last executing test programs: 6.006095506s ago: executing program 1 (id=140): syz_clone3(&(0x7f0000000080)={0x100001200, &(0x7f0000000040), 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = getpgid(0x0) r1 = syz_pidfd_open(r0, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) pidfd_send_signal(r1, 0x21, 0x0, 0x4) r4 = socket$netlink(0x10, 0x3, 0x8000000004) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1fff}]}) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcc9cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b2cdf41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0476619f28d99cd0aa7b73340cc2160a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d859e8327ef03fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab759b4eeb8cb000067d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed0030000002cab154ad029a119ca3c972780870014605c83d7d11c3c975d5aec84222fff0d7216fdb0d3a0ec4bfae563112f4b391aafe234870072858dc06e7c337642d3e5a815212f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a46939868d75211bbae0e7313bff5d4c391ddece00fc772dd6b4d4d0a917b239fe12280fc92c88c5b8dcdcc22ee1747790a8992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671215c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e42e50adab988dd8e12baf5c768a40538be5f76e9c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859adfe38f77b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aae73835d5a3cda9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f65112412392191fa83ee830548ef8e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb030621204d3ded6f260af62d91faae95196d5e3ff010000000000000be959096ea948cfa8e7194123e918914a71ad5a8521fb9553bc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fc03000000000000001547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5ffff000000000000c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d28307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd926891927a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d54aa17eb9fbdc2bdc0e98ae2c3f23a6131e2879f04ff01000030b92dd493be66c2242f8184733b80ba28e8ffffff7f00000000bb2f89049c5f6d63d56995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc17587641ed01889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab60200000000000000000000000000000000000000706f78f0a2ea9667fb5b951808545a46830970c2dfae01adbda7d29bf1f7abdaf52e0de6f9d7150808ed086642e64ebf98762b34338b80e41b704c3eefaf0bb5f7d895de17a10b0a0ea15ccc0d7a830b6eb33b6b21675511d693ef5e3c44bbf71cabc5175d879e7499f8baae2a1a09cf38da73297764fbc0e723e1cc3abb12e3076982ed32c94a2ce3e6f37c47e983da4ca5c96187db5a2a2e1742bc93a65d7187126126b3a80f17dd2f7dbbe82d104ede9ba6925afc2ee6cb94f56f1363cad635abf8f983292c49c0ebf5005154c7b58a3a2a2e5a00d2f953a86d2fd92b8661264f781e3fb02d05a28f3f17b64d0258853d45cb5ebde10cd3d82eeed2f1ed925b7cf400304932c5ed0a362b235ce37e1f17700f7d1fecf8be8a2c5d25a9c60657560d05441387ff158a018d19a286c56d0886eb59d509ee89cc2df52881d005b2e5c27563ba54e4153c132d0366a9660000000000000009c1aaec93ec0f925921fb2e9eb202a29bef28224dbabe723de5c584bc398a8792e493048c87f60a51a391e959212181d4bf32ed89c96d421c8171698c49403558fd13c649f90b0911d57eeb298b590581eba1ce383b539ab80fd15445987b1bb4eb512545e1ab65fef310e10b1ee362b51c72f82edf2f502ddf52567775e34a56d1be892f1e62b08950d517fa6fb1b0ef2edf1b67f8644786116b037d4a36fdd30b000063e58c856ec44cbbc2d370553f832af9480215e09aaa3843fe360b1c293a14627f2cfbe278f31d0abc0f5aaa10926dbbfe8a4b131c13a73d4e6d065c2c0fed3ab8442520ce0e0ad7d2d177377ab197ace3ef8b1c24ceb0bdee84bd6e6317633938dd19dc42de7f8f860eca6d9c74525fcd3497526df4c13e3ba5f0d75365a4542ae9440d2fede416d618cdaaf7e038879c5d177b3876fda4121e15a00adb976064a93e8d000000000000903350932d3eef7fdada20c19807066e2c72d0d816eb9fa50be213bf6bbb7ccb9f2e8a153e6ced68f192ebed6e86af0f2cec7335fa8039fd6eb025440bc2a34d071f0a0e6774308a2c5986aa9200a1306ffa5a71ca69e89a6980612b35fc858f37c2c398515a910a35e22ab0573c10b85df4c2972a2fb8b9c080fbb41a753791df727fdeadc5cf218a6eda31312256191c620cce34d1e3bf40a4a207ab1575b399eb8155781bfc7cb5920b49c039935a888d77041814f60fbbcafa487ee96b368e8769da90b44190e569fe8b1d155d0765baaca5c5548b5a78bb43e5d9e47a1d5809bb178184b5672d08e29aecf1f572ac1e6cab7e820751beed5f79de29a67a579150bfb31232d296b9d2977ed027ca90af7088d6466f1501d96a32bfa3cf9ab0dcd626ac9341833e92685af6917ae05473ae4768341426e244159b3c3e002b6f8ee80cbe6e26c816ab92658d956d849cd3a21ebf4b143d338035cd91f087633aa668e0644b05dc5a7937cd5fb62bd08242a858aeeda8c0cbb4fc2478a8155b859e88493f322702277939832bd4a1d8109f98c5a187564c9eb80acc63ac57459593c81ce8998e38ea231b81ebaa6b242ebdf382d70232f1d8e516a8eaf39d09ea40198cf1b72eb5ce5327d3a3861470be47a9a9dbf569e6f6f474fd1448adfd70c4f4a4487edaf193a00a808389a110a4286905ba81309735f6ac5d2ba7ab2be01fa25c11dbb3170258e9d9fed944fd85c03336a49f7016517a1988bc84ee301e167d3cf88c46c4eba6e2bfd099acd2eec5c624679aa7ebab76061a9ca792bffe3d6df4dbe70b5cab6299a51e63826fd0bda4846d06e322ebd745e73da718ba0c93e7567df9ed7ea8d2fdbde44e65a4cd01748b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x8, 0x0, 0xff6c}, 0x48) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x56, 0x0, &(0x7f0000000100)="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", 0x0, 0xfb, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000001c40)="beb61ec2ca90080239f2a54e2368fa761313c3a024a98109ba1e2e7b780d03c54b7a83d56fce397842e724674507d531762055fca371ea775f418df7bee236c9b9968146efb3232ae3413b617445e98bb644a892b9337f1a9135d9f30457a8ffb21aef4a95a155fab70a40b086056b0f63331a66b3457c", 0x2}, 0x2c) semop(0x0, &(0x7f0000000080)=[{0x3, 0xc}, {0x1}], 0x2) fstat(0xffffffffffffffff, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r8}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) signalfd4(r4, &(0x7f0000000100)={[0x81]}, 0x8, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r11, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r12, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32=r10], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a0677bc45ff810500000000020058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000014001080800418e00000b04fcff", 0x58}], 0x1) 5.975846298s ago: executing program 1 (id=142): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newtaction={0xe0, 0x30, 0x1, 0x0, 0x0, {}, [{0xcc, 0x1, [@m_ife={0x80, 0x10, 0x0, 0x0, {{0x8}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}, {0x4c, 0x6, "715223828bc22379c555b64007d0ce53e23fa639b671eed3bad31d6a9a090db9ec35733a528c1a4f9720287904d7841da90f32dc9569b269592414ca783d52760682480aba308b30"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe, 0xffffffff}}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0xe0}}, 0x4010) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$inet(r2, &(0x7f0000000380)={0x2, 0x4e24, @empty}, 0x10) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @empty}, 0x4, 0x1, 0x2, 0x2}}, 0x26) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r7, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) 4.182448273s ago: executing program 1 (id=148): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000008000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000b0000000000000000000000000000000c8bd065b9153e229000020"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r3, &(0x7f0000000340)={0x23, 0x0, 0x0, 0x2}, 0x10) r4 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r7, 0x0, 0xffffffffffffffff}, 0x18) sendfile(r5, r4, 0x0, 0x7ffff088) ioctl$INCFS_IOC_PERMIT_FILL(r7, 0x40046721, &(0x7f0000000000)={r4}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'pimreg1\x00', 0x1}) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000026c0)=ANY=[@ANYBLOB="18000000120005010000000000000000050025"], 0x18}}, 0x20040810) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x300, 0x170bd27, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2100}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000c0}, 0x0) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r10, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) readv(r10, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) 3.676178753s ago: executing program 3 (id=156): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000004000000b705000008000000850000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r0, 0x0, 0x100000000}, 0x18) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc211, 0x1) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="e4921d6e6453824391a3cf5c263df73f5260a467582b7a2f832dd6b868e0fc269a032d86dde9cd0c62f7b6b567eb5e256b79ffeee99d12bb7cd31cec489d69c3b2a6deb89956e004c97aa2ce25f94708c65817cd9072d85fed4a9a67a71853652bf8ee76b0e176ddd535efcf557984f951f5ac58c0d4ae9312d015991edde6", @ANYRES32=r0, @ANYRES64=r1, @ANYRES8, @ANYRES8=r1], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x2, 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) get_mempolicy(0x0, 0x0, 0x203, &(0x7f0000394000/0x3000)=nil, 0x3) syslog(0x2, &(0x7f00000000c0)=""/88, 0x58) mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000ff9000/0x2000)=nil) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYRESHEX=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r6}, 0x10) semop(0x0, &(0x7f0000000040)=[{0x4, 0x1}, {0x4}], 0x2) semop(0x0, &(0x7f0000000080)=[{0x1, 0xffff, 0x1400}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000400)=[0x8, 0x1]) 3.308790723s ago: executing program 1 (id=160): r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) io_pgetevents(0x0, 0x800, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet_mptcp(0x2, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r5}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ac0)=@generic={&(0x7f0000000a80)='./file0\x00', 0x0, 0x8}, 0x18) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000540)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r6, 0x11, 0x6, @random}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x0, 0x5}, {0x0, 0xa}, {0x0, 0x6}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) (fail_nth: 1) 2.804000434s ago: executing program 2 (id=162): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000008000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000b0000000000000000000000000000000c8bd065b9153e229000020"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r3, &(0x7f0000000340)={0x23, 0x0, 0x0, 0x2}, 0x10) openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000026c0)=ANY=[@ANYBLOB="18000000120005010000000000000000050025"], 0x18}}, 0x20040810) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00'}, 0x10) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)=0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000500)=@req={0x1, 0xfff, 0xd, 0xfffffffd}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r6, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) readv(r6, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) read(0xffffffffffffffff, &(0x7f0000000040)=""/170, 0xaa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001380)=ANY=[@ANYBLOB="300000ff0f00000025b57000f9dbdf2500000004", @ANYRESOCT=r5, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=r4], 0x30}, 0x1, 0x0, 0x0, 0x40801}, 0x4000000) 2.752895778s ago: executing program 0 (id=163): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) connect$inet(r2, &(0x7f0000000380)={0x2, 0x4e24, @empty}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='7\x00\x00\x00', @ANYRES16, @ANYBLOB="01002cbd7000040000000500b600080009000200000008000c00a60a0000060001000500004008000b", @ANYRESDEC=r3, @ANYRES8], 0x40}, 0x1, 0x0, 0x0, 0x94ced4add106a01f}, 0x4040) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r7, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) 2.513928358s ago: executing program 4 (id=167): socket$netlink(0x10, 0x3, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x20000011, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) r6 = dup2(r5, r4) setsockopt$sock_attach_bpf(r5, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r6, &(0x7f0000008800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x49}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x5}}, {{0x0, 0x0, &(0x7f0000008480), 0x1}}], 0x6, 