0x48}}, 0x0) 23.809891ms ago: executing program 8 (id=24340): r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x5}, 0x7}, 0x80, 0x0}, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x8, 0x484000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000020000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000a00)={[{0x2b, 'net_cls'}, {0x2d, 'rdma'}, {0x2d, 'net'}]}, 0x14) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000"], 0x48) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x6, 0x2b6, &(0x7f00000003c0)=ANY=[@ANYRES16=0x0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x95) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x100002, 0x1, 0x0, 0x7, 0x3, 0x3, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mq_open(&(0x7f0000000500)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\xb7\xcb\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|\xcd\xb5\x15x\xf6\xfaq\xf9\xd1\xaf\xc2id\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xff\x7f\x00\x00\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk9\xbb\x90\b\xd8b\xef\xd6\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xebQ\xb9\xe3\t\xcb\"p\x94\x86\b4\xc7', 0x2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0xf, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200003}, 0x57) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000000a0a09db6d17ba53d5b374756d4e889bd92900010073797a3000000000"], 0x20}, 0x1, 0x0, 0x0, 0x2000c801}, 0x0) timer_create(0x6, &(0x7f0000000380)={0x0, 0x34, 0x2, @thr={&(0x7f0000000340)="13528575e72ccedb7c896913faf4c6b3be", &(0x7f0000000400)="8c05b175d8357f056985d03f0e482484cfaed4a89fa0135d1b67886a2bbd03ad06afac16bfff86edf170168774879dd876590ab6a37c129ac1385d5f0ea440f5f150565b801516665231c199af6929"}}, &(0x7f0000000480)=0x0) timer_gettime(r4, &(0x7f00000004c0)) 0s ago: executing program 3 (id=24341): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="316f825a3d29f96a392ea917017b4cd300000000bee700d6dd1fb41a20baf7f7343067fd40cdd4f16742e94b000000005d0200b7f30250d68872de0a1de7de7456ae62b0e61861f615947de10ae3c4fa199fb5fe7766a0842912179154a96fa88e161d861e77a486e10d1d1d0b90c8997e6917226fe4bb5d77e85706336ba6369a4c33ac53b45d46a92db9fda99af0429dc23db6a1706328df4e75eb173a81bd4af8b89d186ac9b2382a75ac68920ca3181faece1ba7920a8f39b270458224e74a22fa1db2f647b55a4f113a476c5902ef0b35491d6cbe8a9ed5555060d3c3477891029d4a", 0xe5}, {&(0x7f0000000f00)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df28a3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25cb51279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac6", 0x81}, {&(0x7f0000000800)="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", 0x189}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) kernel console output (not intermixed with test programs): h=c000003e syscall=202 compat=0 ip=0x7f8698a35d29 code=0x7ffc0000 [ 1500.726010][ T29] audit: type=1326 audit(1734471403.840:100368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=645 comm="syz.2.23595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f8698a35d29 code=0x7ffc0000 [ 1500.749635][ T29] audit: type=1326 audit(1734471403.840:100369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=645 comm="syz.2.23595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8698a35d29 code=0x7ffc0000 [ 1500.773878][ T29] audit: type=1326 audit(1734471403.840:100370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=645 comm="syz.2.23595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7f8698a35d29 code=0x7ffc0000 [ 1500.819891][ T650] siw: device registration error -23 [ 1500.873562][T26628] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1501.276615][ T680] netlink: 12 bytes leftover after parsing attributes in process `syz.4.23607'. [ 1501.358321][ T682] loop5: detected capacity change from 0 to 2048 [ 1501.408329][ T682] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1501.469588][ T682] netlink: 256 bytes leftover after parsing attributes in process `syz.5.23608'. [ 1501.523302][T26628] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1501.620611][ T700] netlink: 8 bytes leftover after parsing attributes in process `syz.3.23614'. [ 1501.647857][ T700] bond1: entered promiscuous mode [ 1501.652913][ T700] bond1: entered allmulticast mode [ 1501.658282][ T700] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1501.715255][ T709] loop5: detected capacity change from 0 to 256 [ 1501.758990][ T709] FAT-fs (loop5): Directory bread(block 64) failed [ 1501.767217][ T709] FAT-fs (loop5): Directory bread(block 65) failed [ 1501.781815][ T709] FAT-fs (loop5): Directory bread(block 66) failed [ 1501.788725][ T709] FAT-fs (loop5): Directory bread(block 67) failed [ 1501.796155][ T709] FAT-fs (loop5): Directory bread(block 68) failed [ 1501.802773][ T709] FAT-fs (loop5): Directory bread(block 69) failed [ 1501.809398][ T709] FAT-fs (loop5): Directory bread(block 70) failed [ 1501.815947][ T709] FAT-fs (loop5): Directory bread(block 71) failed [ 1501.822615][ T709] FAT-fs (loop5): Directory bread(block 72) failed [ 1501.829983][ T709] FAT-fs (loop5): Directory bread(block 73) failed [ 1501.867527][ T709] Process accounting resumed [ 1501.873148][ T709] syz.5.23618: attempt to access beyond end of device [ 1501.873148][ T709] loop5: rw=0, sector=1816, nr_sectors = 4 limit=256 [ 1501.892016][ T709] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 326) [ 1501.900207][ T709] FAT-fs (loop5): Filesystem has been set read-only [ 1501.991702][ T715] siw: device registration error -23 [ 1502.441324][ T744] siw: device registration error -23 [ 1502.465179][ T749] loop5: detected capacity change from 0 to 2048 [ 1502.472257][ T746] bond1: entered promiscuous mode [ 1502.477402][ T746] bond1: entered allmulticast mode [ 1502.482927][ T746] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1502.492039][ T746] bond1 (unregistering): Released all slaves [ 1502.506373][ T749] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1502.656480][T26628] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1502.690348][ T761] bond1: entered promiscuous mode [ 1502.695503][ T761] bond1: entered allmulticast mode [ 1502.700940][ T761] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1502.724687][ T761] bond1 (unregistering): Released all slaves [ 1503.052557][ T789] bond1: entered promiscuous mode [ 1503.058236][ T789] bond1: entered allmulticast mode [ 1503.089148][ T789] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1503.140039][ T789] bond1 (unregistering): Released all slaves [ 1503.226299][ T799] bond1: entered promiscuous mode [ 1503.231379][ T799] bond1: entered allmulticast mode [ 1503.296341][ T799] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1503.529262][ T808] lo speed is unknown, defaulting to 1000 [ 1503.583796][ T830] __nla_validate_parse: 5 callbacks suppressed [ 1503.583813][ T830] netlink: 12 bytes leftover after parsing attributes in process `syz.2.23665'. [ 1503.615951][ T833] netlink: 16 bytes leftover after parsing attributes in process `syz.5.23666'. [ 1503.627382][ T808] lo speed is unknown, defaulting to 1000 [ 1503.695462][ T808] »»»»»» speed is unknown, defaulting to 1000 [ 1504.016848][ T808] chnl_net:caif_netlink_parms(): no params data found [ 1504.092591][ T808] bridge0: port 1(bridge_slave_0) entered blocking state [ 1504.099712][ T808] bridge0: port 1(bridge_slave_0) entered disabled state [ 1504.116422][ T808] bridge_slave_0: entered allmulticast mode [ 1504.137188][ T808] bridge_slave_0: entered promiscuous mode [ 1504.159493][ T808] bridge0: port 2(bridge_slave_1) entered blocking state [ 1504.166661][ T808] bridge0: port 2(bridge_slave_1) entered disabled state [ 1504.244669][ T808] bridge_slave_1: entered allmulticast mode [ 1504.251453][ T866] netlink: 12 bytes leftover after parsing attributes in process `syz.2.23678'. [ 1504.285154][ T808] bridge_slave_1: entered promiscuous mode [ 1504.368267][ T808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1504.391590][ T808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1504.432720][ T875] siw: device registration error -23 [ 1504.440433][ T808] team0: Port device team_slave_0 added [ 1504.450503][ T808] team0: Port device team_slave_1 added [ 1504.497361][ T808] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1504.504998][ T808] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1504.531364][ T808] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1504.582116][ T808] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1504.589183][ T808] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1504.615139][ T808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1504.696214][ T883] bond2: entered promiscuous mode [ 1504.701351][ T883] bond2: entered allmulticast mode [ 1504.768748][ T883] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1504.787576][ T883] bond2 (unregistering): Released all slaves [ 1504.813056][ T886] netlink: 'syz.2.23686': attribute type 13 has an invalid length. [ 1504.821062][ T886] netlink: 152 bytes leftover after parsing attributes in process `syz.2.23686'. [ 1504.942437][ T896] loop4: detected capacity change from 0 to 2048 [ 1504.955271][ T886] syz_tun: refused to change device tx_queue_len [ 1504.961638][ T886] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1504.983150][ T808] hsr_slave_0: entered promiscuous mode [ 1504.998415][ T808] hsr_slave_1: entered promiscuous mode [ 1505.013161][ T808] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1505.018067][ T902] loop8: detected capacity change from 0 to 2048 [ 1505.022086][ T808] Cannot create hsr debugfs directory [ 1505.037533][ T896] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1505.091828][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1505.108155][ T896] netlink: 256 bytes leftover after parsing attributes in process `syz.4.23691'. [ 1505.120805][ T902] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1505.146520][ T902] netlink: 256 bytes leftover after parsing attributes in process `syz.8.23694'. [ 1505.167777][T27098] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1505.209681][T26371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1505.231701][ T808] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1505.273158][ T923] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1505.296654][ T808] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1505.312228][ T923] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1505.383180][ T808] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1505.448331][ T808] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1505.511354][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 1505.511367][ T29] audit: type=1326 audit(1734471408.880:100472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=927 comm="syz.4.23700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80d7c65d29 code=0x7ffc0000 [ 1505.547948][ T29] audit: type=1326 audit(1734471408.920:100473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=927 comm="syz.4.23700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f80d7c65d29 code=0x7ffc0000 [ 1505.572469][ T29] audit: type=1326 audit(1734471408.920:100474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=927 comm="syz.4.23700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80d7c65d29 code=0x7ffc0000 [ 1505.613286][ T808] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1505.622302][ T808] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1505.631546][ T808] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1505.640623][ T808] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1505.692026][ T808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1505.705223][ T29] audit: type=1326 audit(1734471409.080:100475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=932 comm="syz.4.23702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80d7c65d29 code=0x7ffc0000 [ 1505.729678][ T29] audit: type=1326 audit(1734471409.080:100476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=932 comm="syz.4.23702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80d7c65d29 code=0x7ffc0000 [ 1505.779373][ T808] 8021q: adding VLAN 0 to HW filter on device team0 [ 1505.788362][ T29] audit: type=1326 audit(1734471409.130:100477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=932 comm="syz.4.23702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f80d7c65d29 code=0x7ffc0000 [ 1505.798389][ T8746] bridge0: port 1(bridge_slave_0) entered blocking state [ 1505.811982][ T29] audit: type=1326 audit(1734471409.130:100478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=932 comm="syz.4.23702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80d7c65d29 code=0x7ffc0000 [ 1505.819049][ T8746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1505.842643][ T29] audit: type=1326 audit(1734471409.130:100479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=932 comm="syz.4.23702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80d7c65d29 code=0x7ffc0000 [ 1505.872631][ T808] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1505.873709][ T29] audit: type=1326 audit(1734471409.130:100480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=932 comm="syz.4.23702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f80d7c65d29 code=0x7ffc0000 [ 1505.884498][ T808] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1505.907371][ T29] audit: type=1326 audit(1734471409.130:100481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=932 comm="syz.4.23702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80d7c65d29 code=0x7ffc0000 [ 1505.947585][ T8746] bridge0: port 2(bridge_slave_1) entered blocking state [ 1505.954684][ T8746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1506.020391][ T808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1506.032885][ T946] netlink: 16 bytes leftover after parsing attributes in process `syz.5.23705'. [ 1506.042690][ T946] netlink: 16 bytes leftover after parsing attributes in process `syz.5.23705'. [ 1506.077538][ T945] netlink: 