last executing test programs: 6m42.982017769s ago: executing program 1 (id=712): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/asound/seq/clients\x00', 0x41, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x3f, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xe, 0x0, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x81}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f00000004c0), &(0x7f0000000200)=r4}, 0x20) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x10, 0x7d, 0x20f}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x7f}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) 6m42.379263738s ago: executing program 1 (id=715): syz_emit_ethernet(0x9a, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x3e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mm_page_alloc\x00', r0}, 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000780)='wbt_stat\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0xc1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x2ab}, 0x18) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000050000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000004c000000050a01020000100000000000010020000c00024000000000000000010900010073797a310000000020000480140003006e657464657673696d300000000000000800014000000005"], 0xd4}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r4, &(0x7f0000000080)={0x8, 0x20, 0x9, 0x20, 0x7}, 0x48) 6m42.354245049s ago: executing program 1 (id=717): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000005600)='sys_enter\x00', r0}, 0x10) ioperm(0xe, 0x7, 0x4) truncate(&(0x7f0000000000)='./file1\x00', 0xd105) 6m42.334372659s ago: executing program 1 (id=718): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) (async) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) (async) close(r0) (async) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) (async) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0xa4e4, @remote, 0x3}, 0x1c) (async) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40814) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000480)=@gcm_256={{0x304}, "4d65665883423c1b", "cc4b032abf282b1940457868dede8600b6b9c132314bdcfa5560babd93daa6fe", "8d07039a", "e1ac40b1896410c1"}, 0x38) 6m42.29801005s ago: executing program 1 (id=720): ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8901, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000010304, @dev}, 0x4, {0x2, 0x0, @multicast1=0xe000cc02}}) 6m42.005873704s ago: executing program 1 (id=724): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000010304, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}}, 0x4, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'team_slave_1\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x50, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3, 0x0, 0x80000001}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000100), 0x1, 0x57e, &(0x7f00000005c0)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r5, 0xc020662a, &(0x7f0000000140)={0x11, 0xa, 0x6, 0x10}) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e24, @remote}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0xf8, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0xe4, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x6}}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_bpf={0x2c, 0x3, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf8}}, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @private2}]}, &(0x7f0000000180)=0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b80)={&(0x7f0000000b40)='mm_page_free\x00', r2, 0x0, 0x8}, 0x18) pwritev2(r3, &(0x7f00000005c0)=[{&(0x7f0000000f80)="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", 0x1000}, {&(0x7f0000000340)="9fd731632bfeb9f1c311124fbee02c07eb30daa872192d9caaa4b721e78b4e8ae8a46d1583b96c78d3cb1a697c23bd5323223be11b5a486e12b62e56fe5a3c28159e910322c6155273fbccdff40d518088a94ced16dbf26b0b98da46a5a6f6b83aa0474cd1a7e8cd0d67fd0751b3dc97720fbbc451733b6a6d2a6914cb13cfb9ab71edcce922c415b9e4490896c4cbe7401782804d45b3c7a54ff1bd8999406cd5591ead8e2ecc2fe75fc65070f3605f0123e29ee40629e15aea41b9c861afa47dba3acde130dc7116cad3179afff28e8c2adad65037b7e3731a2c8700269ff5c6b9400fa0b51e2ac4d82c18e5cd", 0xee}, {&(0x7f00000004c0)="70055f", 0x3}, {&(0x7f0000000500)="1ce76af8d2ad858560347cd55307c3d8a80c0614c41af65d99c776c743736252c7843576a65494fab598e2585ed245f70ca980209a4c521c477c24a30f413bab5d5120cbce9f1fa4c67cfea40345d329182a79932f8c5774e735e4591cc5e2b371dbdaf3d45e8376b5a2e4c58e1cba2db062d5b21b17aa6e9e1d67d020c1b5ece0aed0c24b3bce5e0ae2c97897179d1b3e1d9d186c64b94d123e509333093e1eb87e38337f95257e1979ac8cdd051cbfada3cf8984791fa8917048bc", 0xbc}], 0x4, 0xfffffffb, 0x7, 0x3) prctl$PR_GET_FP_MODE(0x2e) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x85, &(0x7f0000000000)={r10, @in={{0x2, 0x0, @empty}}, 0x27c0}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x85, &(0x7f00000001c0)={r10, @in6={{0xa, 0x4e20, 0x3c, @private2, 0x9}}, 0xfffc}, 0x90) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r11, 0x84, 0x11, &(0x7f0000000100)={r8, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000040)={r10, @in6={{0xa, 0x4e23, 0xfffffffc, @rand_addr=' \x01\x00', 0x9439}}}, 0x84) connect$pppoe(r6, &(0x7f0000000600)={0x18, 0x0, {0x0, @remote, 'tunl0\x00'}}, 0x1e) 6m42.005694154s ago: executing program 32 (id=724): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @remote}, {0x20000010304, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}}, 0x4, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'team_slave_1\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x50, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3, 0x0, 0x80000001}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000100), 0x1, 0x57e, &(0x7f00000005c0)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r5, 0xc020662a, &(0x7f0000000140)={0x11, 0xa, 0x6, 0x10}) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e24, @remote}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0xf8, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0xe4, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x6}}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_bpf={0x2c, 0x3, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf8}}, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @private2}]}, &(0x7f0000000180)=0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b80)={&(0x7f0000000b40)='mm_page_free\x00', r2, 0x0, 0x8}, 0x18) pwritev2(r3, &(0x7f00000005c0)=[{&(0x7f0000000f80)="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", 0x1000}, {&(0x7f0000000340)="9fd731632bfeb9f1c311124fbee02c07eb30daa872192d9caaa4b721e78b4e8ae8a46d1583b96c78d3cb1a697c23bd5323223be11b5a486e12b62e56fe5a3c28159e910322c6155273fbccdff40d518088a94ced16dbf26b0b98da46a5a6f6b83aa0474cd1a7e8cd0d67fd0751b3dc97720fbbc451733b6a6d2a6914cb13cfb9ab71edcce922c415b9e4490896c4cbe7401782804d45b3c7a54ff1bd8999406cd5591ead8e2ecc2fe75fc65070f3605f0123e29ee40629e15aea41b9c861afa47dba3acde130dc7116cad3179afff28e8c2adad65037b7e3731a2c8700269ff5c6b9400fa0b51e2ac4d82c18e5cd", 0xee}, {&(0x7f00000004c0)="70055f", 0x3}, {&(0x7f0000000500)="1ce76af8d2ad858560347cd55307c3d8a80c0614c41af65d99c776c743736252c7843576a65494fab598e2585ed245f70ca980209a4c521c477c24a30f413bab5d5120cbce9f1fa4c67cfea40345d329182a79932f8c5774e735e4591cc5e2b371dbdaf3d45e8376b5a2e4c58e1cba2db062d5b21b17aa6e9e1d67d020c1b5ece0aed0c24b3bce5e0ae2c97897179d1b3e1d9d186c64b94d123e509333093e1eb87e38337f95257e1979ac8cdd051cbfada3cf8984791fa8917048bc", 0xbc}], 0x4, 0xfffffffb, 0x7, 0x3) prctl$PR_GET_FP_MODE(0x2e) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x85, &(0x7f0000000000)={r10, @in={{0x2, 0x0, @empty}}, 0x27c0}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x85, &(0x7f00000001c0)={r10, @in6={{0xa, 0x4e20, 0x3c, @private2, 0x9}}, 0xfffc}, 0x90) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r11, 0x84, 0x11, &(0x7f0000000100)={r8, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000040)={r10, @in6={{0xa, 0x4e23, 0xfffffffc, @rand_addr=' \x01\x00', 0x9439}}}, 0x84) connect$pppoe(r6, &(0x7f0000000600)={0x18, 0x0, {0x0, @remote, 'tunl0\x00'}}, 0x1e) 4m39.137074236s ago: executing program 5 (id=3779): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x3) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000140)=""/66) 4m39.054011327s ago: executing program 5 (id=3783): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x50) socketpair(0x11, 0x3, 0x400, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) 4m38.994107728s ago: executing program 5 (id=3785): perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x80, 0x40, 0x0, 0x7, 0x2, 0x0, 0x100000001, 0x810d, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x20, 0xfffffffffffffffd, 0xd, 0x4, 0x8, 0x6d, 0x4, 0x0, 0x2, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 4m38.992960088s ago: executing program 5 (id=3788): ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b29, &(0x7f0000000000)={'ip6gre0\x00', @random="deffff0e0800"}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x12, 0x0, &(0x7f0000000000)="b9ff03076044238c9e9e15f088a84cb688a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) 4m38.956119618s ago: executing program 5 (id=3791): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) 4m38.955761358s ago: executing program 3 (id=3792): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xa, 0x5, 0x2, 0x8, 0x0, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) 4m38.636005443s ago: executing program 3 (id=3793): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c2f, 0x510, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe49, 0x2, @perf_config_ext={0x1, 0x9}, 0x100c, 0x0, 0x0, 0x7, 0x0, 0x4, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1d, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, 0xffffffffffffffff, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000780)=ANY=[], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x3000000, {0x0, 0x2000000, 0x3}}]}}, 0xffffffffffffffff, 0x32, 0x0, 0x2, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 4m38.437926256s ago: executing program 3 (id=3799): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) close(r0) syz_clone(0x10c000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000006c0)={'syzkaller0\x00', @multicast}) write$cgroup_subtree(r1, &(0x7f0000000380)=ANY=[], 0xe) 4m38.23363011s ago: executing program 2 (id=3808): r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x00') 4m38.22422211s ago: executing program 2 (id=3809): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 4m38.149831201s ago: executing program 3 (id=3811): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="08000000040000000400000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7030000070000008500000021000000b70000000000000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getpid() r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) write$cgroup_devices(r3, &(0x7f00000002c0)=ANY=[], 0xffdd) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x2, 0x95, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_clone(0x108d0900, 0x0, 0x0, &(0x7f0000000680), &(0x7f00000003c0), 0x0) openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) 4m38.149561101s ago: executing program 2 (id=3812): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000100)=r2, 0x4) sendmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 4m38.14914206s ago: executing program 2 (id=3814): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xa, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800e000000000000000000000000000000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) 4m38.096919131s ago: executing program 2 (id=3816): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x480783, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602, 0x403, 0x6, 0x0, 0x34d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x7d9437282000) 4m38.053425702s ago: executing program 3 (id=3817): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 4m37.968575453s ago: executing program 5 (id=3796): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000700)}, 0x20) 4m37.931606104s ago: executing program 33 (id=3796): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000700)}, 0x20) 4m37.841614885s ago: executing program 2 (id=3819): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000070000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) syz_emit_ethernet(0x2a, &(0x7f0000000ac0)={@local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @private=0xa010101}}}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000004c0)={{0x0, 0x0, 0x7, 0x1, 0xf6}, 0x400, 0x8, 0x2}) r7 = openat$selinux_policy(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000000000002000f000000050030000000000005002f000000000008000300", @ANYRES32=r10], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x0) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r11, 0x0, 0x1}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum={0x0, 0x0, 0x0, 0xf}, @volatile={0x0, 0x0, 0x0, 0x9, 0x5}]}}, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r7, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0xffa8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104fcffffff8000000000000000", @ANYRES32=0x0, @ANYBLOB="0315000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r12, @ANYBLOB="080081dd17cdd3e75ff550f92600000022ca29d42565d7ecee2c29b405dfccbd37d197f5dfc8bca2361a91915b1e74330de1f6619dc0187a618ac8f45ff9ad60fe2cced10af86545f20e7688dbb2cd3fde1b4fdd0695a811fc4969c20c8a567a3bb1bad52433ae76b6f0638f3632e861c3fe3fbea095b0557933018f79e6ca34a72eacd0141ae6264d4b988da77b01d4ebc685911b4b07d9c5143cb1f8ea7af4fcd8443a1a75c427f683918fac8838bef7051064fb4ad591c037eec23f08c537778244fdc808705093b8dec06f9483f870a820c62b886c878315d22c7ace38832008667c1205b79968b111e130bbc558fd558c97ce48", @ANYRES32=r12, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 4m37.841197175s ago: executing program 34 (id=3819): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000070000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) syz_emit_ethernet(0x2a, &(0x7f0000000ac0)={@local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @private=0xa010101}}}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000004c0)={{0x0, 0x0, 0x7, 0x1, 0xf6}, 0x400, 0x8, 0x2}) r7 = openat$selinux_policy(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000000000002000f000000050030000000000005002f000000000008000300", @ANYRES32=r10], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x0) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r11, 0x0, 0x1}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum={0x0, 0x0, 0x0, 0xf}, @volatile={0x0, 0x0, 0x0, 0x9, 0x5}]}}, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r7, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0xffa8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104fcffffff8000000000000000", @ANYRES32=0x0, @ANYBLOB="0315000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r12, @ANYBLOB="080081dd17cdd3e75ff550f92600000022ca29d42565d7ecee2c29b405dfccbd37d197f5dfc8bca2361a91915b1e74330de1f6619dc0187a618ac8f45ff9ad60fe2cced10af86545f20e7688dbb2cd3fde1b4fdd0695a811fc4969c20c8a567a3bb1bad52433ae76b6f0638f3632e861c3fe3fbea095b0557933018f79e6ca34a72eacd0141ae6264d4b988da77b01d4ebc685911b4b07d9c5143cb1f8ea7af4fcd8443a1a75c427f683918fac8838bef7051064fb4ad591c037eec23f08c537778244fdc808705093b8dec06f9483f870a820c62b886c878315d22c7ace38832008667c1205b79968b111e130bbc558fd558c97ce48", @ANYRES32=r12, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 4m37.068914137s ago: executing program 3 (id=3820): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000000000000850000007300000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) close(r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 4m37.068642926s ago: executing program 35 (id=3820): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000000000000850000007300000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) close(r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 5.32886818s ago: executing program 7 (id=6943): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2014800, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 5.306535941s ago: executing program 7 (id=6945): ioperm(0x0, 0xd, 0x4000000000000020) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='devpts\x00', 0x4, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800"], 0x69) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='f2fs_filemap_fault\x00', r5}, 0x18) r6 = open(&(0x7f0000000280)='./file0\x00', 0x22700, 0x51) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xfe80, &(0x7f00000005c0)=[{&(0x7f0000000940)="2e00000010008188e6b62aa73772cc9f1ba1f8482e0000005e140602000000000e000a001000000002800000128c", 0x2e}], 0x1}, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000072) r7 = socket$netlink(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x4, &(0x7f0000000200)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000284ae4520000000000000000000000000000000000002000"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000002100850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000007ca610750000000002000000186100000a00000000000000feffffff18190000", @ANYRES32, @ANYBLOB="0000400000000000000000000000000052c874550dc9791d7a"], &(0x7f0000000540)='GPL\x00', 0x9, 0xb4, &(0x7f0000000640)=""/180, 0x41000, 0x0, '\x00', 0x0, 0x31, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x5, 0xc, 0x80000000, 0x10}, 0x10, 0x2c226, r9, 0x2, &(0x7f0000000700)=[r4, r4, 0xffffffffffffffff], &(0x7f0000000740)=[{0x2, 0x3, 0x8}, {0x4, 0x3, 0xd, 0x4}], 0x10, 0x9, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r10}, 0x10) r11 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r11, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='ext4_fc_stats\x00', r5, 0x0, 0xb3}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000005c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x2, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) 5.179019972s ago: executing program 7 (id=6948): r0 = socket(0x2, 0x80805, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x220}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e000000004000028006000100000ffe00340003800c0001000ffe0000000000000c00010094040000000000000c00010000010000000000000c000100040000000000000008000500", @ANYRES32=r4, @ANYBLOB="080003"], 0x80}}, 0x8000) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r6 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="08000000040000000400000007"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000980)={r7, &(0x7f0000001000), 0x0}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r6, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000), r5) ioctl$HIDIOCGFIELDINFO(r6, 0xc038480a, &(0x7f0000000040)={0xffffffff, 0xffffffff, 0x0, 0xffc, 0x8, 0x8, 0x10002, 0x1, 0x61, 0x20007fff, 0xfffff02c, 0x3, 0x750, 0x3201}) write$selinux_load(r5, &(0x7f0000000000)=ANY=[], 0x6000) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x1b0, 0x43, 0xa0, 0x1b0, 0x98, 0x2c0, 0x178, 0x178, 0x2c0, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00', {0xff}, {}, 0x9}, 0x12a, 0x168, 0x188, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x1, 'syz0\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}, {0x1, 0x4, 0x3}, 0xb}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x320) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x114, 0x0, 0x0, 0x4) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010067656e65766530000000000000000000140001"], 0x110}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xf865, 0xc0d, 0x80, 0x1, 0xc7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0xb, @void, @value, @void, @value}, 0x48) syz_io_uring_complete(0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 5.108939573s ago: executing program 7 (id=6949): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) connect$unix(r1, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) 3.536454717s ago: executing program 4 (id=6969): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5607, 0x3) ioctl$VT_ACTIVATE(r0, 0x5606, 0x4) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)={0x9, 0x0, 0x3, 0x7fff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000000000000100000003000000faffffff0d0000000000000b0500000000000000000000006c6c9fdb4f12a2becd7a6d9468cb449138e434f6daf736fb4e5a346138ece14ecdb8bdb22c259825ab02bc105f8a591f31b5dadb48d5486f255ccb9b8b0f969c3860a706ad17f624c3bb226a24cb6535da75a2d6b1"], &(0x7f0000000f40)=""/4089, 0x3e, 0xff9, 0x4, 0x0, 0x0, @void, @value}, 0x28) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000073117200000000008510000002000000850000000900000095000004000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r4}, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r5}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) r7 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r7, &(0x7f0000000200)=@name={0x1e, 0x2, 0x0, {{0x42}, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x7fffffb}, 0x10) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x4}, 0x10) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r2, 0x330f, 0x100000000) 3.485610858s