0x20004095) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) io_pgetevents(0x0, 0x800, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="05000000040000000800000008"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r9}, 0x10) getrandom(0x0, 0x0, 0x2) socket$inet_mptcp(0x2, 0x1, 0x106) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0500000004000000040000000a"], 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000004000000040000000c000000001000003fa4d782309eb384828f41ec02a48ada7f991636f01b3335a181a455f0f0e74bbaf692a8ea5f11f4bd7896ca6e96ad2fcada8e8f25ce51d8e75e1b2ccc5c1f2f3a24a34d96e5ce032dc1e991c296a952de5e0ffeb947be6ab3e812be4437e7ab43282081067a4d4865a308fba40e1389e01a17ef12f6d4de0d4104eed1ddc5697c0cd3a8c02b3919bd8db8a11e", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 2.438973204s ago: executing program 3 (id=168): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000280)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@lazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@norecovery}, {@resuid}, {@quota}]}, 0x8, 0x451, &(0x7f0000002240)="$eJzs28trXFUYAPDv3pmk9mXGUh99qNEqFh9JM33YhQsVBRcKgi7qMiZpqZ020kSwpWgUqUspuC8uBf8CV7oRdSW4VddSKJJNq1AYuTN3ksl0Jk3ipBMzvx9M55x7T3rOl3vOzDn35AbQt4azf5KIHRHxW0QM1bNLCwzX327OX5r4e/7SRBLV6lt/JbVyN+YvTTSKNn5ueyNTjEg/S2Jfm3pnLlw8M16pTJ3P86OzZ98fnblw8bnTZ8dPTZ2aOlc+fvzI4bFbx8pHuxJnFteNvR9N79/z2jtX3pg4ceXdn75JGvG3xNElw22PFutvT1arXa6ut3Y2pZNiDxvCqhTyLjlQG/9DUYjFizcUr37a08YB66parVYf6Hx6rgpsYkn0ugVAbzS+6LP1b+N1l6YeG8L1l+oLoCzum/mrfqYYaV5moGV9203DEXFi7p+rJ25Vr0brfYit61QpANDXvsvmP8+2m/+l0Xxf6N58D6UUEfdFxK6IOBYRuyPi/oha2Qcj4qFV1t+6SXL7/DO9tqbAViib/72Q720tnf81Zn9RKuS5nbX4B5KTpytTh/LfycEY2JLlx5ap4/tXfv2i07mF+V/+yurP3hdLpNeKW5b+zOT47Ph/ibnZ9U8i9hbbxZ8s7AQkEbEnIl5cYx2nn/56f6dzHeIfXNF/3IV9pupXEU/Vr/9ctMSfy7p9p/3J54+Vj47eE5WpQ6ONXnG7n3+5/Gan+u98/Zt1f0GQXf9tbft/I/4/Sknzfu3M6uu4/PvnHdeUa+3/g8nbS459OD47e34sYjB5vZYvNR8vt5QrL5bP4j94oP343xWLv4l9EZF14ocj4pGIeDRv+2MR8XhEHFgm/h9ffuK9tce/vrL4J5e9/tFy/RcTg9F6pH2icOaHb5dUWlpN/Nn1P1JLHcyPrOTzbyXtWltvBgAAgP+fNCJ2RJKOLKTTdGSk/jf8u2NbWpmemX3m5PQH5ybrzwiUYiBt3OkaarofOpYv6xv5ckv+cH7f+MvC1lp+ZGK6Mtnr4KHPbe8w/jN/FnrdOmDdeV4L+pfxD/3L+If+ZfxD/2oz/j16Bn2i3ff/xz1oB3D3tYz/Zbf9TAxgc7H+h/5l/EP/Mv6hL81sjTs/JL85EmlEbIBmbJZEpBuiGRLrlOj1JxMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEB3/BsAAP//nobm9w==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000ac0)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001400b59500000000000000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa080009003f0c0000140001"], 0x48}}, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000c5000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000140000fbb703000000e31f008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00', r5}, 0x10) r6 = gettid() rt_sigtimedwait(&(0x7f0000000100)={[0x3ff]}, 0x0, 0x0, 0x8) tkill(r6, 0x7) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[], 0x50}}, 0x0) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x30, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4040000) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) r8 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write(r7, &(0x7f00000009c0)="3bf5", 0x2) sendfile(r7, r0, 0x0, 0x3ffff) sendfile(r7, r0, 0x0, 0x7fffeffd) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 2.395529337s ago: executing program 0 (id=169): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10, 0x1, {0xed, 0x5, 0xfffffff0}}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd3f, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xfff3, 0xffe0}, {}, {0x5, 0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0xffff}}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8848}, 0x4000010) (async) r4 = socket$netlink(0x10, 0x3, 0x10) (async, rerun: 64) r5 = socket$netlink(0x10, 0x3, 0x10) (rerun: 64) socket$xdp(0x2c, 0x3, 0x0) (async) open(0x0, 0x64842, 0x0) (async) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r5) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) (async, rerun: 64) fgetxattr(0xffffffffffffffff, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) (async, rerun: 64) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r9}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r10, 0x0, 0x8000000000000}, 0x18) (async) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close(r11) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2000042, &(0x7f0000002240)={[{@nombcache}, {@oldalloc}, {@inlinecrypt}, {@delalloc}, {@mblk_io_submit}, {@delalloc}, {@noload}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@lazytime}]}, 0x3, 0x4ea, &(0x7f00000006c0)="$eJzs3UtvG1sdAPD/OPa9yW3AuYVFqURb+lCKoE7S9BGxKK3EY1UJUfZpSJwoihNXidM2UQXuJwChCpBYsWKDxAdAQv0ICKkS7FiwAlWQ0gUbZDR+tI1jh+TWjdvk95NO58w59fz/x4/xnJlRHMCRdSYibkbEQERciIh8sz3TLFFtlPT/vdh6NJuWJGq1O/9MImm2tW/zWPNhqe9/N+KHyc64axubSzOlUnF1e/PmpcXlmYXiQnFlcnLi2tT1qatT43scSZLdrXc4Im586+XPf/Kb79z4w9cf/G36Hxd/lKZ1t9nfaRy90Bh6LgZbDdV3EaV/0vdNtj5CAAA+BOcj4nhEnI2Ir0Y+BmLXw2gAAADgA1T75vDHrSoAAABwOGXq98YmmULzft/hyGQKhcY9vF+MTzKl8lrla/Pl9ZW5xj20I5HLzC+WiuPNe4VHIpek6xP1+uv1y23rkxHxaUQ8yQ+l6/U+AAAA4GAca5v/v8w35v8AAADAIeNiPAAAABx+5v8AAABw+Jn/AwAAwKH2vdu301J7sfWo/jsAc/c31pfK9y/NFdeWCsvrs4XZ8uq9wkK5vFAqFgb+//ZK5fK9K7Gy/nCskl2rjK1tbE4vl9dXKtP13/WeLh4/gDEBAAAA2316+ulfkoiofmOoXlIfNftyfc0MeI8k2baGu1/pUyZAT+zhlP52Z9bfTSLAgWv/TgeODnN8IGlvaDswGOx2qPDH/cdyzAEAAP0x+iXX/+GoyvQ7AaBvftrvBIC+cS4ejq7c/u8ABA6ZHdf/2wx269jz9f9abV8JAQAAPTfcWFSjeS1wODKZQuHVZcFkfrFUHI+Iz0fEn/O5j9P1iT7mCwAAAAAAAAAAAAAAAAAAAAAAAAAfolotiRoAAABwqEVk/p40f/9rNH9+uP38wEfJf/L1ZUQ8+NWdXzycqVRWJ9L2f71qr/yy2X65H2cwAAAA4CjK7drbmqe35vEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0Esvth7NtspBxn1+K4ZipFP8bAzWl4ORi4hP/p1E9o3HJREx0IP41ccRcaJT/CRNK0aaWbTHz0TEUJ/jH+tBfDjKnt6KiJudPn+ZOFNfdv78ZZvlbT2/Vf+Qd4zf2v8NdNn/fW6PMU4++91Y1/iPI05mO+9/WvGTLvHP7TH+3R9sbnbrq/06YrTj90+yLdZYZfne2NrG5qXF5ZmF4kJxZXJy4trU9amrU+Nj84ulYvPfjjF+9uXfV590HX+mvnwzfmucI40Mf9xt/Of3OP7/Pnu49YVGNbczfsTFc51f/xP1ZefnP31PXGh+D6T9o616tVF/06nf/ulUt9zS+HNdnv/G65+vdRv/xb0Nf8eYAYD+WtvYXJoplYqrB1A5e6V3G0wOKGeVLpXB9yONg658+6230zocfpvt/LVn40rnDJ27+rxjAgAAeu71QX+/MwEAAAAAAAAAAAAAAAAAAICj6zP98bDT+3tUe8xqf4YKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALCr/wUAAP//GpnIcw==") (async, rerun: 32) lsm_get_self_attr(0x67, 0x0, &(0x7f0000000080), 0x0) (rerun: 32) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000fbdbdf25250000000e0001006e65746b657673696d0000000f0002006e657464657673696d300000"], 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) (async, rerun: 64) socket$xdp(0x2c, 0x3, 0x0) (rerun: 64) 2.299304884s ago: executing program 0 (id=170): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x50, 0x0, 0x1, 0x9}, 0x28) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x1, 0x6}, 0x112026, 0x0, 0x2, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x1000000}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) openat$rfkill(0xffffffffffffff9c, 0x0, 0x44040, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0xffff7ffffffffffd}, 0x18) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newtaction={0x68, 0x30, 0xb, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xff, 0x4, 0x6, 0x6}, 0x4, r4}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x2000a804) 2.255506018s ago: executing program 0 (id=171): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1, 0x0, 0x7fff}, 0x18) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 2.23511778s ago: executing program 0 (id=172): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 2.209325422s ago: executing program 0 (id=173): syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x30, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) nanosleep(&(0x7f0000000040), 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) sched_setaffinity(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000004000000000000003516cecedf4d5a1501e95eb3855c08", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r5, 0x2284, &(0x7f0000000080)) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r6, 0xffffffffffffffff}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) open(&(0x7f0000000740)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) 1.911033526s ago: executing program 2 (id=174): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newtaction={0xe0, 0x30, 0x1, 0x0, 0x0, {}, [{0xcc, 0x1, [@m_ife={0x80, 0x10, 0x0, 0x0, {{0x8}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}, {0x4c, 0x6, "715223828bc22379c555b64007d0ce53e23fa639b671eed3bad31d6a9a090db9ec35733a528c1a4f9720287904d7841da90f32dc9569b269592414ca783d52760682480aba308b30"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe, 0xffffffff}}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0xe0}}, 0x4010) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$inet(r2, &(0x7f0000000380)={0x2, 0x4e24, @empty}, 0x10) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @empty}, 0x4, 0x1, 0x2, 0x2}}, 0x26) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r7, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) 1.579555563s ago: executing program 4 (id=175): mount$9p_tcp(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x40, &(0x7f0000000100)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@posixacl}, {@version_u}, {@uname={'uname', 0x3d, '\''}}, {@mmap}, {}], [{@appraise}]}}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000000)={0x24, @short={0x2, 0x1, 0xaaa0}}, 0xb) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[], 0x48) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x208ca44, &(0x7f0000001040)=ANY=[@ANYRESDEC, @ANYBLOB="530e626dc5e67ac8497f92b73c1ae83a55859b40c2ffebbe1df70121ef86ee88431bc8bad3a9a2400a9df942b969a08f36ebe1787ac75aef8bd64694c22148aa935209c386ff7d2a8768f1a34b0735bc8be51505ab8ff7a316bb3e0d2abd80a0dd17073b9d65ae82b9cc11e48b3e708e42d4a76dfe38e3fe6cfdcc9fc1a38538d5242004e1ace0db55375a7e9b70886e223e653c449003a1a44ed360ec410a4e135fcc2294c37195872763bf4dca735d3d842e74d71421bc3d200142ec07686a2a360070331ab469ca70efa8535d54bfd20702b4828cad31a99a6308bfe030d36b8294583c212898b7b9e292b03b253439790ed207e0", @ANYRESHEX, @ANYRESOCT], 0x6, 0x360, &(0x7f0000000b00)="$eJzs3c1rO0UYwPEnaZImKW1yEEVBOtiLXpY2ehaDtCAELG0jtoKwbTcasiYlG6oRse3Jq3j3JHgovVnwUND+A71404sI3noRPFhBXdm3ZPPWl5g0/trvB0omM/PszmQn5dm0m718+/MPKiVLK+kNiSaVRERErkSyEpVAxH+MuuWEhB3KSzO///j8+mYx6VWolfzGyzml1Nz8dx9+kvK7nU3LRfbdy99yv148ffHs5T8b75ctVbZUtdZQutqu/dzQt01D7ZatiqbUqmnolqHKVcuoe+3f+Nsxa3t7TaVXd2fTe3XDspRebaqK0VSNmmrUm0p/Ty9XlaZpajYtuEnxeG1Nzw8ZvDPiwWBM6vW8PiUiqZ6W4vFEBgQAACaqO/+POin9MPn/lswVCstryunczv9PXjhvzLx1Oufn/2eJfvn/Kz952+rI/53TiXb+X/POD0o35/9fyh3y/96M6HEZOv/PjmEwGM58oqcq0vHMyf/T/vvXdfTOyaJbIP8HAAAAAAAAAAAAAAAAAAAAAOBJcGXbGdu2M8Fj8NO+hMB/jgdp0PGfFpGkc/Rtjv9Dtr65JUn3wj3nGJuf7Rf3i96j3+FcREwx/ra7OWsjuPJIObLyvXngxx/sF6fclnxJyk68LElGsu56CsXb9sobheUl5fHjW5cppcPxOcnIU+H4b93V6cTnOuP9/SfkxYVQvCYZ+WFHamLKrhvZ3v+nS0q9/mahKz7l9hORX+79oAAAAAAAMGKaaul7/q5pg9q9bxnJl9yPiQxZlIz81f/8frHv+Xks81xs0rMHAAAAAOBxsJofV3SJGnW3YJr9CikZ2DSCQqyjJi4ifTsnumri1215KjTD244nId4dTP7rvL4KXtW7RAX/SOEMvNXk31FFhhtPMH+3JhJrNf1513lFDsVdAIfhpqjcIjzWPfh5p0L17bwwcDtH/kRaNcHHRokBr7Os9m4nes1KiPfU2JHhFsAzX3z9x+jeIK+e+ivgo5s7H5mGfSC3OShdBWcXvU3xsf/iAQAAAHDv2kl/UPNauDl8I5HwzXL4yz0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAACM0lq/06ypMeo4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA/8W/AQAA//9/d/Qh") mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4000, 0x0, 0x2000000000a, 0x2) r1 = open(0x0, 0x109001, 0x88) openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x2, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r2}, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000480), 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb8000) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[], 0xfe44, 0x2) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r3 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'geneve0\x00'}) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) 1.578605993s ago: executing program 3 (id=176): r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r0, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 