20 bytes leftover after parsing attributes in process `syz.8.23706'. [ 1506.225090][ T808] veth0_vlan: entered promiscuous mode [ 1506.269700][ T808] veth1_vlan: entered promiscuous mode [ 1506.336092][ T808] veth0_macvtap: entered promiscuous mode [ 1506.362907][ T808] veth1_macvtap: entered promiscuous mode [ 1506.388543][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1506.399699][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1506.409679][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1506.420198][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1506.430646][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1506.441113][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1506.451030][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1506.462268][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1506.472229][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1506.482904][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1506.493381][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1506.504510][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1506.517293][ T808] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1506.525647][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1506.536214][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1506.546808][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1506.557242][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1506.567122][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1506.578249][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1506.588139][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1506.598597][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1506.609071][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1506.619599][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1506.629460][ T808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1506.640515][ T808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1506.651689][ T808] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1506.673015][ T808] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1506.681757][ T808] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1506.690652][ T808] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1506.700035][ T808] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1506.807278][ T976] netlink: 52 bytes leftover after parsing attributes in process `syz.3.23714'. [ 1506.839083][ T978] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1506.847799][ T978] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1506.859777][ T978] vlan3: entered promiscuous mode [ 1506.864920][ T978] vlan3: entered allmulticast mode [ 1507.472612][ T997] siw: device registration error -23 [ 1507.549841][ T1001] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1507.573246][ T1001] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1507.602480][ T1001] vlan2: entered promiscuous mode [ 1507.608226][ T1001] syz_tun: entered promiscuous mode [ 1507.613701][ T1001] vlan2: entered allmulticast mode [ 1507.618855][ T1001] syz_tun: entered allmulticast mode [ 1507.645498][ T1001] syz_tun: left allmulticast mode [ 1507.650624][ T1001] syz_tun: left promiscuous mode [ 1507.667447][ T1008] siw: device registration error -23 [ 1507.986733][ T1028] loop8: detected capacity change from 0 to 2048 [ 1508.049524][ T1028] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1508.111756][ T1050] siw: device registration error -23 [ 1508.134212][T26371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1508.256333][ T1067] bond1: entered promiscuous mode [ 1508.261501][ T1067] bond1: entered allmulticast mode [ 1508.270499][ T1067] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1508.281061][ T1067] bond1 (unregistering): Released all slaves [ 1508.372411][ T1075] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1508.388412][ T1075] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1508.520442][ T1077] loop4: detected capacity change from 0 to 2048 [ 1508.560893][ T1077] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1508.595986][T27098] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1508.628300][ T1083] loop4: detected capacity change from 0 to 2048 [ 1508.645703][ T1083] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1508.671204][ T1083] __nla_validate_parse: 7 callbacks suppressed [ 1508.671218][ T1083] netlink: 256 bytes leftover after parsing attributes in process `syz.4.23759'. [ 1508.710762][T27098] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1508.732359][ T1089] loop4: detected capacity change from 0 to 256 [ 1508.756026][ T1089] FAT-fs (loop4): Directory bread(block 64) failed [ 1508.762791][ T1089] FAT-fs (loop4): Directory bread(block 65) failed [ 1508.775454][ T1089] FAT-fs (loop4): Directory bread(block 66) failed [ 1508.782029][ T1089] FAT-fs (loop4): Directory bread(block 67) failed [ 1508.790294][ T1089] FAT-fs (loop4): Directory bread(block 68) failed [ 1508.799196][ T1089] FAT-fs (loop4): Directory bread(block 69) failed [ 1508.807858][ T1089] FAT-fs (loop4): Directory bread(block 70) failed [ 1508.816649][ T1089] FAT-fs (loop4): Directory bread(block 71) failed [ 1508.823358][ T1089] FAT-fs (loop4): Directory bread(block 72) failed [ 1508.835464][ T1089] FAT-fs (loop4): Directory bread(block 73) failed [ 1508.882540][ T1089] netlink: 268 bytes leftover after parsing attributes in process `syz.4.23760'. [ 1508.913129][ T1089] Process accounting resumed [ 1508.931594][ T1093] netlink: 24 bytes leftover after parsing attributes in process `syz.5.23762'. [ 1508.950462][ T1089] syz.4.23760: attempt to access beyond end of device [ 1508.950462][ T1089] loop4: rw=0, sector=1816, nr_sectors = 4 limit=256 [ 1508.993769][ T1089] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 326) [ 1509.001872][ T1089] FAT-fs (loop4): Filesystem has been set read-only [ 1509.028691][ T1095] netlink: 256 bytes leftover after parsing attributes in process `syz.2.23763'. [ 1509.171356][ T1107] siw: device registration error -23 [ 1509.180466][ T1109] netlink: 44 bytes leftover after parsing attributes in process `syz.3.23769'. [ 1509.189608][ T1109] netlink: 16 bytes leftover after parsing attributes in process `syz.3.23769'. [ 1509.198729][ T1109] netlink: 44 bytes leftover after parsing attributes in process `syz.3.23769'. [ 1509.257003][ T1113] bond2: entered promiscuous mode [ 1509.262088][ T1113] bond2: entered allmulticast mode [ 1509.277360][ T1113] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1509.294708][ T1113] bond2 (unregistering): Released all slaves [ 1509.335814][ T1117] 9pnet_virtio: no channels available for device [ 1509.343094][ T1123] netlink: 20 bytes leftover after parsing attributes in process `syz.3.23774'. [ 1509.470161][ T1135] netlink: 8 bytes leftover after parsing attributes in process `syz.3.23779'. [ 1509.576520][ T1141] siw: device registration error -23 [ 1509.729287][ T1151] netlink: 8 bytes leftover after parsing attributes in process `syz.3.23786'. [ 1509.842700][ T1158] 9pnet_virtio: no channels available for device [ 1510.011241][ T1166] loop5: detected capacity change from 0 to 2048 [ 1510.038306][ T1166] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1510.113198][T26628] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1510.194498][ T1176] bond2: entered promiscuous mode [ 1510.199764][ T1176] bond2: entered allmulticast mode [ 1510.205235][ T1176] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1510.216398][ T1176] bond2 (unregistering): Released all slaves [ 1510.330699][ T1185] 9pnet_virtio: no channels available for device [ 1510.339748][ T1183] siw: device registration error -23 [ 1510.876916][ T29] kauditd_printk_skb: 342 callbacks suppressed [ 1510.876951][ T29] audit: type=1326 audit(1734471414.250:100824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1226 comm="syz.5.23816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46e0935d29 code=0x7ffc0000 [ 1510.984451][ T29] audit: type=1326 audit(1734471414.290:100825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1226 comm="syz.5.23816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46e0935d29 code=0x7ffc0000 [ 1511.008927][ T29] audit: type=1326 audit(1734471414.290:100826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1226 comm="syz.5.23816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f46e0935d29 code=0x7ffc0000 [ 1511.032702][ T29] audit: type=1326 audit(1734471414.290:100827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1226 comm="syz.5.23816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46e0935d29 code=0x7ffc0000 [ 1511.056412][ T29] audit: type=1326 audit(1734471414.290:100828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1226 comm="syz.5.23816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f46e0935d29 code=0x7ffc0000 [ 1511.081023][ T29] audit: type=1326 audit(1734471414.290:100829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1226 comm="syz.5.23816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46e0935d29 code=0x7ffc0000 [ 1511.105420][ T29] audit: type=1326 audit(1734471414.290:100830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1226 comm="syz.5.23816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46e0935d29 code=0x7ffc0000 [ 1511.129267][ T29] audit: type=1326 audit(1734471414.290:100831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1226 comm="syz.5.23816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46e0935d29 code=0x7ffc0000 [ 1511.153931][ T29] audit: type=1326 audit(1734471414.300:100832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1226 comm="syz.5.23816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46e0935d29 code=0x7ffc0000 [ 1511.177660][ T29] audit: type=1326 audit(1734471414.300:100833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1226 comm="syz.5.23816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46e0935d29 code=0x7ffc0000 [ 1511.670043][ T1298] bond1: entered promiscuous mode [ 1511.675271][ T1298] bond1: entered allmulticast mode [ 1511.683898][ T1298] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1511.698979][ T1298] bond1 (unregistering): Released all slaves [ 1511.722381][ T1301] 9pnet_virtio: no channels available for device [ 1511.951921][ T1322] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1511.973052][ T1322] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1511.992911][ T1324] bond1: entered promiscuous mode [ 1511.996710][ T1325] loop4: detected capacity change from 0 to 2048 [ 1511.998030][ T1324] bond1: entered allmulticast mode [ 1512.010530][ T1324] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1512.021295][ T1324] bond1 (unregistering): Released all slaves [ 1512.035763][ T1325] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1512.072965][T27098] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1512.178626][ T1337] 9pnet_virtio: no channels available for device [ 1512.525757][ T1358] loop5: detected capacity change from 0 to 256 [ 1512.551194][ T1358] FAT-fs (loop5): Directory bread(block 64) failed [ 1512.561516][ T1358] FAT-fs (loop5): Directory bread(block 65) failed [ 1512.573387][ T1358] FAT-fs (loop5): Directory bread(block 66) failed [ 1512.587135][ T1358] FAT-fs (loop5): Directory bread(block 67) failed [ 1512.597672][ T1358] FAT-fs (loop5): Directory bread(block 68) failed [ 1512.612239][ T1358] FAT-fs (loop5): Directory bread(block 69) failed [ 1512.622895][ T1358] FAT-fs (loop5): Directory bread(block 70) failed [ 1512.630895][ T1358] FAT-fs (loop5): Directory bread(block 71) failed [ 1512.640203][ T1358] FAT-fs (loop5): Directory bread(block 72) failed [ 1512.647663][ T1358] FAT-fs (loop5): Directory bread(block 73) failed [ 1512.677215][ T1358] Process accounting resumed [ 1512.682005][ T1358] syz.5.23866: attempt to access beyond end of device [ 1512.682005][ T1358] loop5: rw=0, sector=1816, nr_sectors = 4 limit=256 [ 1512.699357][ T1358] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 326) [ 1512.707869][ T1358] FAT-fs (loop5): Filesystem has been set read-only [ 1512.771882][ T1365] netlink: 'syz.5.23869': attribute type 13 has an invalid length. [ 1512.780660][ T1365] syz_tun: refused to change device tx_queue_len [ 1512.787055][ T1365] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1513.118811][T26628] syz_tun (unregistering): left allmulticast mode [ 1513.236946][ T1382] lo speed is unknown, defaulting to 1000 [ 1513.277010][ T1382] lo speed is unknown, defaulting to 1000 [ 1513.339276][ T1382] »»»»»» speed is unknown, defaulting to 1000 [ 1513.619142][ T1411] syz.2.23884: attempt to access beyond end of device [ 1513.619142][ T1411] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1513.670990][ T1382] chnl_net:caif_netlink_parms(): no params data found [ 1513.729818][ T1382] bridge0: port 1(bridge_slave_0) entered blocking state [ 1513.737630][ T1382] bridge0: port 1(bridge_slave_0) entered disabled state [ 1513.753286][ T1382] bridge_slave_0: entered allmulticast mode [ 1513.760354][ T1382] bridge_slave_0: entered promiscuous mode [ 1513.768006][ T1382] bridge0: port 2(bridge_slave_1) entered blocking state [ 1513.775685][ T1382] bridge0: port 2(bridge_slave_1) entered disabled state [ 1513.783073][ T1382] bridge_slave_1: entered allmulticast mode [ 1513.790091][ T1382] bridge_slave_1: entered promiscuous mode [ 1513.818403][ T1382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1513.829833][ T1382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1513.852071][ T1382] team0: Port device team_slave_0 added [ 1513.866333][ T1382] team0: Port device team_slave_1 added [ 1513.885894][ T1382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1513.892938][ T1382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1513.919546][ T1382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1513.953485][ T1425] bond1: entered promiscuous mode [ 1513.959270][ T1425] bond1: entered allmulticast mode [ 1513.975477][ T1425] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1513.992946][ T1425] bond1 (unregistering): Released all slaves [ 1514.012491][ T1382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1514.020138][ T1382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1514.046690][ T1382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1514.093052][ T1382] hsr_slave_0: entered promiscuous mode [ 1514.100084][ T1382] hsr_slave_1: entered promiscuous mode [ 1514.122134][ T1382] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1514.139700][ T1382] Cannot create hsr debugfs directory [ 1514.280925][ T1382] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1514.348562][ T1382] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1514.407992][ T1382] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1514.478498][ T1382] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1514.531913][ T1455] __nla_validate_parse: 30 callbacks suppressed [ 1514.531927][ T1455] netlink: 12 bytes leftover after parsing attributes in process `syz.3.23901'. [ 1514.600826][ T1382] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1514.617503][ T1382] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1514.641578][ T1382] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1514.673868][ T1382] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1514.757166][ T1382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1514.794574][ T1382] 8021q: adding VLAN 0 to HW filter on device team0 [ 1514.817627][T11611] bridge0: port 1(bridge_slave_0) entered blocking state [ 1514.824719][T11611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1514.842097][T11611] bridge0: port 2(bridge_slave_1) entered blocking state [ 1514.849196][T11611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1515.025658][ T1382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1515.045355][ T1478] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1515.070960][ T1478] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1515.098121][ T1478] vlan3: entered promiscuous mode [ 1515.103219][ T1478] vlan3: entered allmulticast mode [ 1515.171332][ T1491] FAULT_INJECTION: forcing a failure. [ 1515.171332][ T1491] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 1515.184554][ T1491] CPU: 1 UID: 0 PID: 1491 Comm: syz.3.23912 Tainted: G W 6.13.0-rc3-syzkaller-00026-g59dbb9d81adf #0 [ 1515.196884][ T1491] Tainted: [W]=WARN [ 1515.200689][ T1491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1515.211559][ T1491] Call Trace: [ 1515.214841][ T1491] [ 1515.217777][ T1491] dump_stack_lvl+0xf2/0x150 [ 1515.222381][ T1491] dump_stack+0x15/0x1a [ 1515.226598][ T1491] should_fail_ex+0x223/0x230 [ 1515.231290][ T1491] should_fail+0xb/0x10 [ 1515.235453][ T1491] should_fail_usercopy+0x1a/0x20 [ 1515.240489][ T1491] strncpy_from_user+0x25/0x210 [ 1515.245347][ T1491] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 1515.250991][ T1491] ? getname_flags+0x81/0x3b0 [ 1515.255681][ T1491] getname_flags+0xb0/0x3b0 [ 1515.260291][ T1491] __x64_sys_renameat2+0x61/0xa0 [ 1515.265341][ T1491] x64_sys_call+0x1bf1/0x2dc0 [ 1515.270036][ T1491] do_syscall_64+0xc9/0x1c0 [ 1515.274594][ T1491] ? clear_bhb_loop+0x55/0xb0 [ 1515.279283][ T1491] ? clear_bhb_loop+0x55/0xb0 [ 1515.283965][ T1491] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1515.289958][ T1491] RIP: 0033:0x7fa4c09f5d29 [ 1515.294385][ T1491] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1515.314102][ T1491] RSP: 002b:00007fa4bf067038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 1515.315498][ T1382] veth0_vlan: entered promiscuous mode [ 1515.322504][ T1491] RAX: ffffffffffffffda RBX: 00007fa4c0be5fa0 RCX: 00007fa4c09f5d29 [ 1515.335996][ T1491] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: ffffffffffffffff [ 1515.343978][ T1491] RBP: 00007fa4bf067090 R08: 0000000000000000 R09: 0000000000000000 [ 1515.344024][ T1382] veth1_vlan: entered promiscuous mode [ 1515.351939][ T1491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1515.351952][ T1491] R13: 0000000000000000 R14: 00007fa4c0be5fa0 R15: 00007ffcf23f9c98 [ 1515.373443][ T1491] [ 1515.381347][ T1382] veth0_macvtap: entered promiscuous mode [ 1515.417837][ T1382] veth1_macvtap: entered promiscuous mode [ 1515.430557][ T1382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1515.431016][ T1500] FAULT_INJECTION: forcing a failure. [ 1515.431016][ T1500] name failslab, interval 1, probability 0, space 0, times 1 [ 1515.441088][ T1382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1515.441138][ T1382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1515.441152][ T1382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1515.441162][ T1382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1515.441191][ T1382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1515.441331][ T1382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1515.441342][ T1382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1515.441355][ T1382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1515.441368][ T1382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1515.441381][ T1382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1515.441391][ T1382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1515.441403][ T1382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1515.441476][ T1382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1515.442412][ T1382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1515.454371][ T1500] CPU: 1 UID: 0 PID: 1500 Comm: syz.2.23913 Tainted: G W 6.13.0-rc3-syzkaller-00026-g59dbb9d81adf #0 [ 1515.465673][ T1382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1515.474693][ T1500] Tainted: [W]=WARN [ 1515.474701][ T1500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1515.474711][ T1500] Call Trace: [ 1515.474717][ T1500] [ 1515.474724][ T1500] dump_stack_lvl+0xf2/0x150 [ 1515.484528][ T1382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1515.494899][ T1500] dump_stack+0x15/0x1a [ 1515.494927][ T1500] should_fail_ex+0x223/0x230 [ 1515.504727][ T1382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1515.515086][ T1500] should_failslab+0x8f/0xb0 [ 1515.515173][ T1500] kmem_cache_alloc_node_noprof+0x59/0x320 [ 1515.515194][ T1500] ? __alloc_skb+0x10b/0x310 [ 1515.524997][ T1382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1515.535356][ T1500] __alloc_skb+0x10b/0x310 [ 1515.535377][ T1500] ? audit_log_start+0x34c/0x6b0 [ 1515.545201][ T1382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1515.555552][ T1500] audit_log_start+0x368/0x6b0 [ 1515.565357][ T1382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1515.575729][ T1500] audit_seccomp+0x4b/0x130 [ 1515.585713][ T1382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1515.592765][ T1500] __seccomp_filter+0x6fa/0x1180 [ 1515.605109][ T1382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1515.615468][ T1500] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1515.619326][ T1382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1515.629448][ T1500] ? vfs_write+0x596/0x920 [ 1515.629480][ T1500] ? __schedule+0x6fa/0x930 [ 1515.629544][ T1500] __secure_computing+0x9f/0x1c0 [ 1515.632834][ T1382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1515.635738][ T1500] syscall_trace_enter+0xd1/0x1f0 [ 1515.635769][ T1500] do_syscall_64+0xaa/0x1c0 [ 1515.640333][ T1382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1515.650193][ T1500] ? clear_bhb_loop+0x55/0xb0 [ 1515.650215][ T1500] ? clear_bhb_loop+0x55/0xb0 [ 1515.654371][ T1382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1515.659009][ T1500] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1515.669495][ T1382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1515.673995][ T1500] RIP: 0033:0x7f8698a35d29 [ 1515.674013][ T1500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1515.679879][ T1382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1515.684440][ T1500] RSP: 002b:00007f86970a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 1515.684461][ T1500] RAX: ffffffffffffffda RBX: 00007f8698c25fa0 RCX: 00007f8698a35d29 [ 1515.695450][ T1382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1515.698617][ T1500] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffff9c [ 1515.705035][ T1382] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1515.713972][ T1500] RBP: 00007f86970a1090 R08: 0000000000000000 R09: 0000000000000000 [ 1515.713987][ T1500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1515.713998][ T1500] R13: 0000000000000000 R14: 00007f8698c25fa0 R15: 00007ffd8fb1f2b8 [ 1515.714016][ T1500] [ 1515.718821][ T1382] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1515.965458][ T1382] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1515.974184][ T1382] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1516.048319][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1516.243630][ T1521] netlink: 8 bytes leftover after parsing attributes in process `syz.2.23922'. [ 1516.270099][ T29] kauditd_printk_skb: 325 callbacks suppressed [ 1516.270114][ T29] audit: type=1326 audit(1734471419.640:101157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.2.23922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8698a35d29 code=0x7ffc0000 [ 1516.327884][ T29] audit: type=1326 audit(1734471419.640:101158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.2.23922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f8698a35d29 code=0x7ffc0000 [ 1516.352269][ T29] audit: type=1326 audit(1734471419.640:101159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.2.23922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8698a35d29 code=0x7ffc0000 [ 1516.376862][ T29] audit: type=1326 audit(1734471419.640:101160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.2.23922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f8698a35d29 code=0x7ffc0000 [ 1516.400493][ T29] audit: type=1326 audit(1734471419.640:101161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.2.23922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8698a35d29 code=0x7ffc0000 [ 1516.425465][ T29] audit: type=1326 audit(1734471419.640:101162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.2.23922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8698a35d29 code=0x7ffc0000 [ 1516.449206][ T29] audit: type=1326 audit(1734471419.640:101163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.2.23922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8698a35d29 code=0x7ffc0000 [ 1516.473485][ T29] audit: type=1326 audit(1734471419.650:101164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.2.23922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8698a35d29 code=0x7ffc0000 [ 1516.498071][ T29] audit: type=1326 audit(1734471419.650:101165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.2.23922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8698a35d29 code=0x7ffc0000 [ 1516.521979][ T29] audit: type=1326 audit(1734471419.650:101166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1520 comm="syz.2.23922" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8698a35d29 code=0x7ffc0000 [ 1516.992423][ T1541] netlink: 12 bytes leftover after parsing attributes in process `syz.3.23928'. [ 1517.167968][ T1558] netlink: 8 bytes leftover after parsing attributes in process `syz.4.23933'. [ 1517.262197][ T1549] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9 sclass=netlink_route_socket pid=1549 comm=syz.3.23931 [ 1517.358699][ T1569] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 1517.444933][ T1573] netlink: 'syz.3.23938': attribute type 21 has an invalid length. [ 1517.466286][ T1573] netlink: 144 bytes leftover after parsing attributes in process `syz.3.23938'. [ 1517.698686][ T1577] netlink: 12 bytes leftover after parsing attributes in process `syz.3.23941'. [ 1517.778765][ T1581] netlink: 20 bytes leftover after parsing attributes in process `syz.3.23943'. [ 1517.798689][ T1579] tmpfs: Bad value for 'mpol' [ 1517.853171][ T1585] netlink: 'syz.5.23944': attribute type 13 has an invalid length. [ 1517.861229][ T1585] netlink: 152 bytes leftover after parsing attributes in process `syz.5.23944'. [ 1517.880469][ T1585] syz_tun: refused to change device tx_queue_len [ 1517.886914][ T1585] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1518.028982][ T1591] loop5: detected capacity change from 0 to 512 [ 1518.076344][ T1591] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1518.119882][ T1591] ext4 filesystem being mounted at /3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1518.155927][ T1602] bond2: entered promiscuous mode [ 1518.161003][ T1602] bond2: entered allmulticast mode [ 1518.223174][ T1602] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1518.240148][ T1607] loop4: detected capacity change from 0 to 2048 [ 1518.250128][ T1600] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1518.259301][ T1382] EXT4-fs error (device loop5): ext4_readdir:261: inode #12: block 32: comm syz-executor: path /3/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 1518.289769][ T1602] bond2 (unregistering): Released all slaves [ 1518.321517][ T1607] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1518.528039][T27098] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1519.276849][ T1626] netlink: 'syz.3.23957': attribute type 13 has an invalid length. [ 1519.284842][ T1626] netlink: 152 bytes leftover after parsing attributes in process `syz.3.23957'. [ 1519.299808][ T1628] loop8: detected capacity change from 0 to 2048 [ 1519.309769][ T1626] syz_tun: refused to change device tx_queue_len [ 1519.316159][ T1626] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1519.375764][ T1628] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1519.425418][ T1634] bond1: entered promiscuous mode [ 1519.430481][ T1634] bond1: entered allmulticast mode [ 1519.474326][ T1634] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1519.506883][T26371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1519.528599][ T1634] bond1 (unregistering): Released all slaves [ 1519.606312][ T1641] bond2: entered promiscuous mode [ 1519.611391][ T1641] bond2: entered allmulticast mode [ 1519.656391][ T1641] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1519.733164][ T1641] bond2 (unregistering): Released all slaves [ 1519.954523][ T1654] syz.3.23966[1654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1519.954646][ T1654] syz.3.23966[1654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1519.980148][ T1654] syz.3.23966[1654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1520.637072][ T1662] netlink: 'syz.2.23970': attribute type 13 has an invalid length. [ 1520.656596][ T1662] netlink: 152 bytes leftover after parsing attributes in process `syz.2.23970'. [ 1520.685883][ T1662] syz_tun: refused to change device tx_queue_len [ 1520.692259][ T1662] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1520.921529][ T1676] loop8: detected capacity change from 0 to 2048 [ 1520.945669][ T1676] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1521.015401][T26371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1521.067119][ T1682] bond1: entered promiscuous mode [ 1521.072178][ T1682] bond1: entered allmulticast mode [ 1521.095208][ T1682] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1521.108320][ T1682] bond1 (unregistering): Released all slaves [ 1521.180984][ T1687] netlink: 12 bytes leftover after parsing attributes in process `syz.8.23979'. [ 1521.211874][ T1689] netlink: 24 bytes leftover after parsing attributes in process `syz.4.23980'. [ 1521.434962][ T1697] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 1521.618421][ T1707] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1521.657549][ T1705] netlink: 20 bytes leftover after parsing attributes in process `syz.4.23987'. [ 1521.684699][ T1705] netlink: 12 bytes leftover after parsing attributes in process `syz.4.23987'. [ 1521.724170][ T1711] netlink: 12 bytes leftover after parsing attributes in process `syz.2.23990'. [ 1521.777714][ T1715] netlink: 36 bytes leftover after parsing attributes in process `syz.4.23992'. [ 1521.778669][ T1713] netlink: 8 bytes leftover after parsing attributes in process `syz.8.23991'. [ 1521.854113][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 1521.854129][ T29] audit: type=1326 audit(1734471425.220:101350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1712 comm="syz.8.23991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1521.884064][ T29] audit: type=1326 audit(1734471425.220:101351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1712 comm="syz.8.23991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1521.907891][ T29] audit: type=1326 audit(1734471425.220:101352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1712 comm="syz.8.23991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1521.931665][ T29] audit: type=1326 audit(1734471425.220:101353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1712 comm="syz.8.23991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1521.955330][ T29] audit: type=1326 audit(1734471425.220:101354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1712 comm="syz.8.23991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1521.959058][ T1726] netlink: 12 bytes leftover after parsing attributes in process `syz.3.23995'. [ 1521.978985][ T29] audit: type=1326 audit(1734471425.220:101355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1712 comm="syz.8.23991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1521.979060][ T29] audit: type=1326 audit(1734471425.220:101356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1712 comm="syz.8.23991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1521.979081][ T29] audit: type=1326 audit(1734471425.220:101357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1712 comm="syz.8.23991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1521.979163][ T29] audit: type=1326 audit(1734471425.220:101358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1712 comm="syz.8.23991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1521.979185][ T29] audit: type=1326 audit(1734471425.220:101359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1712 comm="syz.8.23991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1522.141865][ T1734] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1522.172744][ T1736] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1522.220659][ T1736] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1522.252955][ T1736] vlan3: entered promiscuous mode [ 1522.258479][ T1736] vlan3: entered allmulticast mode [ 1522.899111][ T1761] netlink: 12 bytes leftover after parsing attributes in process `syz.8.24011'. [ 1523.533225][ T1783] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1523.573425][ T1783] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1523.633598][ T1783] vlan3: entered promiscuous mode [ 1523.638726][ T1783] vlan3: entered allmulticast mode [ 1523.709372][ T1792] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 1523.906192][ T1799] dvmrp0: entered allmulticast mode [ 1523.913767][ T1799] dvmrp0: left allmulticast mode [ 1524.076294][T24302] hid (null): unknown global tag 0xe [ 1524.081769][T24302] hid (null): unknown global tag 0xd [ 1524.109002][T24302] hid-generic 0006:0002:0001.0009: unknown global tag 0xe [ 1524.117090][T24302] hid-generic 0006:0002:0001.0009: item 0 1 1 14 parsing failed [ 1524.153658][T24302] hid-generic 0006:0002:0001.0009: probe with driver hid-generic failed with error -22 [ 1524.309958][ T1820] FAULT_INJECTION: forcing a failure. [ 1524.309958][ T1820] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1524.323187][ T1820] CPU: 0 UID: 0 PID: 1820 Comm: syz.8.24032 Tainted: G W 6.13.0-rc3-syzkaller-00026-g59dbb9d81adf #0 [ 1524.335480][ T1820] Tainted: [W]=WARN [ 1524.339283][ T1820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1524.349423][ T1820] Call Trace: [ 1524.352705][ T1820] [ 1524.355630][ T1820] dump_stack_lvl+0xf2/0x150 [ 1524.360266][ T1820] dump_stack+0x15/0x1a [ 1524.364462][ T1820] should_fail_ex+0x223/0x230 [ 1524.369145][ T1820] should_fail+0xb/0x10 [ 1524.373305][ T1820] should_fail_usercopy+0x1a/0x20 [ 1524.378428][ T1820] _copy_to_user+0x20/0xa0 [ 1524.382944][ T1820] simple_read_from_buffer+0xa0/0x110 [ 1524.388334][ T1820] proc_fail_nth_read+0xf9/0x140 [ 1524.393300][ T1820] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1524.398947][ T1820] vfs_read+0x1a2/0x700 [ 1524.403103][ T1820] ? __rcu_read_unlock+0x4e/0x70 [ 1524.408073][ T1820] ? __fget_files+0x17c/0x1c0 [ 1524.412819][ T1820] ksys_read+0xe8/0x1b0 [ 1524.417048][ T1820] __x64_sys_read+0x42/0x50 [ 1524.421609][ T1820] x64_sys_call+0x2874/0x2dc0 [ 1524.426290][ T1820] do_syscall_64+0xc9/0x1c0 [ 1524.431079][ T1820] ? clear_bhb_loop+0x55/0xb0 [ 1524.435760][ T1820] ? clear_bhb_loop+0x55/0xb0 [ 1524.440438][ T1820] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1524.446398][ T1820] RIP: 0033:0x7fa3de0d473c [ 1524.450846][ T1820] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1524.470544][ T1820] RSP: 002b:00007fa3dc747030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1524.479052][ T1820] RAX: ffffffffffffffda RBX: 00007fa3de2c5fa0 RCX: 00007fa3de0d473c [ 1524.487025][ T1820] RDX: 000000000000000f RSI: 00007fa3dc7470a0 RDI: 0000000000000004 [ 1524.494990][ T1820] RBP: 00007fa3dc747090 R08: 0000000000000000 R09: 0000000000000000 [ 1524.502984][ T1820] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1524.511019][ T1820] R13: 0000000000000000 R14: 00007fa3de2c5fa0 R15: 00007ffe497d9ef8 [ 1524.519085][ T1820] [ 1524.766231][ T1838] loop4: detected capacity change from 0 to 128 [ 1524.773155][ T1838] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 1524.834677][ T1838] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 1524.853100][ T1840] loop8: detected capacity change from 0 to 2048 [ 1524.957322][ T1840] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1525.201128][T26371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1525.247588][ T1850] bond1: entered promiscuous mode [ 1525.252807][ T1850] bond1: entered allmulticast mode [ 1525.311935][ T1850] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1525.361351][ T1850] bond1 (unregistering): Released all slaves [ 1525.525964][ T1866] FAULT_INJECTION: forcing a failure. [ 1525.525964][ T1866] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1525.539076][ T1866] CPU: 1 UID: 0 PID: 1866 Comm: syz.3.24049 Tainted: G W 6.13.0-rc3-syzkaller-00026-g59dbb9d81adf #0 [ 1525.551322][ T1866] Tainted: [W]=WARN [ 1525.555320][ T1866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1525.565396][ T1866] Call Trace: [ 1525.568673][ T1866] [ 1525.571658][ T1866] dump_stack_lvl+0xf2/0x150 [ 1525.576335][ T1866] dump_stack+0x15/0x1a [ 1525.580504][ T1866] should_fail_ex+0x223/0x230 [ 1525.585189][ T1866] should_fail+0xb/0x10 [ 1525.589345][ T1866] should_fail_usercopy+0x1a/0x20 [ 1525.594466][ T1866] _copy_to_user+0x20/0xa0 [ 1525.598932][ T1866] simple_read_from_buffer+0xa0/0x110 [ 1525.604322][ T1866] proc_fail_nth_read+0xf9/0x140 [ 1525.609348][ T1866] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1525.614945][ T1866] vfs_read+0x1a2/0x700 [ 1525.619268][ T1866] ? __rcu_read_unlock+0x4e/0x70 [ 1525.624280][ T1866] ? __fget_files+0x17c/0x1c0 [ 1525.628965][ T1866] ksys_read+0xe8/0x1b0 [ 1525.633279][ T1866] __x64_sys_read+0x42/0x50 [ 1525.637789][ T1866] x64_sys_call+0x2874/0x2dc0 [ 1525.642499][ T1866] do_syscall_64+0xc9/0x1c0 [ 1525.647005][ T1866] ? clear_bhb_loop+0x55/0xb0 [ 1525.651693][ T1866] ? clear_bhb_loop+0x55/0xb0 [ 1525.656456][ T1866] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1525.662361][ T1866] RIP: 0033:0x7fa4c09f473c [ 1525.666838][ T1866] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1525.686458][ T1866] RSP: 002b:00007fa4bf067030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1525.694931][ T1866] RAX: ffffffffffffffda RBX: 00007fa4c0be5fa0 RCX: 00007fa4c09f473c [ 1525.702949][ T1866] RDX: 000000000000000f RSI: 00007fa4bf0670a0 RDI: 0000000000000004 [ 1525.711011][ T1866] RBP: 00007fa4bf067090 R08: 0000000000000000 R09: 0000000000000000 [ 1525.718992][ T1866] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1525.726978][ T1866] R13: 0000000000000000 R14: 00007fa4c0be5fa0 R15: 00007ffcf23f9c98 [ 1525.734974][ T1866] [ 1525.879585][ T1872] loop4: detected capacity change from 0 to 512 [ 1525.891296][ T1872] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1525.907948][ T1872] ext4 filesystem being mounted at /560/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1526.001507][ T1874] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1526.305124][ T1881] __nla_validate_parse: 5 callbacks suppressed [ 1526.305196][ T1881] netlink: 8 bytes leftover after parsing attributes in process `syz.8.24054'. [ 1526.626505][T27098] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1526.718683][ T1896] netlink: 24 bytes leftover after parsing attributes in process `syz.3.24059'. [ 1526.960400][ T1905] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1527.266363][ T29] kauditd_printk_skb: 231 callbacks suppressed [ 1527.266378][ T29] audit: type=1400 audit(1734471430.640:101591): avc: denied { create } for pid=1906 comm="syz.2.24062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1527.340324][ T29] audit: type=1400 audit(1734471430.670:101592): avc: denied { egress } for pid=1901 comm="syz.3.24061" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 1527.364441][ T29] audit: type=1400 audit(1734471430.670:101593): avc: denied { sendto } for pid=1901 comm="syz.3.24061" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 1527.388230][ T29] audit: type=1400 audit(1734471430.680:101594): avc: denied { ioctl } for pid=1906 comm="syz.2.24062" path="socket:[229726]" dev="sockfs" ino=229726 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1527.483276][ T29] audit: type=1400 audit(1734471430.750:101595): avc: denied { sys_module } for pid=1906 comm="syz.2.24062" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1527.505262][ T29] audit: type=1400 audit(1734471430.790:101596): avc: denied { bind } for pid=1906 comm="syz.2.24062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1527.525276][ T29] audit: type=1400 audit(1734471430.790:101597): avc: denied { mounton } for pid=1906 comm="syz.2.24062" path="/580/file0" dev="tmpfs" ino=3041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1527.548986][ T29] audit: type=1400 audit(1734471430.820:101598): avc: denied { mount } for pid=1906 comm="syz.2.24062" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1527.571257][ T29] audit: type=1400 audit(1734471430.850:101599): avc: denied { write } for pid=1906 comm="syz.2.24062" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1527.592803][ T29] audit: type=1400 audit(1734471430.850:101600): avc: denied { open } for pid=1906 comm="syz.2.24062" path="/580/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1527.711967][ T1918] bond1: entered promiscuous mode [ 1527.717635][ T1918] bond1: entered allmulticast mode [ 1527.765396][ T1918] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1527.801880][ T1918] bond1 (unregistering): Released all slaves [ 1527.832095][ T1931] netlink: 12 bytes leftover after parsing attributes in process `syz.2.24069'. [ 1527.910563][ T1933] netlink: 8 bytes leftover after parsing attributes in process `syz.3.24070'. [ 1527.941468][ T1935] vlan2: entered promiscuous mode [ 1527.947620][ T1935] vlan2: entered allmulticast mode [ 1528.471795][ T1951] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1528.790523][ T1958] netlink: 12 bytes leftover after parsing attributes in process `syz.4.24079'. [ 1529.395717][ T1965] FAULT_INJECTION: forcing a failure. [ 1529.395717][ T1965] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1529.408879][ T1965] CPU: 0 UID: 0 PID: 1965 Comm: syz.8.24080 Tainted: G W 6.13.0-rc3-syzkaller-00026-g59dbb9d81adf #0 [ 1529.421197][ T1965] Tainted: [W]=WARN [ 1529.425001][ T1965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1529.435043][ T1965] Call Trace: [ 1529.438309][ T1965] [ 1529.441286][ T1965] dump_stack_lvl+0xf2/0x150 [ 1529.445900][ T1965] dump_stack+0x15/0x1a [ 1529.450130][ T1965] should_fail_ex+0x223/0x230 [ 1529.454893][ T1965] should_fail+0xb/0x10 [ 1529.459160][ T1965] should_fail_usercopy+0x1a/0x20 [ 1529.464212][ T1965] _copy_from_user+0x1e/0xb0 [ 1529.468879][ T1965] bpf_test_init+0x105/0x170 [ 1529.473547][ T1965] bpf_prog_test_run_xdp+0x321/0x8b0 [ 1529.478829][ T1965] ? __rcu_read_unlock+0x4e/0x70 [ 1529.483768][ T1965] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 1529.489568][ T1965] bpf_prog_test_run+0x20f/0x3a0 [ 1529.494559][ T1965] __sys_bpf+0x400/0x7a0 [ 1529.498798][ T1965] __x64_sys_bpf+0x43/0x50 [ 1529.503227][ T1965] x64_sys_call+0x2914/0x2dc0 [ 1529.507914][ T1965] do_syscall_64+0xc9/0x1c0 [ 1529.512455][ T1965] ? clear_bhb_loop+0x55/0xb0 [ 1529.517124][ T1965] ? clear_bhb_loop+0x55/0xb0 [ 1529.521790][ T1965] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1529.527759][ T1965] RIP: 0033:0x7fa3de0d5d29 [ 1529.532160][ T1965] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1529.551824][ T1965] RSP: 002b:00007fa3dc747038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1529.560278][ T1965] RAX: ffffffffffffffda RBX: 00007fa3de2c5fa0 RCX: 00007fa3de0d5d29 [ 1529.568243][ T1965] RDX: 0000000000000050 RSI: 0000000020000600 RDI: 000000000000000a [ 1529.576244][ T1965] RBP: 00007fa3dc747090 R08: 0000000000000000 R09: 0000000000000000 [ 1529.584289][ T1965] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1529.592467][ T1965] R13: 0000000000000000 R14: 00007fa3de2c5fa0 R15: 00007ffe497d9ef8 [ 1529.600454][ T1965] [ 1529.621191][ T1964] netlink: 8 bytes leftover after parsing attributes in process `syz.3.24082'. [ 1529.638289][ T1966] bond1: entered promiscuous mode [ 1529.643477][ T1966] bond1: entered allmulticast mode [ 1529.664011][ T1966] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1529.719495][ T1966] bond1 (unregistering): Released all slaves [ 1529.851219][ T1982] vlan2: entered promiscuous mode [ 1529.857208][ T1982] vlan2: entered allmulticast mode [ 1530.155735][ T1998] netlink: 8 bytes leftover after parsing attributes in process `syz.3.24094'. [ 1530.235356][ T2000] random: crng reseeded on system resumption [ 1530.326915][ T2001] netlink: 44 bytes leftover after parsing attributes in process `syz.3.24095'. [ 1530.747124][ T2005] netlink: 20 bytes leftover after parsing attributes in process `syz.3.24097'. [ 1530.978908][ T2009] loop4: detected capacity change from 0 to 2048 [ 1531.033940][ T2009] loop4: p1 < > p2 p3 < p5 > [ 1531.038664][ T2009] loop4: partition table partially beyond EOD, truncated [ 1531.089890][ T2009] loop4: p1 start 4278190080 is beyond EOD, truncated [ 1531.096776][ T2009] loop4: p2 start 16908288 is beyond EOD, truncated [ 1531.166752][ T2015] syz.8.24098[2015] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1531.166863][ T2015] syz.8.24098[2015] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1531.196151][ T2009] loop4: p5 start 16908288 is beyond EOD, truncated [ 1531.245507][ T2015] syz.8.24098[2015] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1531.401492][ T2023] netlink: 12 bytes leftover after parsing attributes in process `syz.4.24102'. [ 1531.440002][ T2020] lo speed is unknown, defaulting to 1000 [ 1531.817819][ T2020] lo speed is unknown, defaulting to 1000 [ 1532.120263][ T2032] netlink: 8 bytes leftover after parsing attributes in process `syz.8.24105'. [ 1532.269871][ T2020] »»»»»» speed is unknown, defaulting to 1000 [ 1532.399725][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 1532.399737][ T29] audit: type=1400 audit(1734471435.770:101698): avc: denied { create } for pid=2042 comm="syz.3.24109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 1532.526723][ T29] audit: type=1400 audit(1734471435.820:101699): avc: denied { sys_admin } for pid=2042 comm="syz.3.24109" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1532.629488][ T2049] loop8: detected capacity change from 0 to 512 [ 1532.651404][ T29] audit: type=1326 audit(1734471435.940:101700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2045 comm="syz.8.24110" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x0 [ 1532.675198][ T29] audit: type=1400 audit(1734471435.980:101701): avc: denied { create } for pid=2047 comm="syz.3.24111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1532.771419][ T2049] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1532.820287][ T2049] ext4 filesystem being mounted at /544/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1532.933983][ T29] audit: type=1400 audit(1734471436.100:101702): avc: denied { checkpoint_restore } for pid=2047 comm="+}[@" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1532.993337][ T2056] loop4: detected capacity change from 0 to 128 [ 1533.038820][ T2056] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 1533.088969][ T29] audit: type=1400 audit(1734471436.340:101703): avc: denied { wake_alarm } for pid=2054 comm="syz.3.24113" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1533.110503][ T29] audit: type=1400 audit(1734471436.350:101704): avc: denied { map_create } for pid=2054 comm="syz.3.24113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1533.129968][ T29] audit: type=1400 audit(1734471436.350:101705): avc: denied { map_read map_write } for pid=2054 comm="syz.3.24113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1533.150435][ T29] audit: type=1400 audit(1734471436.360:101706): avc: denied { prog_load } for pid=2054 comm="syz.3.24113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1533.169836][ T29] audit: type=1400 audit(1734471436.360:101707): avc: denied { bpf } for pid=2054 comm="syz.3.24113" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1533.237031][ T2056] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 1533.311406][ T2058] lo speed is unknown, defaulting to 1000 [ 1533.419860][T26371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1533.622143][ T2066] loop4: detected capacity change from 0 to 512 [ 1533.657644][ T2068] netlink: 8 bytes leftover after parsing attributes in process `syz.8.24118'. [ 1533.687243][ T2066] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1533.730641][ T2066] ext4 filesystem being mounted at /573/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1533.808161][ T2058] lo speed is unknown, defaulting to 1000 [ 1533.834611][ T1382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1533.913210][ T2084] netlink: 12 bytes leftover after parsing attributes in process `syz.2.24120'. [ 1533.932073][ T2082] pim6reg1: entered promiscuous mode [ 1533.938217][ T2082] pim6reg1: entered allmulticast mode [ 1534.002441][ T2088] netlink: 'syz.2.24122': attribute type 13 has an invalid length. [ 1534.010434][ T2088] netlink: 152 bytes leftover after parsing attributes in process `syz.2.24122'. [ 1534.054756][ T2088] syz_tun: refused to change device tx_queue_len [ 1534.061166][ T2088] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1534.111660][ T2058] »»»»»» speed is unknown, defaulting to 1000 [ 1534.118066][ T2071] lo speed is unknown, defaulting to 1000 [ 1534.209818][ T2071] lo speed is unknown, defaulting to 1000 [ 1534.311583][ T2071] »»»»»» speed is unknown, defaulting to 1000 [ 1534.390663][T27098] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1534.464790][ T2102] loop4: detected capacity change from 0 to 2048 [ 1534.516403][ T2102] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1534.548312][ T2102] netlink: 700 bytes leftover after parsing attributes in process `syz.4.24127'. [ 1534.602646][ T2102] veth3: entered promiscuous mode [ 1534.702713][T27098] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1534.809161][ T2109] netlink: 8 bytes leftover after parsing attributes in process `syz.4.24129'. [ 1534.928244][T24460] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1535.027249][ T2121] netlink: 'syz.3.24131': attribute type 13 has an invalid length. [ 1535.033387][ T2071] chnl_net:caif_netlink_parms(): no params data found [ 1535.035802][ T2121] netlink: 152 bytes leftover after parsing attributes in process `syz.3.24131'. [ 1535.070890][ T2121] syz_tun: refused to change device tx_queue_len [ 1535.077341][ T2121] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1535.102184][T24460] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1535.172953][ T2133] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16400 sclass=netlink_route_socket pid=2133 comm=syz.4.24135 [ 1535.205754][ T2071] bridge0: port 1(bridge_slave_0) entered blocking state [ 1535.212874][ T2071] bridge0: port 1(bridge_slave_0) entered disabled state [ 1535.226613][ T2071] bridge_slave_0: entered allmulticast mode [ 1535.243603][ T2071] bridge_slave_0: entered promiscuous mode [ 1535.262476][ T2135] netlink: 12 bytes leftover after parsing attributes in process `syz.4.24137'. [ 1535.274784][T24460] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1535.287900][ T2071] bridge0: port 2(bridge_slave_1) entered blocking state [ 1535.295154][ T2071] bridge0: port 2(bridge_slave_1) entered disabled state [ 1535.311262][ T2071] bridge_slave_1: entered allmulticast mode [ 1535.318746][ T2071] bridge_slave_1: entered promiscuous mode [ 1535.343288][T24460] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1535.371410][ T2071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1535.396153][ T2071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1535.417380][ T2144] netlink: 8 bytes leftover after parsing attributes in process `syz.8.24139'. [ 1535.457923][T24460] bridge_slave_1: left allmulticast mode [ 1535.463656][T24460] bridge_slave_1: left promiscuous mode [ 1535.469428][T24460] bridge0: port 2(bridge_slave_1) entered disabled state [ 1535.498591][T24460] bridge_slave_0: left allmulticast mode [ 1535.504938][T24460] bridge_slave_0: left promiscuous mode [ 1535.510603][T24460] bridge0: port 1(bridge_slave_0) entered disabled state [ 1535.560880][ T2146] FAULT_INJECTION: forcing a failure. [ 1535.560880][ T2146] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1535.574868][ T2146] CPU: 1 UID: 0 PID: 2146 Comm: syz.8.24140 Tainted: G W 6.13.0-rc3-syzkaller-00026-g59dbb9d81adf #0 [ 1535.587127][ T2146] Tainted: [W]=WARN [ 1535.591002][ T2146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1535.601185][ T2146] Call Trace: [ 1535.604466][ T2146] [ 1535.607398][ T2146] dump_stack_lvl+0xf2/0x150 [ 1535.612052][ T2146] dump_stack+0x15/0x1a [ 1535.616356][ T2146] should_fail_ex+0x223/0x230 [ 1535.621184][ T2146] should_fail+0xb/0x10 [ 1535.625390][ T2146] should_fail_usercopy+0x1a/0x20 [ 1535.630427][ T2146] _copy_from_user+0x1e/0xb0 [ 1535.635100][ T2146] copy_msghdr_from_user+0x54/0x2a0 [ 1535.640378][ T2146] ? __fget_files+0x17c/0x1c0 [ 1535.645202][ T2146] __sys_sendmsg+0x13e/0x230 [ 1535.649809][ T2146] __x64_sys_sendmsg+0x46/0x50 [ 1535.654724][ T2146] x64_sys_call+0x2734/0x2dc0 [ 1535.659472][ T2146] do_syscall_64+0xc9/0x1c0 [ 1535.663967][ T2146] ? clear_bhb_loop+0x55/0xb0 [ 1535.668637][ T2146] ? clear_bhb_loop+0x55/0xb0 [ 1535.673324][ T2146] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1535.679289][ T2146] RIP: 0033:0x7fa3de0d5d29 [ 1535.683744][ T2146] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1535.703425][ T2146] RSP: 002b:00007fa3dc747038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1535.711832][ T2146] RAX: ffffffffffffffda RBX: 00007fa3de2c5fa0 RCX: 00007fa3de0d5d29 [ 1535.719832][ T2146] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000006 [ 1535.727796][ T2146] RBP: 00007fa3dc747090 R08: 0000000000000000 R09: 0000000000000000 [ 1535.735767][ T2146] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1535.743814][ T2146] R13: 0000000000000000 R14: 00007fa3de2c5fa0 R15: 00007ffe497d9ef8 [ 1535.751820][ T2146] [ 1535.837813][T24460] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1535.848999][T24460] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1535.869872][ T2152] netlink: 'syz.8.24142': attribute type 13 has an invalid length. [ 1535.879799][T24460] bond0 (unregistering): Released all slaves [ 1535.904835][ T2071] team0: Port device team_slave_0 added [ 1535.911871][ T2071] team0: Port device team_slave_1 added [ 1535.923919][ T2151] bridge0: entered promiscuous mode [ 1535.929197][ T2151] bridge0: entered allmulticast mode [ 1535.939649][ T2151] team0: Port device bridge0 added [ 1535.962660][ T2152] syz_tun: refused to change device tx_queue_len [ 1535.969818][ T2152] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1535.992192][ T2156] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=2156 comm=syz.2.24144 [ 1536.022330][ T2071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1536.029332][ T2071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1536.056016][ T2071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1536.108007][ T2071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1536.115676][ T2071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1536.141611][ T2071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1536.353701][ T2071] hsr_slave_0: entered promiscuous mode [ 1536.394443][ T2071] hsr_slave_1: entered promiscuous mode [ 1536.404792][ T2071] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1536.412578][ T2071] Cannot create hsr debugfs directory [ 1536.492458][ T2177] loop8: detected capacity change from 0 to 512 [ 1536.512052][T24460] hsr_slave_0: left promiscuous mode [ 1536.521496][T24460] hsr_slave_1: left promiscuous mode [ 1536.540993][T24460] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1536.548527][T24460] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1536.556902][ T2177] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1536.578699][ T2177] ext4 filesystem being mounted at /559/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1536.587760][ T2173] loop4: detected capacity change from 0 to 8192 [ 1536.620285][T24460] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1536.627891][T24460] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1536.632723][ T2190] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1536.654258][ T2177] EXT4-fs error (device loop8): ext4_do_update_inode:5153: inode #2: comm syz.8.24150: corrupted inode contents [ 1536.668571][ T2177] EXT4-fs error (device loop8): ext4_dirty_inode:6041: inode #2: comm syz.8.24150: mark_inode_dirty error [ 1536.683022][ T2190] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1536.685284][ T2177] EXT4-fs error (device loop8): ext4_do_update_inode:5153: inode #2: comm syz.8.24150: corrupted inode contents [ 1536.693656][ T2173] loop4: p2 p3 [ 1536.706383][T24460] veth1_macvtap: left promiscuous mode [ 1536.711965][T24460] veth0_macvtap: left promiscuous mode [ 1536.717521][T24460] veth1_vlan: left promiscuous mode [ 1536.722731][T24460] veth0_vlan: left promiscuous mode [ 1536.735093][ T2177] EXT4-fs error (device loop8): __ext4_ext_dirty:207: inode #2: comm syz.8.24150: mark_inode_dirty error [ 1536.989780][T26371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1537.015178][T24460] team0 (unregistering): Port device team_slave_1 removed [ 1537.025786][T24460] team0 (unregistering): Port device team_slave_0 removed [ 1537.133026][ T2190] vlan2: entered promiscuous mode [ 1537.138773][ T2190] vlan2: entered allmulticast mode [ 1537.221212][ T2194] lo speed is unknown, defaulting to 1000 [ 1537.370511][ T2194] lo speed is unknown, defaulting to 1000 [ 1537.481612][ T2071] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1537.508169][ T2071] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1537.518861][ T2071] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1537.539507][ T2071] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1537.574476][ T2194] »»»»»» speed is unknown, defaulting to 1000 [ 1537.640183][ T2071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1537.663260][ T2071] 8021q: adding VLAN 0 to HW filter on device team0 [ 1537.681970][T28279] bridge0: port 1(bridge_slave_0) entered blocking state [ 1537.689060][T28279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1537.735700][T28279] bridge0: port 2(bridge_slave_1) entered blocking state [ 1537.742793][T28279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1537.774683][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 1537.774697][ T29] audit: type=1326 audit(1734471441.150:101845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2209 comm="syz.3.24163" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa4c09f5d29 code=0x0 [ 1537.816788][ T2071] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1537.827251][ T2071] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1537.954983][ T2071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1538.093236][ T29] audit: type=1400 audit(1734471441.450:101846): avc: denied { write } for pid=2222 comm="syz.4.24165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1538.155007][ T2227] __nla_validate_parse: 2 callbacks suppressed [ 1538.155026][ T2227] netlink: 12 bytes leftover after parsing attributes in process `syz.4.24166'. [ 1538.273435][ T2071] veth0_vlan: entered promiscuous mode [ 1538.305135][ T2071] veth1_vlan: entered promiscuous mode [ 1538.334131][ T2071] veth0_macvtap: entered promiscuous mode [ 1538.367143][ T2071] veth1_macvtap: entered promiscuous mode [ 1538.388923][ T2071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1538.399449][ T2071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1538.409480][ T2071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1538.419981][ T2071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1538.430491][ T2071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1538.440938][ T2071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1538.451202][ T2071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1538.462440][ T2071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1538.472302][ T2071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1538.483015][ T2071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1538.493436][ T2071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1538.504003][ T2071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1538.514483][ T2071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1538.524928][ T2071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1538.544493][ T29] audit: type=1400 audit(1734471441.920:101847): avc: denied { getopt } for pid=2241 comm="syz.8.24169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1538.545834][ T2071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1538.589980][ T29] audit: type=1400 audit(1734471441.960:101848): avc: denied { create } for pid=2238 comm="syz.2.24167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1538.617237][ T2071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1538.627742][ T2071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1538.638262][ T2071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1538.649062][ T2071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1538.658894][ T2071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1538.670033][ T2071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1538.680006][ T2071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1538.690433][ T2071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1538.701114][ T2071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1538.711555][ T2071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1538.721398][ T2071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1538.732445][ T2071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1538.742537][ T2071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1538.752995][ T2071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1538.763924][ T29] audit: type=1326 audit(1734471442.070:101849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2244 comm="syz.8.24170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1538.788242][ T29] audit: type=1326 audit(1734471442.070:101850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2244 comm="syz.8.24170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1538.812091][ T29] audit: type=1326 audit(1734471442.070:101851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2244 comm="syz.8.24170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1538.836575][ T29] audit: type=1400 audit(1734471442.120:101852): avc: denied { create } for pid=2238 comm="syz.2.24167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1538.855704][ T8] IPVS: starting estimator thread 0... [ 1538.858113][ T2071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1538.875016][ T2071] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1538.875049][ T2071] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1538.875144][ T2071] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1538.875173][ T2071] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1538.877050][ T2240] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 1538.902097][ T29] audit: type=1400 audit(1734471442.270:101853): avc: denied { mounton } for pid=2071 comm="syz-executor" path="/root/syzkaller.i8QuFR/syz-tmp" dev="sda1" ino=1986 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 1538.902269][ T29] audit: type=1400 audit(1734471442.270:101854): avc: denied { mount } for pid=2071 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1538.961687][ T2252] IPVS: using max 2784 ests per chain, 139200 per kthread [ 1539.052773][ T2256] 9pnet: Could not find request transport: rmma [ 1539.108563][T26429] bond0: (slave syz_tun): Releasing backup interface [ 1539.359107][ T2270] lo speed is unknown, defaulting to 1000 [ 1539.449011][ T2270] lo speed is unknown, defaulting to 1000 [ 1539.537487][ T2270] »»»»»» speed is unknown, defaulting to 1000 [ 1539.748473][ T2284] netlink: 12 bytes leftover after parsing attributes in process `syz.7.24179'. [ 1539.841901][ T2282] loop8: detected capacity change from 0 to 512 [ 1539.878178][ T2282] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 1539.946185][ T2282] loop8: detected capacity change from 0 to 512 [ 1539.979442][ T2270] chnl_net:caif_netlink_parms(): no params data found [ 1540.000241][ T2282] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1540.056114][ T2282] ext4 filesystem being mounted at /569/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1540.187267][T26371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1540.197960][ T2270] bridge0: port 1(bridge_slave_0) entered blocking state [ 1540.205267][ T2270] bridge0: port 1(bridge_slave_0) entered disabled state [ 1540.212658][ T2270] bridge_slave_0: entered allmulticast mode [ 1540.219260][ T2270] bridge_slave_0: entered promiscuous mode [ 1540.226385][ T2270] bridge0: port 2(bridge_slave_1) entered blocking state [ 1540.233543][ T2270] bridge0: port 2(bridge_slave_1) entered disabled state [ 1540.240891][ T2270] bridge_slave_1: entered allmulticast mode [ 1540.247797][ T2270] bridge_slave_1: entered promiscuous mode [ 1540.271830][ T2270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1540.282698][ T2270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1540.304420][ T2270] team0: Port device team_slave_0 added [ 1540.311395][ T2270] team0: Port device team_slave_1 added [ 1540.328483][ T2270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1540.335547][ T2270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1540.361559][ T2270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1540.373360][ T2270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1540.380362][ T2270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1540.406415][ T2270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1540.437301][ T2270] hsr_slave_0: entered promiscuous mode [ 1540.443673][ T2270] hsr_slave_1: entered promiscuous mode [ 1540.449854][ T2270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1540.457477][ T2270] Cannot create hsr debugfs directory [ 1540.599920][ T2328] netlink: 4 bytes leftover after parsing attributes in process `syz.7.24193'. [ 1540.632571][ T2330] vhci_hcd: invalid port number 233 [ 1540.637838][ T2330] vhci_hcd: default hub control req: 0012 v0017 i00e9 l0 [ 1540.836714][ T2339] netlink: 12 bytes leftover after parsing attributes in process `syz.7.24199'. [ 1540.851169][ T2270] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1540.872564][ T2270] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1540.901018][ T2270] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1540.935567][ T2270] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1541.020218][ T2348] netlink: 8 bytes leftover after parsing attributes in process `syz.4.24202'. [ 1541.029393][ T2348] netlink: 12 bytes leftover after parsing attributes in process `syz.4.24202'. [ 1541.111330][ T2348] bond1: entered promiscuous mode [ 1541.116490][ T2348] bond1: entered allmulticast mode [ 1541.134917][ T2348] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1541.182804][ T2270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1541.281204][ T2270] 8021q: adding VLAN 0 to HW filter on device team0 [ 1541.297145][ T2356] netlink: 12 bytes leftover after parsing attributes in process `syz.4.24205'. [ 1541.341610][ T8746] bridge0: port 1(bridge_slave_0) entered blocking state [ 1541.348715][ T8746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1541.389050][ T8746] bridge0: port 2(bridge_slave_1) entered blocking state [ 1541.396242][ T8746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1541.477055][ T2270] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1541.487641][ T2270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1541.619745][ T2270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1541.857153][ T2270] veth0_vlan: entered promiscuous mode [ 1541.888109][ T2270] veth1_vlan: entered promiscuous mode [ 1541.940420][ T2270] veth0_macvtap: entered promiscuous mode [ 1541.963355][ T2270] veth1_macvtap: entered promiscuous mode [ 1541.987550][ T2387] netlink: 8 bytes leftover after parsing attributes in process `syz.7.24212'. [ 1541.997588][ T2270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1542.008741][ T2270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.019250][ T2270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1542.029806][ T2270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.040478][ T2270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1542.050990][ T2270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.060974][ T2270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1542.072053][ T2270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.081895][ T2270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1542.092401][ T2270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.102883][ T2270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1542.113391][ T2270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.123409][ T2270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1542.134477][ T2270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.144309][ T2270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1542.154779][ T2270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.247638][ T2270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1542.275508][ T2270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1542.286661][ T2270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.296551][ T2270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1542.307037][ T2270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.317431][ T2270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1542.327938][ T2270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.338093][ T2270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1542.349139][ T2270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.358970][ T2270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1542.369410][ T2270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.379981][ T2270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1542.390422][ T2270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.400325][ T2270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1542.411341][ T2270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.421251][ T2270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1542.431693][ T2270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1542.447038][ T2270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1542.465194][ T2270] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1542.474362][ T2270] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1542.483147][ T2270] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1542.491879][ T2270] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1542.506622][ T2395] netlink: 12 bytes leftover after parsing attributes in process `syz.7.24214'. [ 1543.077433][ T29] kauditd_printk_skb: 283 callbacks suppressed [ 1543.077446][ T29] audit: type=1326 audit(1734471446.450:102138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2412 comm="syz.3.24220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4c09f5d29 code=0x7ffc0000 [ 1543.131180][ T29] audit: type=1326 audit(1734471446.480:102139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2412 comm="syz.3.24220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4c09f5d29 code=0x7ffc0000 [ 1543.155595][ T29] audit: type=1326 audit(1734471446.480:102140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2412 comm="syz.3.24220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fa4c09f5d29 code=0x7ffc0000 [ 1543.179310][ T29] audit: type=1326 audit(1734471446.480:102141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2412 comm="syz.3.24220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4c09f5d29 code=0x7ffc0000 [ 1543.203672][ T29] audit: type=1326 audit(1734471446.480:102142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2412 comm="syz.3.24220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4c09f5d29 code=0x7ffc0000 [ 1543.252108][ T2419] loop8: detected capacity change from 0 to 512 [ 1543.264330][ T2419] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 1543.279868][ T2421] netlink: 12 bytes leftover after parsing attributes in process `syz.3.24225'. [ 1543.304574][ T2423] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1543.319499][ T2423] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1543.382475][ T2423] vlan2: entered promiscuous mode [ 1543.387646][ T2423] vlan2: entered allmulticast mode [ 1543.468926][ T2428] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1543.518883][ T29] audit: type=1326 audit(1734471446.890:102143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2433 comm="syz.8.24229" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x0 [ 1543.574652][ T2440] loop8: detected capacity change from 0 to 512 [ 1543.634206][ T2443] netlink: 12 bytes leftover after parsing attributes in process `syz.2.24230'. [ 1543.646922][ T2440] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1543.689012][ T2440] ext4 filesystem being mounted at /577/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1543.703147][ T2442] lo speed is unknown, defaulting to 1000 [ 1543.793437][ T29] audit: type=1400 audit(1734471447.160:102144): avc: denied { execute_no_trans } for pid=2438 comm="syz.7.24231" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=5102 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1543.853869][ T2442] lo speed is unknown, defaulting to 1000 [ 1543.863262][ T2454] netlink: 8 bytes leftover after parsing attributes in process `syz.2.24235'. [ 1543.883082][ T29] audit: type=1326 audit(1734471447.250:102145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2452 comm="syz.2.24235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd9ac35d29 code=0x7ffc0000 [ 1543.946508][ T29] audit: type=1326 audit(1734471447.290:102146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2452 comm="syz.2.24235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7efd9ac35d29 code=0x7ffc0000 [ 1543.970985][ T29] audit: type=1326 audit(1734471447.290:102147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2452 comm="syz.2.24235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd9ac35d29 code=0x7ffc0000 [ 1544.054582][ T2442] »»»»»» speed is unknown, defaulting to 1000 [ 1544.062272][ T2457] lo speed is unknown, defaulting to 1000 [ 1544.127511][ T2457] lo speed is unknown, defaulting to 1000 [ 1544.328791][ T2457] »»»»»» speed is unknown, defaulting to 1000 [ 1544.368604][T26371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1544.534934][ T2473] netlink: 12 bytes leftover after parsing attributes in process `syz.2.24242'. [ 1544.747052][ T2488] netlink: 4 bytes leftover after parsing attributes in process `syz.2.24249'. [ 1544.802690][ T2490] netlink: 'syz.7.24250': attribute type 13 has an invalid length. [ 1544.810666][ T2490] netlink: 152 bytes leftover after parsing attributes in process `syz.7.24250'. [ 1544.897035][ T2490] syz_tun: refused to change device tx_queue_len [ 1544.903395][ T2490] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1545.191149][ T2503] netlink: 12 bytes leftover after parsing attributes in process `syz.2.24254'. [ 1545.388954][ T2517] delete_channel: no stack [ 1545.393650][ T2517] delete_channel: no stack [ 1545.398306][ T2517] delete_channel: no stack [ 1545.402786][ T2517] delete_channel: no stack [ 1545.413323][ T2517] delete_channel: no stack [ 1545.418030][ T2517] delete_channel: no stack [ 1545.422603][ T2517] delete_channel: no stack [ 1545.427178][ T2517] delete_channel: no stack [ 1545.431724][ T2517] delete_channel: no stack [ 1545.436916][ T2517] delete_channel: no stack [ 1545.441444][ T2517] delete_channel: no stack [ 1545.445981][ T2517] delete_channel: no stack [ 1545.450538][ T2517] delete_channel: no stack [ 1545.455288][ T2517] delete_channel: no stack [ 1545.459885][ T2517] delete_channel: no stack [ 1545.465009][ T2517] delete_channel: no stack [ 1545.469603][ T2517] delete_channel: no stack [ 1545.474079][ T2517] delete_channel: no stack [ 1545.478656][ T2517] delete_channel: no stack [ 1545.483165][ T2517] delete_channel: no stack [ 1545.488359][ T2517] delete_channel: no stack [ 1545.493032][ T2517] delete_channel: no stack [ 1545.498262][ T2517] delete_channel: no stack [ 1545.503632][ T2517] delete_channel: no stack [ 1545.508471][ T2517] delete_channel: no stack [ 1545.513045][ T2517] delete_channel: no stack [ 1545.517644][ T2517] delete_channel: no stack [ 1545.522182][ T2517] delete_channel: no stack [ 1545.527322][ T2517] delete_channel: no stack [ 1545.531936][ T2517] delete_channel: no stack [ 1545.536616][ T2517] delete_channel: no stack [ 1545.541071][ T2517] delete_channel: no stack [ 1545.545649][ T2517] delete_channel: no stack [ 1545.550194][ T2517] delete_channel: no stack [ 1545.555322][ T2517] delete_channel: no stack [ 1545.557501][ T2498] lo speed is unknown, defaulting to 1000 [ 1545.559848][ T2517] delete_channel: no stack [ 1545.570121][ T2517] delete_channel: no stack [ 1545.574615][ T2517] delete_channel: no stack [ 1545.579192][ T2517] delete_channel: no stack [ 1545.584299][ T2517] delete_channel: no stack [ 1545.589005][ T2517] delete_channel: no stack [ 1545.593515][ T2517] delete_channel: no stack [ 1545.598080][ T2517] delete_channel: no stack [ 1545.602537][ T2517] delete_channel: no stack [ 1545.607096][ T2517] delete_channel: no stack [ 1545.611663][ T2517] delete_channel: no stack [ 1545.616784][ T2517] delete_channel: no stack [ 1545.621265][ T2517] delete_channel: no stack [ 1545.626017][ T2517] delete_channel: no stack [ 1545.630539][ T2517] delete_channel: no stack [ 1545.635328][ T2517] delete_channel: no stack [ 1545.639811][ T2517] delete_channel: no stack [ 1545.644990][ T2517] delete_channel: no stack [ 1545.649452][ T2517] delete_channel: no stack [ 1545.653993][ T2517] delete_channel: no stack [ 1545.658519][ T2517] delete_channel: no stack [ 1545.663084][ T2517] delete_channel: no stack [ 1545.667599][ T2517] delete_channel: no stack [ 1545.672233][ T2517] delete_channel: no stack [ 1545.677300][ T2517] delete_channel: no stack [ 1545.681856][ T2517] delete_channel: no stack [ 1545.686446][ T2517] delete_channel: no stack [ 1545.691036][ T2517] delete_channel: no stack [ 1545.696849][ T2517] delete_channel: no stack [ 1545.701365][ T2517] delete_channel: no stack [ 1545.706182][ T2498] lo speed is unknown, defaulting to 1000 [ 1545.712218][ T2517] delete_channel: no stack [ 1545.749055][ T2498] »»»»»» speed is unknown, defaulting to 1000 [ 1545.869172][ T2531] lo speed is unknown, defaulting to 1000 [ 1546.102527][ T2531] lo speed is unknown, defaulting to 1000 [ 1546.239395][ T2536] lo speed is unknown, defaulting to 1000 [ 1546.255182][ T2531] »»»»»» speed is unknown, defaulting to 1000 [ 1546.472067][ T2498] chnl_net:caif_netlink_parms(): no params data found [ 1546.575988][ T2536] lo speed is unknown, defaulting to 1000 [ 1546.644467][ T2498] bridge0: port 1(bridge_slave_0) entered blocking state [ 1546.651713][ T2498] bridge0: port 1(bridge_slave_0) entered disabled state [ 1546.664190][ T2498] bridge_slave_0: entered allmulticast mode [ 1546.673204][ T2498] bridge_slave_0: entered promiscuous mode [ 1546.698043][ T2498] bridge0: port 2(bridge_slave_1) entered blocking state [ 1546.705359][ T2498] bridge0: port 2(bridge_slave_1) entered disabled state [ 1546.712716][ T2498] bridge_slave_1: entered allmulticast mode [ 1546.751795][ T2498] bridge_slave_1: entered promiscuous mode [ 1546.763266][ T2548] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1546.791684][ T2498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1546.835433][ T2498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1546.887807][ T2536] »»»»»» speed is unknown, defaulting to 1000 [ 1546.899297][ T2498] team0: Port device team_slave_0 added [ 1546.907319][ T2498] team0: Port device team_slave_1 added [ 1546.957742][ T2498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1546.964790][ T2498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1546.991792][ T2498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1547.044864][ T2498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1547.051842][ T2498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1547.078597][ T2498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1547.259016][ T2498] hsr_slave_0: entered promiscuous mode [ 1547.278980][ T2561] netlink: 12 bytes leftover after parsing attributes in process `syz.7.24272'. [ 1547.299417][ T2498] hsr_slave_1: entered promiscuous mode [ 1547.328056][ T2498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1547.350205][ T2498] Cannot create hsr debugfs directory [ 1547.670260][ T2576] lo speed is unknown, defaulting to 1000 [ 1547.723270][ T2578] netlink: 'syz.7.24279': attribute type 13 has an invalid length. [ 1547.731276][ T2578] netlink: 152 bytes leftover after parsing attributes in process `syz.7.24279'. [ 1547.745632][ T2498] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1547.759657][ T2576] lo speed is unknown, defaulting to 1000 [ 1547.765938][ T2578] syz_tun: refused to change device tx_queue_len [ 1547.772307][ T2578] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1547.837826][ T2576] »»»»»» speed is unknown, defaulting to 1000 [ 1547.851324][ T2498] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1547.937580][ T2498] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1547.996658][ T2498] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1548.218899][ T2498] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1548.239883][ T2498] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1548.338719][ T2498] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1548.372676][ T2498] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1548.387188][ T2595] loop7: detected capacity change from 0 to 512 [ 1548.437362][ T2498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1548.448626][ T2498] 8021q: adding VLAN 0 to HW filter on device team0 [ 1548.456732][ T2595] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1548.472353][ T2595] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1548.491054][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 1548.491113][ T29] audit: type=1326 audit(1734471451.860:102233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2593 comm="syz.8.24286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1548.521076][ T29] audit: type=1326 audit(1734471451.860:102234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2593 comm="syz.8.24286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1548.544781][ T29] audit: type=1326 audit(1734471451.860:102235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2593 comm="syz.8.24286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1548.568528][ T29] audit: type=1326 audit(1734471451.860:102236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2593 comm="syz.8.24286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1548.576761][ T8746] bridge0: port 1(bridge_slave_0) entered blocking state [ 1548.592461][ T29] audit: type=1326 audit(1734471451.860:102237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2593 comm="syz.8.24286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1548.599395][ T8746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1548.623265][ T29] audit: type=1326 audit(1734471451.900:102238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2593 comm="syz.8.24286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1548.654297][ T29] audit: type=1326 audit(1734471451.900:102239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2593 comm="syz.8.24286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1548.678037][ T29] audit: type=1326 audit(1734471451.900:102240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2593 