1.514955078s ago: executing program 3 (id=177): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) pipe(0x0) syz_io_uring_setup(0x497, 0x0, 0x0, &(0x7f0000000400)) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f00000000c0)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmmsg(r2, &(0x7f000000a200)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000400)="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", 0x62c}, {0x0}], 0x3, &(0x7f0000002480)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x60000800) 1.508969738s ago: executing program 4 (id=178): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000004000000b705000008000000850000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r0, 0x0, 0x100000000}, 0x18) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc211, 0x1) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="e4921d6e6453824391a3cf5c263df73f5260a467582b7a2f832dd6b868e0fc269a032d86dde9cd0c62f7b6b567eb5e256b79ffeee99d12bb7cd31cec489d69c3b2a6deb89956e004c97aa2ce25f94708c65817cd9072d85fed4a9a67a71853652bf8ee76b0e176ddd535efcf557984f951f5ac58c0d4ae9312d015991edde6", @ANYRES32=r0, @ANYRES64=r1, @ANYRES8, @ANYRES8=r1], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x2, 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) get_mempolicy(0x0, 0x0, 0x203, &(0x7f0000394000/0x3000)=nil, 0x3) syslog(0x2, &(0x7f00000000c0)=""/88, 0x58) mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000ff9000/0x2000)=nil) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYRESHEX=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r6}, 0x10) semop(0x0, &(0x7f0000000040)=[{0x4, 0x1}, {0x4}], 0x2) semop(0x0, &(0x7f0000000080)=[{0x1, 0xffff, 0x1400}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000400)=[0x8, 0x1]) 1.475242311s ago: executing program 3 (id=179): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r0, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 1.458575302s ago: executing program 3 (id=180): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b70400000000000085"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) connect$inet(r2, &(0x7f0000000380)={0x2, 0x4e24, @empty}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB='7\x00\x00\x00', @ANYRES16, @ANYBLOB="01002cbd7000040000000500b600080009000200000008000c00a60a0000060001000500004008000b", @ANYRESDEC=r3, @ANYRES8], 0x40}, 0x1, 0x0, 0x0, 0x94ced4add106a01f}, 0x4040) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r7 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r7, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) 1.030302977s ago: executing program 2 (id=181): close$binfmt(0xffffffffffffffff) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x10, "0062ba5d8200"}) r1 = syz_open_pts(r0, 0x20800) dup3(r1, r0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000500)='kfree\x00', r3, 0x0, 0xfffffffffffffffb}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) 809.887715ms ago: executing program 2 (id=182): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x50, 0x0, 0x1, 0x9}, 0x28) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x1, 0x6}, 0x112026, 0x0, 0x2, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x1000000}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) openat$rfkill(0xffffffffffffff9c, 0x0, 0x44040, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0xffff7ffffffffffd}, 0x18) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newtaction={0x68, 0x30, 0xb, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xff, 0x4, 0x6, 0x6}, 0x4, r4}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x2000a804) 772.192818ms ago: executing program 2 (id=183): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1, 0x0, 0x7fff}, 0x18) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 752.229969ms ago: executing program 2 (id=184): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000008000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000b0000000000000000000000000000000c8bd065b9153e229000020"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r3, &(0x7f0000000340)={0x23, 0x0, 0x0, 0x2}, 0x10) r4 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r7, 0x0, 0xffffffffffffffff}, 0x18) sendfile(r5, r4, 0x0, 0x7ffff088) ioctl$INCFS_IOC_PERMIT_FILL(r7, 0x40046721, &(0x7f0000000000)={r4}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'pimreg1\x00', 0x1}) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000026c0)=ANY=[@ANYBLOB="18000000120005010000000000000000050025"], 0x18}}, 0x20040810) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x300, 0x170bd27, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2100}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000c0}, 0x0) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r10, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) readv(r10, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) 457.588023ms ago: executing program 4 (id=185): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001640)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="8b33000000000000000005"], 0x2c}}, 0x4c002) syz_open_dev$sg(&(0x7f0000000040), 0xff, 0x800) 457.326883ms ago: executing program 4 (id=186): openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000001800010000000000000000000a000000000000000000000008000400", @ANYRES32=r1, @ANYBLOB="06001500070000000c00168008000100", @ANYRES64=r0], 0x38}}, 0x10) 457.056413ms ago: executing program 4 (id=187): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000280)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@lazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@norecovery}, {@resuid}, {@quota}]}, 0x8, 0x451, &(0x7f0000002240)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000ac0)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001400b59500000000000000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000aa080009003f0c0000140001"], 0x48}}, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000c5000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000140000fbb703000000e31f008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00', r5}, 0x10) r6 = gettid() rt_sigtimedwait(&(0x7f0000000100)={[0x3ff]}, 0x0, 0x0, 0x8) tkill(r6, 0x7) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[], 0x50}}, 0x0) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x30, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4040000) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) r8 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write(r7, &(0x7f00000009c0)="3bf5", 0x2) sendfile(r7, r0, 0x0, 0x3ffff) sendfile(r7, r0, 0x0, 0x7fffeffd) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 19.205869ms ago: executing program 1 (id=188): r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r0, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 0s ago: executing program 1 (id=189): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) pipe(0x0) syz_io_uring_setup(0x497, 0x0, 0x0, &(0x7f0000000400)) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f00000000c0)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmmsg(r2, &(0x7f000000a200)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)}, {&(0x7f0000000400)="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", 0x62c}, {0x0}], 0x3, &(0x7f0000002480)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x60000800) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.39' (ED25519) to the list of known hosts. [ 28.007454][ T29] audit: type=1400 audit(1756535702.426:62): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.008624][ T3292] cgroup: Unknown subsys name 'net' [ 28.030201][ T29] audit: type=1400 audit(1756535702.426:63): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.057603][ T29] audit: type=1400 audit(1756535702.456:64): avc: denied { unmount } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.190167][ T3292] cgroup: Unknown subsys name 'cpuset' [ 28.196519][ T3292] cgroup: Unknown subsys name 'rlimit' [ 28.347677][ T29] audit: type=1400 audit(1756535702.766:65): avc: denied { setattr } for pid=3292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.371089][ T29] audit: type=1400 audit(1756535702.766:66): avc: denied { create } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.391580][ T29] audit: type=1400 audit(1756535702.766:67): avc: denied { write } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.405101][ T3296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.411957][ T29] audit: type=1400 audit(1756535702.776:68): avc: denied { read } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.440807][ T29] audit: type=1400 audit(1756535702.786:69): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.465701][ T29] audit: type=1400 audit(1756535702.786:70): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.468413][ T3292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.489206][ T29] audit: type=1400 audit(1756535702.846:71): avc: denied { relabelto } for pid=3296 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 29.693876][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 29.778723][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 29.822057][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.829156][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.837079][ T3302] bridge_slave_0: entered allmulticast mode [ 29.843573][ T3302] bridge_slave_0: entered promiscuous mode [ 29.856694][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 29.877395][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.884900][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.892493][ T3302] bridge_slave_1: entered allmulticast mode [ 29.899005][ T3302] bridge_slave_1: entered promiscuous mode [ 29.935882][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 29.951709][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.976926][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.997795][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.004956][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.012342][ T3308] bridge_slave_0: entered allmulticast mode [ 30.018732][ T3308] bridge_slave_0: entered promiscuous mode [ 30.038426][ T3302] team0: Port device team_slave_0 added [ 30.061367][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.068516][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.075850][ T3308] bridge_slave_1: entered allmulticast mode [ 30.082443][ T3308] bridge_slave_1: entered promiscuous mode [ 30.089423][ T3302] team0: Port device team_slave_1 added [ 30.100367][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.107597][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.114900][ T3303] bridge_slave_0: entered allmulticast mode [ 30.121292][ T3303] bridge_slave_0: entered promiscuous mode [ 30.144947][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.152058][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.159204][ T3303] bridge_slave_1: entered allmulticast mode [ 30.165657][ T3303] bridge_slave_1: entered promiscuous mode [ 30.182164][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 30.191987][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.210607][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.217594][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.243564][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.257744][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.264783][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.290792][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.302902][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.322376][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.329632][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.336840][ T3311] bridge_slave_0: entered allmulticast mode [ 30.343540][ T3311] bridge_slave_0: entered promiscuous mode [ 30.352853][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.360063][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.367345][ T3311] bridge_slave_1: entered