comm="syz.8.24286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1548.678757][ T2599] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, [ 1548.701849][ T29] audit: type=1326 audit(1734471451.900:102241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2593 comm="syz.8.24286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1548.701944][ T29] audit: type=1326 audit(1734471451.900:102242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2593 comm="syz.8.24286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3de0d5d29 code=0x7ffc0000 [ 1548.759201][ T2599] block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 1548.773987][ T2600] loop8: detected capacity change from 0 to 512 [ 1548.780740][ T2600] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 1548.845556][ T2498] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1548.855972][ T2498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1548.874966][ T8746] bridge0: port 2(bridge_slave_1) entered blocking state [ 1548.882147][ T8746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1548.994012][ T2607] netlink: 'syz.2.24289': attribute type 13 has an invalid length. [ 1549.001941][ T2607] netlink: 152 bytes leftover after parsing attributes in process `syz.2.24289'. [ 1549.011955][ T2607] syz_tun: refused to change device tx_queue_len [ 1549.018428][ T2607] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1549.066743][ T2498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1549.145673][ T2595] netlink: 4 bytes leftover after parsing attributes in process `syz.7.24287'. [ 1549.329499][ T2498] veth0_vlan: entered promiscuous mode [ 1549.360953][ T2498] veth1_vlan: entered promiscuous mode [ 1549.379627][ T2071] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1549.430826][ T2498] veth0_macvtap: entered promiscuous mode [ 1549.464375][ T2498] veth1_macvtap: entered promiscuous mode [ 1549.489536][ T2633] lo speed is unknown, defaulting to 1000 [ 1549.501398][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1549.511979][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.522639][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1549.533304][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.543179][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1549.554291][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.564301][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1549.574733][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.585646][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1549.596083][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.605915][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1549.617145][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.627240][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1549.637703][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.648260][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1549.658695][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.668536][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1549.679750][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.831067][ T2498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1549.845629][ T2635] lo speed is unknown, defaulting to 1000 [ 1549.848956][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1549.862598][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.872459][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1549.882891][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.893349][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1549.903843][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.914398][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1549.925061][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.934916][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1549.945951][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.955875][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1549.966363][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.976835][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1549.987338][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1549.997205][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1550.008293][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1550.018156][ T2498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1550.028639][ T2498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1550.162748][ T2498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1550.170373][ T2633] lo speed is unknown, defaulting to 1000 [ 1550.198000][ T2644] bond1: entered promiscuous mode [ 1550.203158][ T2644] bond1: entered allmulticast mode [ 1550.233714][ T2644] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1550.240389][ T2646] loop8: detected capacity change from 0 to 512 [ 1550.298210][ T2498] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1550.307568][ T2498] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1550.316324][ T2498] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1550.325116][ T2498] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1550.368130][ T2646] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1550.381576][ T2646] ext4 filesystem being mounted at /588/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1550.426682][ T2646] EXT4-fs error (device loop8): ext4_do_update_inode:5153: inode #2: comm syz.8.24296: corrupted inode contents [ 1550.439460][ T2646] EXT4-fs error (device loop8): ext4_dirty_inode:6041: inode #2: comm syz.8.24296: mark_inode_dirty error [ 1550.451244][ T2646] EXT4-fs error (device loop8): ext4_do_update_inode:5153: inode #2: comm syz.8.24296: corrupted inode contents [ 1550.465301][ T2646] EXT4-fs error (device loop8): __ext4_ext_dirty:207: inode #2: comm syz.8.24296: mark_inode_dirty error [ 1550.548170][ T2655] lo speed is unknown, defaulting to 1000 [ 1550.607124][ T2635] lo speed is unknown, defaulting to 1000 [ 1550.644168][ T2657] netlink: 'syz.2.24299': attribute type 13 has an invalid length. [ 1550.652153][ T2657] netlink: 152 bytes leftover after parsing attributes in process `syz.2.24299'. [ 1550.653294][ T2633] »»»»»» speed is unknown, defaulting to 1000 [ 1550.691522][ T2655] lo speed is unknown, defaulting to 1000 [ 1550.697994][ T2657] syz_tun: refused to change device tx_queue_len [ 1550.704970][ T2657] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1550.770402][T26371] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1550.920542][ T2635] »»»»»» speed is unknown, defaulting to 1000 [ 1551.005090][ T2655] »»»»»» speed is unknown, defaulting to 1000 [ 1552.039573][ T2684] 9pnet_fd: Insufficient options for proto=fd [ 1552.162153][ T2686] netlink: 8 bytes leftover after parsing attributes in process `syz.2.24310'. [ 1552.210061][ T2688] bond1: entered promiscuous mode [ 1552.215910][ T2688] bond1: entered allmulticast mode [ 1552.240937][ T2688] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1552.509143][ T2706] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1552.756203][ T2705] netlink: 12 bytes leftover after parsing attributes in process `syz.7.24318'. [ 1552.818956][ T2711] 9pnet_fd: Insufficient options for proto=fd [ 1553.034940][ T2728] netlink: 'syz.3.24327': attribute type 13 has an invalid length. [ 1553.042906][ T2728] netlink: 152 bytes leftover after parsing attributes in process `syz.3.24327'. [ 1553.090921][ T2723] lo speed is unknown, defaulting to 1000 [ 1553.104050][ T2728] syz_tun: refused to change device tx_queue_len [ 1553.110421][ T2728] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1553.170073][ T2727] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 1553.170073][ T2727] program syz.2.24326 not setting count and/or reply_len properly [ 1553.197639][ T2728] blktrace: Concurrent blktraces are not allowed on sg0 [ 1553.377857][ T2723] lo speed is unknown, defaulting to 1000 [ 1553.572036][ T2740] netlink: 'syz.7.24330': attribute type 13 has an invalid length. [ 1553.580037][ T2740] netlink: 152 bytes leftover after parsing attributes in process `syz.7.24330'. [ 1553.592530][ T2723] »»»»»» speed is unknown, defaulting to 1000 [ 1553.611399][ T2740] syz_tun: refused to change device tx_queue_len [ 1553.617947][ T2740] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1553.767650][ T2740] blktrace: Concurrent blktraces are not allowed on sg0 [ 1554.009784][ T2747] netlink: 'syz.8.24332': attribute type 13 has an invalid length. [ 1554.017876][ T2747] netlink: 152 bytes leftover after parsing attributes in process `syz.8.24332'. [ 1554.045111][ T29] kauditd_printk_skb: 365 callbacks suppressed [ 1554.045126][ T29] audit: type=1326 audit(1734471457.420:102608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2749 comm="syz.3.24334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4c09f5d29 code=0x7ffc0000 [ 1554.095043][ T2747] syz_tun: refused to change device tx_queue_len [ 1554.101514][ T2747] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1554.131680][ T29] audit: type=1326 audit(1734471457.460:102609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2749 comm="syz.3.24334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4c09f5d29 code=0x7ffc0000 [ 1554.156135][ T29] audit: type=1326 audit(1734471457.460:102610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2749 comm="syz.3.24334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4c09f5d29 code=0x7ffc0000 [ 1554.180051][ T29] audit: type=1326 audit(1734471457.460:102611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2749 comm="syz.3.24334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4c09f5d29 code=0x7ffc0000 [ 1554.204825][ T29] audit: type=1326 audit(1734471457.460:102612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2749 comm="syz.3.24334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4c09f5d29 code=0x7ffc0000 [ 1554.228709][ T29] audit: type=1326 audit(1734471457.460:102613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2749 comm="syz.3.24334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4c09f5d29 code=0x7ffc0000 [ 1554.253293][ T29] audit: type=1326 audit(1734471457.460:102614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2749 comm="syz.3.24334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4c09f5d29 code=0x7ffc0000 [ 1554.277660][ T29] audit: type=1326 audit(1734471457.460:102615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2749 comm="syz.3.24334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4c09f5d29 code=0x7ffc0000 [ 1554.301366][ T29] audit: type=1326 audit(1734471457.460:102616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2749 comm="syz.3.24334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4c09f5d29 code=0x7ffc0000 [ 1554.325678][ T29] audit: type=1326 audit(1734471457.460:102617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2749 comm="syz.3.24334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4c09f5d29 code=0x7ffc0000 [ 1554.442706][ T2758] netlink: 4 bytes leftover after parsing attributes in process `syz.8.24336'. [ 1554.452566][ T2762] netlink: 4 bytes leftover after parsing attributes in process `syz.3.24339'. [ 1554.574181][ C1] ================================================================== [ 1554.582287][ C1] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 1554.589327][ C1] [ 1554.591635][ C1] read-write to 0xffff888237c2e8a4 of 4 bytes by task 3355 on cpu 0: [ 1554.599677][ C1] wq_worker_running+0x98/0x130 [ 1554.604627][ C1] schedule_timeout+0xb8/0x160 [ 1554.609452][ C1] wait_for_common+0xfb/0x1c0 [ 1554.614129][ C1] usb_start_wait_urb+0xdc/0x190 [ 1554.619071][ C1] usb_control_msg+0x182/0x240 [ 1554.623826][ C1] hub_ext_port_status+0xbf/0x480 [ 1554.628845][ C1] hub_event+0x538/0x2910 [ 1554.633160][ C1] process_scheduled_works+0x483/0x9a0 [ 1554.638603][ C1] worker_thread+0x51d/0x6f0 [ 1554.643184][ C1] kthread+0x1d1/0x210 [ 1554.647322][ C1] ret_from_fork+0x4b/0x60 [ 1554.651719][ C1] ret_from_fork_asm+0x1a/0x30 [ 1554.656465][ C1] [ 1554.658771][ C1] read to 0xffff888237c2e8a4 of 4 bytes by interrupt on cpu 1: [ 1554.666288][ C1] kick_pool+0x4d/0x2c0 [ 1554.670425][ C1] __queue_work+0x8bb/0xb40 [ 1554.674915][ C1] queue_work_on+0xd3/0x180 [ 1554.679402][ C1] wg_packet_receive+0xf53/0x1340 [ 1554.684415][ C1] wg_receive+0x4e/0x80 [ 1554.688558][ C1] udp_queue_rcv_one_skb+0xae8/0xb80 [ 1554.693921][ C1] udp_queue_rcv_skb+0x1f5/0x2a0 [ 1554.698842][ C1] udp_unicast_rcv_skb+0x1c2/0x1f0 [ 1554.703940][ C1] __udp4_lib_rcv+0xbe7/0x1220 [ 1554.708695][ C1] udp_rcv+0x4f/0x60 [ 1554.712599][ C1] ip_protocol_deliver_rcu+0x3d1/0x720 [ 1554.718066][ C1] ip_local_deliver_finish+0x17d/0x210 [ 1554.724567][ C1] ip_local_deliver+0xec/0x1d0 [ 1554.729343][ C1] ip_rcv_finish+0x193/0x1b0 [ 1554.733937][ C1] ip_rcv+0x64/0x140 [ 1554.737820][ C1] __netif_receive_skb+0x10a/0x280 [ 1554.742931][ C1] process_backlog+0x22e/0x440 [ 1554.747878][ C1] __napi_poll+0x63/0x3c0 [ 1554.752282][ C1] net_rx_action+0x3a1/0x7f0 [ 1554.756856][ C1] handle_softirqs+0xbf/0x280 [ 1554.761528][ C1] do_softirq+0x5e/0x90 [ 1554.765664][ C1] __local_bh_enable_ip+0x6e/0x70 [ 1554.770671][ C1] _raw_read_unlock_bh+0x1b/0x20 [ 1554.775586][ C1] wg_socket_send_skb_to_peer+0x109/0x130 [ 1554.781284][ C1] wg_packet_tx_worker+0x127/0x360 [ 1554.786370][ C1] process_scheduled_works+0x483/0x9a0 [ 1554.791812][ C1] worker_thread+0x51d/0x6f0 [ 1554.796387][ C1] kthread+0x1d1/0x210 [ 1554.800433][ C1] ret_from_fork+0x4b/0x60 [ 1554.804848][ C1] ret_from_fork_asm+0x1a/0x30 [ 1554.809682][ C1] [ 1554.811988][ C1] value changed: 0x00000000 -> 0x00000001 [ 1554.817681][ C1] [ 1554.819983][ C1] Reported by Kernel Concurrency Sanitizer on: [ 1554.826127][ C1] CPU: 1 UID: 0 PID: 24299 Comm: kworker/1:8 Tainted: G W 6.13.0-rc3-syzkaller-00026-g59dbb9d81adf #0 [ 1554.838431][ C1] Tainted: [W]=WARN [ 1554.842229][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1554.852266][ C1] Workqueue: wg-crypt-wg2 wg_packet_tx_worker [ 1554.858403][ C1] ==================================================================