allmulticast mode [ 30.373844][ T3311] bridge_slave_1: entered promiscuous mode [ 30.389406][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.411275][ T3308] team0: Port device team_slave_0 added [ 30.418005][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.439218][ T3308] team0: Port device team_slave_1 added [ 30.463151][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.477996][ T3303] team0: Port device team_slave_0 added [ 30.486037][ T3302] hsr_slave_0: entered promiscuous mode [ 30.492170][ T3302] hsr_slave_1: entered promiscuous mode [ 30.503905][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.523771][ T3303] team0: Port device team_slave_1 added [ 30.540077][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.547159][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.555388][ T3304] bridge_slave_0: entered allmulticast mode [ 30.561846][ T3304] bridge_slave_0: entered promiscuous mode [ 30.568529][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.575670][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.582875][ T3304] bridge_slave_1: entered allmulticast mode [ 30.589504][ T3304] bridge_slave_1: entered promiscuous mode [ 30.596036][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.603072][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.629198][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.650866][ T3311] team0: Port device team_slave_0 added [ 30.666843][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.673853][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.699858][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.713311][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.720318][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.746271][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.758076][ T3311] team0: Port device team_slave_1 added [ 30.786743][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.793876][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.819839][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.838157][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.860985][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.877481][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.884515][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.910429][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.928966][ T3308] hsr_slave_0: entered promiscuous mode [ 30.935076][ T3308] hsr_slave_1: entered promiscuous mode [ 30.941071][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 30.946800][ T3308] Cannot create hsr debugfs directory [ 30.959949][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.966922][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.992908][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.012843][ T3304] team0: Port device team_slave_0 added [ 31.022038][ T3304] team0: Port device team_slave_1 added [ 31.075805][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.082792][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.108745][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.122389][ T3303] hsr_slave_0: entered promiscuous mode [ 31.128469][ T3303] hsr_slave_1: entered promiscuous mode [ 31.134563][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 31.140357][ T3303] Cannot create hsr debugfs directory [ 31.151178][ T3311] hsr_slave_0: entered promiscuous mode [ 31.157172][ T3311] hsr_slave_1: entered promiscuous mode [ 31.163191][ T3311] debugfs: 'hsr0' already exists in 'hsr' [ 31.168934][ T3311] Cannot create hsr debugfs directory [ 31.177917][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.184922][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.210890][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.312102][ T3304] hsr_slave_0: entered promiscuous mode [ 31.318106][ T3304] hsr_slave_1: entered promiscuous mode [ 31.324278][ T3304] debugfs: 'hsr0' already exists in 'hsr' [ 31.330124][ T3304] Cannot create hsr debugfs directory [ 31.402856][ T3302] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.421018][ T3302] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.442739][ T3302] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.455711][ T3302] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.474009][ T3308] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.487594][ T3308] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.500700][ T3308] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.513185][ T3308] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.530765][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.543747][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.559564][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.568763][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.600597][ T3311] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.618729][ T3311] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.628924][ T3311] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.640714][ T3311] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.665497][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.683031][ T3304] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.692107][ T3304] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.701385][ T3304] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.717224][ T3304] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.733058][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.749874][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.756985][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.771426][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.778555][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.805935][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.822677][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.854889][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.868067][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.878547][ T2933] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.885662][ T2933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.902027][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.909207][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.927243][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.934365][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.959912][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.967273][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.985297][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.019733][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.033928][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.047748][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.054927][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.072278][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.079412][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.093867][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.102723][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.114613][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.131633][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.138720][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.153229][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.160366][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.178541][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.254488][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.361666][ T3302] veth0_vlan: entered promiscuous mode [ 32.375095][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.395014][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.404580][ T3302] veth1_vlan: entered promiscuous mode [ 32.426369][ T3308] veth0_vlan: entered promiscuous mode [ 32.442526][ T3303] veth0_vlan: entered promiscuous mode [ 32.455446][ T3303] veth1_vlan: entered promiscuous mode [ 32.463952][ T3308] veth1_vlan: entered promiscuous mode [ 32.480856][ T3302] veth0_macvtap: entered promiscuous mode [ 32.508800][ T3308] veth0_macvtap: entered promiscuous mode [ 32.516312][ T3302] veth1_macvtap: entered promiscuous mode [ 32.534922][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.546733][ T3308] veth1_macvtap: entered promiscuous mode [ 32.566113][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.577333][ T3303] veth0_macvtap: entered promiscuous mode [ 32.593809][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.606894][ T3303] veth1_macvtap: entered promiscuous mode [ 32.616041][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.626997][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.644310][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.654397][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.663358][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.673792][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.690362][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.717146][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.735120][ T31] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.744457][ T31] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.753349][ T31] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.762714][ T31] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.775938][ T31] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.785283][ T3304] veth0_vlan: entered promiscuous mode [ 32.814208][ T3471] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4'. [ 32.823012][ T31] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.836002][ T3304] veth1_vlan: entered promiscuous mode [ 32.848362][ T31] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.857250][ T31] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.886291][ T3311] veth0_vlan: entered promiscuous mode [ 32.906073][ T3304] veth0_macvtap: entered promiscuous mode [ 32.913725][ T3304] veth1_macvtap: entered promiscuous mode [ 32.926705][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.937690][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.005201][ T3311] veth1_vlan: entered promiscuous mode [ 33.018822][ T3311] veth0_macvtap: entered promiscuous mode [ 33.037237][ T51] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.068660][ T3311] veth1_macvtap: entered promiscuous mode [ 33.224611][ T3489] netlink: 'syz.0.6': attribute type 37 has an invalid length. [ 33.504093][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 33.504112][ T29] audit: type=1400 audit(1756535707.506:108): avc: denied { map_read map_write } for pid=3470 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.530733][ T29] audit: type=1400 audit(1756535707.576:109): avc: denied { create } for pid=3483 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 33.550146][ T29] audit: type=1400 audit(1756535707.606:110): avc: denied { create } for pid=3473 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 33.570542][ T29] audit: type=1400 audit(1756535707.606:111): avc: denied { write } for pid=3473 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 33.590802][ T29] audit: type=1326 audit(1756535707.606:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd3c0bebe9 code=0x7ffc0000 [ 33.609454][ T51] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.614458][ T29] audit: type=1326 audit(1756535707.606:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd3c0bebe9 code=0x7ffc0000 [ 33.646345][ T29] audit: type=1400 audit(1756535707.636:114): avc: denied { create } for pid=3488 comm="syz.0.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 33.665292][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.665714][ T29] audit: type=1400 audit(1756535707.636:115): avc: denied { connect } for pid=3488 comm="syz.0.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 33.679648][ T51] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.693961][ T29] audit: type=1400 audit(1756535707.646:116): avc: denied { create } for pid=3488 comm="syz.0.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 33.720029][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.722474][ T29] audit: type=1400 audit(1756535707.646:117): avc: denied { write } for pid=3488 comm="syz.0.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 33.779506][ T12] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.882222][ T12] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.892408][ T12] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.902094][ T12] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.912681][ T12] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.922829][ T3477] syz.3.4 (3477) used greatest stack depth: 10176 bytes left [ 34.018245][ T3504] netlink: 300 bytes leftover after parsing attributes in process `syz.4.5'. [ 34.213925][ T3505] loop3: detected capacity change from 0 to 128 [ 34.296130][ T3505] ======================================================= [ 34.296130][ T3505] WARNING: The mand mount option has been deprecated and [ 34.296130][ T3505] and is ignored by this kernel. Remove the mand [ 34.296130][ T3505] option from the mount to silence this warning. [ 34.296130][ T3505] ======================================================= [ 34.414500][ T3509] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.613996][ C1] hrtimer: interrupt took 38227 ns [ 34.942387][ T3523] netlink: 'syz.2.14': attribute type 37 has an invalid length. [ 35.025086][ T3522] loop3: detected capacity change from 0 to 2048 [ 35.114150][ T3522] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.135336][ T3516] loop1: detected capacity change from 0 to 512 [ 35.150241][ T3516] EXT4-fs: Ignoring removed nomblk_io_submit option [ 35.201112][ T3516] EXT4-fs: Ignoring removed i_version option [ 35.286104][ T3516] EXT4-fs (loop1): 1 orphan inode deleted [ 35.317650][ T3516] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.367450][ T3530] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.390982][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.401079][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.444741][ T3535] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.813163][ T3543] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.153879][ T3535] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.213109][ T3535] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.293135][ T3535] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.310358][ T3530] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.376436][ T3530] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.393881][ T3509] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.411153][ T3521] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.431159][ T3521] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.445054][ T3521] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.462954][ T3530] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.482447][ T3521] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.492362][ T3552] loop3: detected capacity change from 0 to 512 [ 36.515379][ T3552] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.529226][ T3552] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 36.541813][ T3552] EXT4-fs (loop3): 1 truncate cleaned up [ 36.549993][ T3552] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.571509][ T3521] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.597782][ T3521] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.617046][ T3521] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.636350][ T3521] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.841604][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.952640][ T3567] netlink: 24 bytes leftover after parsing attributes in process `syz.0.25'. [ 37.989176][ T3569] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.006135][ T3571] netlink: 300 bytes leftover after parsing attributes in process `syz.1.26'. [ 38.046814][ T3569] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.077033][ T3578] netlink: 'syz.0.28': attribute type 37 has an invalid length. [ 38.161396][ T3569] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.812339][ T3569] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.872586][ T3509] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.986107][ T29] kauditd_printk_skb: 70 callbacks suppressed [ 38.986121][ T29] audit: type=1400 audit(1756535713.406:188): avc: denied { create } for pid=3583 comm="syz.0.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 39.058074][ T3509] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.143593][ T3543] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.162784][ T29] audit: type=1400 audit(1756535713.576:189): avc: denied { allowed } for pid=3583 comm="syz.0.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 39.181893][ T29] audit: type=1400 audit(1756535713.576:190): avc: denied { create } for pid=3583 comm="syz.0.30" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 39.203127][ T29] audit: type=1400 audit(1756535713.576:191): avc: denied { map } for pid=3583 comm="syz.0.30" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5596 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 39.228066][ T29] audit: type=1400 audit(1756535713.576:192): avc: denied { read write } for pid=3583 comm="syz.0.30" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5596 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 39.277137][ T51] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.414105][ T29] audit: type=1326 audit(1756535713.836:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3586 comm="syz.1.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd3c0bebe9 code=0x7ffc0000 [ 39.437898][ T29] audit: type=1326 audit(1756535713.836:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3586 comm="syz.1.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd3c0bebe9 code=0x7ffc0000 [ 39.508623][ T51] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.589157][ T3543] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.638577][ T3596] netlink: 'syz.0.33': attribute type 37 has an invalid length. [ 39.650143][ T51] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.671300][ T51] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.679399][ T29] audit: type=1400 audit(1756535714.046:195): avc: denied { create } for pid=3593 comm="syz.4.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 39.700294][ T29] audit: type=1400 audit(1756535714.056:196): avc: denied { setopt } for pid=3593 comm="syz.4.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 39.711648][ T3598] netlink: 4 bytes leftover after parsing attributes in process `syz.4.34'. [ 39.720703][ T29] audit: type=1400 audit(1756535714.076:197): avc: denied { read } for pid=3593 comm="syz.4.34" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 39.757867][ T3543] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.842342][ T3521] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.860355][ T3521] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.878996][ T3521] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.898671][ T3521] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.930033][ T3600] loop1: detected capacity change from 0 to 2048 [ 39.952979][ T3600] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.003593][ T3608] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.077165][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.101191][ T3608] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.102884][ T3610] loop1: detected capacity change from 0 to 128 [ 40.139011][ T3610] loop1: detected capacity change from 0 to 2048 [ 40.153513][ T3610] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.201385][ T3608] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.264304][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.282843][ T3608] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.287872][ T3614] loop1: detected capacity change from 0 to 512 [ 40.305396][ T3614] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.318205][ T3614] EXT4-fs (loop1): 1 truncate cleaned up [ 40.326468][ T3614] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.515921][ T3621] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.581345][ T3621] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.631553][ T3621] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.682298][ T3621] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.194939][ T3617] syz.1.39 (3617) used greatest stack depth: 9656 bytes left [ 41.209248][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.235400][ T3625] loop1: detected capacity change from 0 to 1764 [ 41.242307][ T3625] iso9660: Bad value for 'dmode' [ 41.253633][ T3625] loop1: detected capacity change from 0 to 1024 [ 41.272517][ T3625] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.385944][ T3625] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.41: Allocating blocks 449-513 which overlap fs metadata [ 41.408089][ T3625] serio: Serial port ptm0 [ 41.460085][ T3624] EXT4-fs (loop1): pa ffff8881072b6000: logic 48, phys. 177, len 21 [ 41.468264][ T3624] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 41.502328][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.732357][ T3633] loop1: detected capacity change from 0 to 8192 [ 42.213797][ T292] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.247849][ T292] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.287619][ T292] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.715794][ T3640] sd 0:0:1:0: device reset [ 42.817606][ T292] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.021712][ T292] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.057751][ T292] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.104507][ T292] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.120955][ T3645] loop0: detected capacity change from 0 to 512 [ 43.154435][ T3645] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 43.166045][ T292] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.182704][ T3645] EXT4-fs (loop0): 1 truncate cleaned up [ 43.188820][ T3645] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.067417][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.090206][ T3652] loop0: detected capacity change from 0 to 512 [ 44.099485][ T3652] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 44.111388][ T3652] EXT4-fs (loop0): 1 truncate cleaned up [ 44.117528][ T3652] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.118461][ T3650] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.191179][ T3650] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.253325][ T3650] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.322265][ T3650] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.387631][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.400630][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.415618][ T51] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.427025][ T51] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.466113][ T51] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.485595][ T292] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.504766][ T292] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.524675][ T292] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.549229][ T3659] loop4: detected capacity change from 0 to 128 [ 44.576463][ T3660] loop2: detected capacity change from 0 to 2048 [ 44.583280][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 44.583299][ T29] audit: type=1326 audit(1756535718.986:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3658 comm="syz.2.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6fd8ebe9 code=0x7ffc0000 [ 44.613009][ T29] audit: type=1326 audit(1756535718.986:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3658 comm="syz.2.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f9f6fd8ebe9 code=0x7ffc0000 [ 44.636151][ T29] audit: type=1326 audit(1756535718.986:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3658 comm="syz.2.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6fd8ebe9 code=0x7ffc0000 [ 44.659473][ T29] audit: type=1326 audit(1756535718.986:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3658 comm="syz.2.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9f6fd8ebe9 code=0x7ffc0000 [ 44.682499][ T29] audit: type=1326 audit(1756535718.986:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3658 comm="syz.2.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6fd8ebe9 code=0x7ffc0000 [ 44.705769][ T29] audit: type=1326 audit(1756535718.986:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3658 comm="syz.2.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f9f6fd8ebe9 code=0x7ffc0000 [ 44.729423][ T29] audit: type=1326 audit(1756535718.986:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3658 comm="syz.2.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6fd8ebe9 code=0x7ffc0000 [ 44.752855][ T29] audit: type=1326 audit(1756535718.986:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3658 comm="syz.2.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f9f6fd8ebe9 code=0x7ffc0000 [ 44.776492][ T29] audit: type=1326 audit(1756535718.986:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3658 comm="syz.2.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9f6fd8ec23 code=0x7ffc0000 [ 44.800308][ T29] audit: type=1326 audit(1756535718.996:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3658 comm="syz.2.49" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9f6fd8d69f code=0x7ffc0000 [ 44.830304][ T3660] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.839114][ T3664] netlink: 24 bytes leftover after parsing attributes in process `syz.4.51'. [ 44.899464][ T3666] loop4: detected capacity change from 0 to 512 [ 44.910468][ T3666] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 44.928712][ T3666] EXT4-fs (loop4): 1 truncate cleaned up [ 44.956617][ T3666] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.033931][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.126350][ T3669] loop2: detected capacity change from 0 to 512 [ 45.148880][ T3669] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.159564][ T3669] EXT4-fs: Ignoring removed i_version option [ 45.218756][ T3669] EXT4-fs (loop2): 1 orphan inode deleted [ 45.237078][ T3669] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.267558][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.278307][ T3669] netlink: 'syz.2.53': attribute type 10 has an invalid length. [ 45.365352][ T3669] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 45.382653][ T3679] loop3: detected capacity change from 0 to 512 [ 45.393884][ T3679] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 45.412119][ T3679] EXT4-fs (loop3): 1 truncate cleaned up [ 45.419466][ T3679] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.433274][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.529732][ T3687] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.591272][ T3687] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.681198][ T3687] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.831501][ T3687] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.871724][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.936388][ T3692] netlink: 300 bytes leftover after parsing attributes in process `syz.1.59'. [ 46.084338][ T3702] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.151460][ T3702] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.206163][ T3706] netlink: 300 bytes leftover after parsing attributes in process `syz.0.65'. [ 46.251058][ T3702] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.276113][ T3708] loop0: detected capacity change from 0 to 512 [ 46.285422][ T3708] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 46.298574][ T3702] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.315649][ T3708] EXT4-fs (loop0): 1 truncate cleaned up [ 46.322283][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.322816][ T3708] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.397994][ T3713] netlink: 24 bytes leftover after parsing attributes in process `syz.3.68'. [ 47.783816][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.950704][ T3732] netlink: 300 bytes leftover after parsing attributes in process `syz.1.74'. [ 48.096564][ T9] IPVS: starting estimator thread 0... [ 48.103609][ T3741] loop1: detected capacity change from 0 to 512 [ 48.113199][ T3741] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 48.131990][ T3741] EXT4-fs (loop1): 1 truncate cleaned up [ 48.138148][ T3741] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.199439][ T3739] IPVS: using max 2352 ests per chain, 117600 per kthread [ 48.960591][ T3741] syz.1.77 (3741) used greatest stack depth: 9312 bytes left [ 48.981608][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.047570][ T3766] FAULT_INJECTION: forcing a failure. [ 49.047570][ T3766] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 49.060997][ T3766] CPU: 1 UID: 0 PID: 3766 Comm: syz.3.86 Not tainted syzkaller #0 PREEMPT(voluntary) [ 49.061029][ T3766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 49.061043][ T3766] Call Trace: [ 49.061051][ T3766] [ 49.061061][ T3766] __dump_stack+0x1d/0x30 [ 49.061095][ T3766] dump_stack_lvl+0xe8/0x140 [ 49.061173][ T3766] dump_stack+0x15/0x1b [ 49.061188][ T3766] should_fail_ex+0x265/0x280 [ 49.061212][ T3766] should_fail+0xb/0x20 [ 49.061298][ T3766] should_fail_usercopy+0x1a/0x20 [ 49.061396][ T3766] _copy_from_user+0x1c/0xb0 [ 49.061427][ T3766] memdup_user+0x5e/0xd0 [ 49.061455][ T3766] strndup_user+0x68/0xb0 [ 49.061486][ T3766] __se_sys_mount+0x4d/0x2e0 [ 49.061574][ T3766] ? fput+0x8f/0xc0 [ 49.061601][ T3766] ? ksys_write+0x192/0x1a0 [ 49.061621][ T3766] __x64_sys_mount+0x67/0x80 [ 49.061641][ T3766] x64_sys_call+0x2b4d/0x2ff0 [ 49.061661][ T3766] do_syscall_64+0xd2/0x200 [ 49.061725][ T3766] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 49.061746][ T3766] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 49.061824][ T3766] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.061844][ T3766] RIP: 0033:0x7f4c8187ebe9 [ 49.061858][ T3766] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.061873][ T3766] RSP: 002b:00007f4c802df038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 49.061889][ T3766] RAX: ffffffffffffffda RBX: 00007f4c81ab5fa0 RCX: 00007f4c8187ebe9 [ 49.061950][ T3766] RDX: 0000200000000100 RSI: 0000200000000500 RDI: 0000000000000000 [ 49.061961][ T3766] RBP: 00007f4c802df090 R08: 0000200000000a40 R09: 0000000000000000 [ 49.061971][ T3766] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.061981][ T3766] R13: 00007f4c81ab6038 R14: 00007f4c81ab5fa0 R15: 00007ffc0035bef8 [ 49.062027][ T3766] [ 49.266852][ T3770] netlink: 300 bytes leftover after parsing attributes in process `syz.3.87'. [ 49.297377][ T3772] loop3: detected capacity change from 0 to 2048 [ 49.311044][ T3772] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.328510][ T3776] EXT4-fs error (device loop3): ext4_find_extent:939: inode #2: comm syz.3.88: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 49.345240][ T3772] EXT4-fs error (device loop3): ext4_find_extent:939: inode #2: comm syz.3.88: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 49.361994][ T3775] EXT4-fs error (device loop3): ext4_find_extent:939: inode #2: comm syz.3.88: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 49.388262][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.545321][ T292] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.557138][ T292] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.568931][ T292] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.581453][ T292] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.593295][ T292] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.604832][ T292] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.624863][ T292] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.643230][ T292] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.751032][ T29] kauditd_printk_skb: 78 callbacks suppressed [ 49.751048][ T29] audit: type=1326 audit(1756535724.066:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3791 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9afd3febe9 code=0x7ffc0000 [ 49.780345][ T29] audit: type=1326 audit(1756535724.066:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3791 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9afd3febe9 code=0x7ffc0000 [ 49.803505][ T29] audit: type=1326 audit(1756535724.066:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3791 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f9afd3febe9 code=0x7ffc0000 [ 49.826684][ T29] audit: type=1326 audit(1756535724.066:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3791 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9afd3febe9 code=0x7ffc0000 [ 49.850090][ T29] audit: type=1326 audit(1756535724.066:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3791 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9afd3febe9 code=0x7ffc0000 [ 49.873358][ T29] audit: type=1326 audit(1756535724.066:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3791 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f9afd3febe9 code=0x7ffc0000 [ 49.896679][ T29] audit: type=1326 audit(1756535724.066:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3791 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9afd3febe9 code=0x7ffc0000 [ 49.919919][ T29] audit: type=1326 audit(1756535724.066:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3791 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9afd3febe9 code=0x7ffc0000 [ 49.943098][ T29] audit: type=1326 audit(1756535724.156:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3791 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9afd3febe9 code=0x7ffc0000 [ 49.966578][ T29] audit: type=1326 audit(1756535724.156:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3791 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9afd3febe9 code=0x7ffc0000 [ 49.980438][ T3798] FAULT_INJECTION: forcing a failure. [ 49.980438][ T3798] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.004676][ T3798] CPU: 1 UID: 0 PID: 3798 Comm: syz.0.97 Not tainted syzkaller #0 PREEMPT(voluntary) [ 50.004778][ T3798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 50.004880][ T3798] Call Trace: [ 50.004887][ T3798] [ 50.004894][ T3798] __dump_stack+0x1d/0x30 [ 50.004917][ T3798] dump_stack_lvl+0xe8/0x140 [ 50.004936][ T3798] dump_stack+0x15/0x1b [ 50.005007][ T3798] should_fail_ex+0x265/0x280 [ 50.005028][ T3798] should_fail+0xb/0x20 [ 50.005045][ T3798] should_fail_usercopy+0x1a/0x20 [ 50.005067][ T3798] _copy_from_user+0x1c/0xb0 [ 50.005096][ T3798] memdup_user+0x5e/0xd0 [ 50.005230][ T3798] strndup_user+0x68/0xb0 [ 50.005256][ T3798] __se_sys_mount+0x4d/0x2e0 [ 50.005279][ T3798] ? fput+0x8f/0xc0 [ 50.005317][ T3798] ? ksys_write+0x192/0x1a0 [ 50.005339][ T3798] __x64_sys_mount+0x67/0x80 [ 50.005362][ T3798] x64_sys_call+0x2b4d/0x2ff0 [ 50.005383][ T3798] do_syscall_64+0xd2/0x200 [ 50.005489][ T3798] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 50.005513][ T3798] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 50.005539][ T3798] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.005595][ T3798] RIP: 0033:0x7f58015aebe9 [ 50.005610][ T3798] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.005628][ T3798] RSP: 002b:00007f580000f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 50.005646][ T3798] RAX: ffffffffffffffda RBX: 00007f58017e5fa0 RCX: 00007f58015aebe9 [ 50.005659][ T3798] RDX: 0000200000000100 RSI: 0000200000000500 RDI: 0000000000000000 [ 50.005671][ T3798] RBP: 00007f580000f090 R08: 0000200000000a40 R09: 0000000000000000 [ 50.005708][ T3798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.005720][ T3798] R13: 00007f58017e6038 R14: 00007f58017e5fa0 R15: 00007ffee59ec488 [ 50.005770][ T3798] [ 50.224939][ T3803] netlink: 300 bytes leftover after parsing attributes in process `syz.2.98'. [ 50.404725][ T3816] @: renamed from vlan0 (while UP) [ 50.428715][ T3824] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.456582][ T3826] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.482666][ T3824] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.511084][ T3826] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.544866][ T3824] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.593595][ T3826] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.647389][ T3824] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.682616][ T3826] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.736998][ T3831] netlink: 300 bytes leftover after parsing attributes in process `syz.3.110'. [ 50.740724][ T292] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.772719][ T292] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.781187][ T292] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.801526][ T292] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.820961][ T292] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.829833][ T292] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.848031][ T292] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.856587][ T292] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.963295][ T3850] SELinux: security_context_str_to_sid (Ö) failed with errno=-22 [ 50.975833][ T3850] loop0: detected capacity change from 0 to 512 [ 50.982972][ T3850] EXT4-fs: Ignoring removed nobh option [ 50.988842][ T3850] EXT4-fs: Invalid want_extra_isize 77 [ 51.191554][ T3856] netlink: 8 bytes leftover after parsing attributes in process `syz.2.120'. [ 51.282910][ T3858] netlink: 300 bytes leftover after parsing attributes in process `syz.2.121'. [ 51.318377][ T3383] kernel write not supported for file /39/attr/exec (pid: 3383 comm: kworker/1:3) [ 51.370889][ T3865] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.432159][ T3865] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.481000][ T3865] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.531178][ T3865] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.626100][ T3868] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.684880][ T3868] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.754656][ T3868] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.780227][ T3879] loop1: detected capacity change from 0 to 512 [ 51.787312][ T3879] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.802485][ T3868] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.809389][ T3879] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 51.824717][ T3879] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e002c018, mo2=0002] [ 51.835433][ T3879] System zones: 1-12 [ 51.839882][ T3879] EXT4-fs (loop1): 1 truncate cleaned up [ 51.845921][ T3879] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.868270][ T31] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.896503][ T31] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.918314][ T31] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.962887][ T31] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.975215][ T3885] EXT4-fs (loop1): shut down requested (0) [ 51.982269][ T3886] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.012850][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.023927][ T3886] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.043010][ T3891] FAULT_INJECTION: forcing a failure. [ 52.043010][ T3891] name failslab, interval 1, probability 0, space 0, times 1 [ 52.055863][ T3891] CPU: 1 UID: 0 PID: 3891 Comm: syz.1.132 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.055953][ T3891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 52.055968][ T3891] Call Trace: [ 52.055976][ T3891] [ 52.055985][ T3891] __dump_stack+0x1d/0x30 [ 52.056010][ T3891] dump_stack_lvl+0xe8/0x140 [ 52.056032][ T3891] dump_stack+0x15/0x1b [ 52.056048][ T3891] should_fail_ex+0x265/0x280 [ 52.056142][ T3891] should_failslab+0x8c/0xb0 [ 52.056248][ T3891] __kmalloc_cache_node_noprof+0x54/0x320 [ 52.056303][ T3891] ? __get_vm_area_node+0x106/0x1d0 [ 52.056338][ T3891] __get_vm_area_node+0x106/0x1d0 [ 52.056376][ T3891] __vmalloc_node_range_noprof+0x273/0xe00 [ 52.056455][ T3891] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 52.056571][ T3891] ? avc_has_perm_noaudit+0x1b1/0x200 [ 52.056606][ T3891] ? cred_has_capability+0x210/0x280 [ 52.056649][ T3891] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 52.056751][ T3891] __vmalloc_noprof+0x83/0xc0 [ 52.056786][ T3891] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 52.056813][ T3891] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 52.056932][ T3891] ? bpf_prog_alloc+0x2a/0x150 [ 52.056966][ T3891] bpf_prog_alloc+0x3c/0x150 [ 52.056999][ T3891] bpf_prog_load+0x514/0x1070 [ 52.057044][ T3891] ? security_bpf+0x2b/0x90 [ 52.057122][ T3891] __sys_bpf+0x462/0x7b0 [ 52.057161][ T3891] __x64_sys_bpf+0x41/0x50 [ 52.057185][ T3891] x64_sys_call+0x2aea/0x2ff0 [ 52.057235][ T3891] do_syscall_64+0xd2/0x200 [ 52.057265][ T3891] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 52.057296][ T3891] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 52.057347][ T3891] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.057375][ T3891] RIP: 0033:0x7efd3c0bebe9 [ 52.057394][ T3891] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.057439][ T3891] RSP: 002b:00007efd3ab1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 52.057485][ T3891] RAX: ffffffffffffffda RBX: 00007efd3c2f5fa0 RCX: 00007efd3c0bebe9 [ 52.057505][ T3891] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 52.057521][ T3891] RBP: 00007efd3ab1f090 R08: 0000000000000000 R09: 0000000000000000 [ 52.057536][ T3891] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.057630][ T3891] R13: 00007efd3c2f6038 R14: 00007efd3c2f5fa0 R15: 00007fffc7ed1088 [ 52.057653][ T3891] [ 52.057666][ T3891] syz.1.132: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=/,mems_allowed=0 [ 52.313095][ T3891] CPU: 1 UID: 0 PID: 3891 Comm: syz.1.132 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.313193][ T3891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 52.313206][ T3891] Call Trace: [ 52.313213][ T3891] [ 52.313221][ T3891] __dump_stack+0x1d/0x30 [ 52.313289][ T3891] dump_stack_lvl+0xe8/0x140 [ 52.313314][ T3891] dump_stack+0x15/0x1b [ 52.313414][ T3891] warn_alloc+0x12b/0x1a0 [ 52.313462][ T3891] __vmalloc_node_range_noprof+0x297/0xe00 [ 52.313502][ T3891] ? avc_has_perm_noaudit+0x1b1/0x200 [ 52.313535][ T3891] ? cred_has_capability+0x210/0x280 [ 52.313628][ T3891] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 52.313656][ T3891] __vmalloc_noprof+0x83/0xc0 [ 52.313756][ T3891] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 52.313787][ T3891] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 52.313817][ T3891] ? bpf_prog_alloc+0x2a/0x150 [ 52.313897][ T3891] bpf_prog_alloc+0x3c/0x150 [ 52.313921][ T3891] bpf_prog_load+0x514/0x1070 [ 52.313953][ T3891] ? security_bpf+0x2b/0x90 [ 52.314026][ T3891] __sys_bpf+0x462/0x7b0 [ 52.314055][ T3891] __x64_sys_bpf+0x41/0x50 [ 52.314075][ T3891] x64_sys_call+0x2aea/0x2ff0 [ 52.314096][ T3891] do_syscall_64+0xd2/0x200 [ 52.314120][ T3891] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 52.314140][ T3891] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 52.314162][ T3891] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.314237][ T3891] RIP: 0033:0x7efd3c0bebe9 [ 52.314249][ T3891] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.314263][ T3891] RSP: 002b:00007efd3ab1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 52.314279][ T3891] RAX: ffffffffffffffda RBX: 00007efd3c2f5fa0 RCX: 00007efd3c0bebe9 [ 52.314289][ T3891] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 52.314300][ T3891] RBP: 00007efd3ab1f090 R08: 0000000000000000 R09: 0000000000000000 [ 52.314325][ T3891] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.314335][ T3891] R13: 00007efd3c2f6038 R14: 00007efd3c2f5fa0 R15: 00007fffc7ed1088 [ 52.314351][ T3891] [ 52.314368][ T3891] Mem-Info: [ 52.410500][ T3893] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.410552][ T3891] active_anon:9380 inactive_anon:0 isolated_anon:0 [ 52.410552][ T3891] active_file:8885 inactive_file:2403 isolated_file:0 [ 52.410552][ T3891] unevictable:14 dirty:499 writeback:0 [ 52.410552][ T3891] slab_reclaimable:3111 slab_unreclaimable:13494 [ 52.410552][ T3891] mapped:32278 shmem:3074 pagetables:1116 [ 52.410552][ T3891] sec_pagetables:0 bounce:0 [ 52.410552][ T3891] kernel_misc_reclaimable:0 [ 52.410552][ T3891] free:1879105 free_pcp:29515 free_cma:0 [ 52.410606][ T3891] Node 0 active_anon:37520kB inactive_anon:0kB active_file:35540kB inactive_file:9612kB unevictable:56kB isolated(anon):0kB isolated(file):0kB mapped:129112kB dirty:1996kB writeback:0kB shmem:12296kB kernel_stack:3456kB pagetables:4464kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 52.417215][ T3893] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.419512][ T3891] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 52.650838][ T3891] lowmem_reserve[]: 0 2883 7862 7862 [ 52.656346][ T3891] Node 0 DMA32 free:2949296kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952828kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:0kB free_cma:0kB [ 52.686398][ T3891] lowmem_reserve[]: 0 0 4978 4978 [ 52.691509][ T3891] Node 0 Normal free:4555828kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:37472kB inactive_anon:0kB active_file:35540kB inactive_file:9648kB unevictable:36kB writepending:1940kB present:5242880kB managed:5098240kB mlocked:36kB bounce:0kB free_pcp:110472kB local_pcp:50980kB free_cma:0kB [ 52.724221][ T3891] lowmem_reserve[]: 0 0 0 0 [ 52.728815][ T3891] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 52.741524][ T3891] Node 0 DMA32: 4*4kB (M) 4*8kB (M) 4*16kB (M) 2*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949296kB [ 52.757793][ T3891] Node 0 Normal: 263*4kB (UME) 89*8kB (UME) 39*16kB (UME) 33*32kB (UME) 19*64kB (UM) 28*128kB (UME) 14*256kB (UME) 15*512kB (UME) 4*1024kB (M) 3*2048kB (UME) 1105*4096kB (UM) = 4555828kB [ 52.776726][ T3891] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 52.786093][ T3891] 14345 total pagecache pages [ 52.791053][ T3891] 0 pages in swap cache [ 52.795225][ T3891] Free swap = 124996kB [ 52.799431][ T3891] Total swap = 124996kB [ 52.803616][ T3891] 2097051 pages RAM [ 52.807520][ T3891] 0 pages HighMem/MovableOnly [ 52.812351][ T3891] 80444 pages reserved [ 52.854176][ T3895] veth3: entered promiscuous mode [ 52.865607][ T3886] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.931004][ T3886] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.773624][ T3907] loop1: detected capacity change from 0 to 128 [ 53.812531][ T3907] loop1: detected capacity change from 0 to 2048 [ 53.842959][ T3907] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.941592][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.038387][ T2933] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.055095][ T3921] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.066181][ T2933] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.077601][ T2933] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.086559][ T2933] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.097145][ T3921] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.151097][ T3921] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.221445][ T3921] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.094355][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 55.094373][ T29] audit: type=1400 audit(1756535729.516:533): avc: denied { kexec_image_load } for pid=3934 comm="syz.4.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 55.140358][ T3936] SELinux: Context system_u:object_r:user_cron_spool_t:s0 is not valid (left unmapped). [ 55.153173][ T3936] No source specified [ 55.159536][ T29] audit: type=1400 audit(1756535729.556:534): avc: denied { create } for pid=3934 comm="syz.4.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 55.179577][ T29] audit: type=1400 audit(1756535729.556:535): avc: denied { ioctl } for pid=3934 comm="syz.4.146" path="socket:[7849]" dev="sockfs" ino=7849 ioctlcmd=0x48f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 55.204625][ T29] audit: type=1400 audit(1756535729.566:536): avc: denied { relabelfrom } for pid=3934 comm="syz.4.146" name="NETLINK" dev="sockfs" ino=7841 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 55.228436][ T29] audit: type=1400 audit(1756535729.576:537): avc: denied { relabelto } for pid=3934 comm="syz.4.146" name="NETLINK" dev="sockfs" ino=7841 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_route_socket permissive=1 trawcon="system_u:object_r:user_cron_spool_t:s0" [ 55.257121][ T29] audit: type=1400 audit(1756535729.576:538): avc: denied { setopt } for pid=3934 comm="syz.4.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 55.276971][ T29] audit: type=1400 audit(1756535729.576:539): avc: denied { bind } for pid=3934 comm="syz.4.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 55.296691][ T29] audit: type=1400 audit(1756535729.576:540): avc: denied { connect } for pid=3934 comm="syz.4.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 55.765520][ T51] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.776763][ T51] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.789025][ T51] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.801507][ T51] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.828464][ T3943] netlink: 'syz.1.148': attribute type 37 has an invalid length. [ 55.934282][ T3946] loop4: detected capacity change from 0 to 128 [ 55.944757][ T29] audit: type=1326 audit(1756535730.366:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3945 comm="syz.4.149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9afd3febe9 code=0x7ffc0000 [ 55.957137][ T3946] loop4: detected capacity change from 0 to 2048 [ 55.968353][ T29] audit: type=1326 audit(1756535730.366:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3945 comm="syz.4.149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9afd3febe9 code=0x7ffc0000 [ 56.011658][ T3946] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.090454][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.113634][ T3950] loop4: detected capacity change from 0 to 512 [ 56.121856][ T3950] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 56.137773][ T3950] EXT4-fs (loop4): 1 truncate cleaned up [ 56.146951][ T51] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.179737][ T3950] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.191442][ T51] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.206472][ T3950] netlink: 48 bytes leftover after parsing attributes in process `syz.4.150'. [ 56.216025][ T51] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.224715][ T51] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.248423][ T3958] netlink: 'syz.3.153': attribute type 4 has an invalid length. [ 56.358003][ T3969] loop0: detected capacity change from 0 to 512 [ 56.366818][ T3969] EXT4-fs: Ignoring removed mblk_io_submit option [ 56.388038][ T3969] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 56.401004][ T3969] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e002c018, mo2=0002] [ 56.409218][ T3969] System zones: 1-12 [ 56.417353][ T3969] EXT4-fs (loop0): 1 truncate cleaned up [ 56.425186][ T3969] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.533383][ T3974] EXT4-fs (loop0): shut down requested (0) [ 56.595174][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.708969][ T3980] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 56.784358][ T3980] FAULT_INJECTION: forcing a failure. [ 56.784358][ T3980] name failslab, interval 1, probability 0, space 0, times 0 [ 56.797174][ T3980] CPU: 0 UID: 0 PID: 3980 Comm: syz.1.160 Not tainted syzkaller #0 PREEMPT(voluntary) [ 56.797208][ T3980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 56.797260][ T3980] Call Trace: [ 56.797268][ T3980] [ 56.797277][ T3980] __dump_stack+0x1d/0x30 [ 56.797301][ T3980] dump_stack_lvl+0xe8/0x140 [ 56.797322][ T3980] dump_stack+0x15/0x1b [ 56.797392][ T3980] should_fail_ex+0x265/0x280 [ 56.797420][ T3980] should_failslab+0x8c/0xb0 [ 56.797447][ T3980] kmem_cache_alloc_noprof+0x50/0x310 [ 56.797513][ T3980] ? audit_log_start+0x365/0x6c0 [ 56.797547][ T3980] audit_log_start+0x365/0x6c0 [ 56.797586][ T3980] audit_seccomp+0x48/0x100 [ 56.797697][ T3980] ? __seccomp_filter+0x68c/0x10d0 [ 56.797720][ T3980] __seccomp_filter+0x69d/0x10d0 [ 56.797826][ T3980] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 56.797865][ T3980] ? vfs_write+0x7e8/0x960 [ 56.797963][ T3980] ? __rcu_read_unlock+0x4f/0x70 [ 56.797993][ T3980] ? __fget_files+0x184/0x1c0 [ 56.798027][ T3980] __secure_computing+0x82/0x150 [ 56.798050][ T3980] syscall_trace_enter+0xcf/0x1e0 [ 56.798117][ T3980] do_syscall_64+0xac/0x200 [ 56.798157][ T3980] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 56.798190][ T3980] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 56.798272][ T3980] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.798301][ T3980] RIP: 0033:0x7efd3c0bebe9 [ 56.798323][ T3980] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.798348][ T3980] RSP: 002b:00007efd3ab1f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 56.798374][ T3980] RAX: ffffffffffffffda RBX: 00007efd3c2f5fa0 RCX: 00007efd3c0bebe9 [ 56.798391][ T3980] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000003 [ 56.798490][ T3980] RBP: 00007efd3ab1f090 R08: 0000000000000000 R09: 0000000000000000 [ 56.798508][ T3980] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.798525][ T3980] R13: 00007efd3c2f6038 R14: 00007efd3c2f5fa0 R15: 00007fffc7ed1088 [ 56.798552][ T3980] [ 56.798848][ T3980] netlink: 4 bytes leftover after parsing attributes in process `syz.1.160'. [ 57.025494][ T3980] bond0: (slave bond_slave_1): Releasing backup interface [ 57.033274][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.065505][ T3983] loop4: detected capacity change from 0 to 128 [ 57.118871][ T3983] loop4: detected capacity change from 0 to 2048 [ 57.214587][ T3983] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.263607][ T3989] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.333487][ T3989] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.364014][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.412015][ T3989] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.462587][ T3989] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.520844][ T4003] loop3: detected capacity change from 0 to 512 [ 57.528067][ T4003] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 57.541709][ T4003] EXT4-fs (loop3): 1 truncate cleaned up [ 57.547978][ T4003] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.568600][ T2933] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.581417][ T2933] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.590002][ T2933] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.598496][ T2933] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.113671][ T4028] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.291934][ T4028] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.391308][ T4028] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.408556][ T4031] loop4: detected capacity change from 0 to 128 [ 58.424448][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.441375][ T4028] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.552253][ T4041] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.631164][ T4041] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.681650][ T4041] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.731113][ T4041] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.915992][ T2933] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.933085][ T2933] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.941654][ T2933] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.952505][ T2933] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.256076][ T4054] netlink: 'syz.2.184': attribute type 37 has an invalid length. [ 59.508704][ T4057] netlink: 24 bytes leftover after parsing attributes in process `syz.4.185'. [ 59.553041][ T4062] loop4: detected capacity change from 0 to 512 [ 59.560347][ T4062] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 59.572810][ T4062] EXT4-fs (loop4): 1 truncate cleaned up [ 59.579515][ T4062] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.054822][ T4064] ================================================================== [ 60.062966][ T4064] BUG: KCSAN: data-race in __bpf_get_stackid / bcmp [ 60.069675][ T4064] [ 60.072002][ T4064] write to 0xffff888109b3bcc8 of 184 bytes by interrupt on cpu 1: [ 60.079832][ T4064] __bpf_get_stackid+0x761/0x800 [ 60.084789][ T4064] bpf_get_stackid+0xee/0x120 [ 60.089476][ T4064] bpf_get_stackid_raw_tp+0xf6/0x120 [ 60.094777][ T4064] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 60.100271][ T4064] bpf_trace_run3+0x10c/0x1d0 [ 60.104963][ T4064] kmem_cache_free+0x257/0x300 [ 60.109745][ T4064] __kfree_skb+0x109/0x150 [ 60.114180][ T4064] sk_skb_reason_drop+0xbd/0x270 [ 60.119125][ T4064] j1939_session_put+0x156/0x290 [ 60.124167][ T4064] j1939_xtp_rx_eoma+0x1f0/0x260 [ 60.129133][ T4064] j1939_tp_recv+0x65b/0xa50 [ 60.133732][ T4064] j1939_can_recv+0x43d/0x530 [ 60.138504][ T4064] can_rcv_filter+0x22d/0x4f0 [ 60.143280][ T4064] can_receive+0x163/0x1c0 [ 60.147964][ T4064] can_rcv+0xed/0x190 [ 60.151951][ T4064] __netif_receive_skb+0x120/0x270 [ 60.157075][ T4064] process_backlog+0x229/0x420 [ 60.161866][ T4064] __napi_poll+0x63/0x310 [ 60.166244][ T4064] net_rx_action+0x391/0x830 [ 60.170853][ T4064] handle_softirqs+0xba/0x290 [ 60.175542][ T4064] run_ksoftirqd+0x1c/0x30 [ 60.179968][ T4064] smpboot_thread_fn+0x328/0x530 [ 60.184951][ T4064] kthread+0x486/0x510 [ 60.189027][ T4064] ret_from_fork+0xda/0x150 [ 60.193797][ T4064] ret_from_fork_asm+0x1a/0x30 [ 60.198578][ T4064] [ 60.200901][ T4064] read to 0xffff888109b3bd08 of 8 bytes by task 4064 on cpu 0: [ 60.208441][ T4064] bcmp+0x23/0x90 [ 60.212093][ T4064] __bpf_get_stackid+0x371/0x800 [ 60.217226][ T4064] bpf_get_stackid+0xee/0x120 [ 60.221941][ T4064] bpf_get_stackid_raw_tp+0xf6/0x120 [ 60.227239][ T4064] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 60.232702][ T4064] bpf_trace_run3+0x10c/0x1d0 [ 60.237388][ T4064] kmem_cache_free+0x257/0x300 [ 60.242165][ T4064] free_buffer_head+0x48/0x1c0 [ 60.246944][ T4064] try_to_free_buffers+0x11e/0x170 [ 60.252087][ T4064] ext4_release_folio+0xb8/0x180 [ 60.257039][ T4064] filemap_release_folio+0xcd/0x150 [ 60.262262][ T4064] mapping_try_invalidate+0x254/0x3f0 [ 60.267653][ T4064] invalidate_mapping_pages+0x27/0x40 [ 60.273046][ T4064] ext4_file_write_iter+0xe70/0xf00 [ 60.278270][ T4064] iter_file_splice_write+0x663/0xa60 [ 60.283649][ T4064] direct_splice_actor+0x153/0x2a0 [ 60.288766][ T4064] splice_direct_to_actor+0x30f/0x680 [ 60.294145][ T4064] do_splice_direct+0xda/0x150 [ 60.298922][ T4064] do_sendfile+0x380/0x650 [ 60.303352][ T4064] __x64_sys_sendfile64+0x105/0x150 [ 60.308565][ T4064] x64_sys_call+0x2bb0/0x2ff0 [ 60.313255][ T4064] do_syscall_64+0xd2/0x200 [ 60.317906][ T4064] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.323902][ T4064] [ 60.326403][ T4064] value changed: 0xffffffff817acbe4 -> 0xffffffff84de402b [ 60.333595][ T4064] [ 60.335916][ T4064] Reported by Kernel Concurrency Sanitizer on: [ 60.342255][ T4064] CPU: 0 UID: 0 PID: 4064 Comm: syz.4.187 Not tainted syzkaller #0 PREEMPT(voluntary) [ 60.351991][ T4064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 60.362159][ T4064] ================================================================== [ 60.426790][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.915871][ T31] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.927213][ T31] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.939016][ T31] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.950000][ T31] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0