ago: executing program 6 (id=6972): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) lseek(r0, 0x100, 0x0) getdents64(r0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000180), 0x1, 0x512, &(0x7f0000000c40)="$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") fsopen(0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRESHEX], &(0x7f0000000280)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x50, r5, 0xd467a000) r6 = syz_open_procfs(r3, &(0x7f0000000040)='fd/3\x00') getdents64(r6, &(0x7f0000002f40)=""/4098, 0x1002) 2.574016442s ago: executing program 6 (id=6980): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010300000000030000001c0000000c0001", @ANYRES32=r2], 0x20}}, 0x40006) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000240)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', r5}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r6 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) fchmodat(r6, &(0x7f0000000540)='./file0\x00', 0x140) ioctl$KDGKBMODE(r6, 0x4b44, &(0x7f0000000580)) ioctl$TIOCSISO7816(r6, 0xc0285443, &(0x7f00000005c0)={0x5, 0x7, 0x7ff, 0xfffffffd, 0x8}) r7 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r7, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x30004081) 2.493958903s ago: executing program 4 (id=6981): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) epoll_create1(0x0) epoll_create1(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000004c0)='fib6_table_lookup\x00', r2}, 0x18) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x4001, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 2.404138744s ago: executing program 4 (id=6982): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000050000000500000009"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) 2.253885797s ago: executing program 7 (id=6985): ioperm(0x0, 0xd, 0x4000000000000020) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='devpts\x00', 0x4, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800"], 0x69) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='f2fs_filemap_fault\x00', r4}, 0x18) r5 = open(&(0x7f0000000280)='./file0\x00', 0x22700, 0x51) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xfe80, &(0x7f00000005c0)=[{&(0x7f0000000940)="2e00000010008188e6b62aa73772cc9f1ba1f8482e0000005e140602000000000e000a001000000002800000128c", 0x2e}], 0x1}, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000072) r6 = socket$netlink(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x4, &(0x7f0000000200)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000284ae4520000000000000000000000000000000000002000"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000002100850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000007ca610750000000002000000186100000a00000000000000feffffff18190000", @ANYRES32, @ANYBLOB="0000400000000000000000000000000052c874550dc9791d7a"], &(0x7f0000000540)='GPL\x00', 0x9, 0xb4, &(0x7f0000000640)=""/180, 0x41000, 0x0, '\x00', 0x0, 0x31, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x5, 0xc, 0x80000000, 0x10}, 0x10, 0x2c226, r8, 0x2, &(0x7f0000000700)=[r3, r3, 0xffffffffffffffff], &(0x7f0000000740)=[{0x2, 0x3, 0x8}, {0x4, 0x3, 0xd, 0x4}], 0x10, 0x9, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r9}, 0x10) r10 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r10, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='ext4_fc_stats\x00', r4, 0x0, 0xb3}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000005c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x2, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) 2.246418626s ago: executing program 7 (id=6986): statx(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) fcntl$setpipe(r1, 0x407, 0x100000) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r6, &(0x7f0000000000)=0xfe8e, 0x12) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, 0x0) socket(0x37, 0x1, 0x1) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r8}, 0x18) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r9, 0x0, 0x9}, 0x18) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r10, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x21004a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) 2.159836518s ago: executing program 4 (id=6988): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000050000000500000009"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) 1.900750602s ago: executing program 4 (id=6994): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='kfree\x00', r1}, 0x18) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') 1.883174242s ago: executing program 4 (id=6995): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) connect$unix(r1, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) 1.693724425s ago: executing program 6 (id=6999): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) readv(r1, &(0x7f0000001180)=[{&(0x7f0000000000)=""/186, 0xba}, {0x0}], 0x2) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f00000000c0)=0x32) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.544022427s ago: executing program 6 (id=7000): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) connect$unix(r2, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x88882, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) 1.017739395s ago: executing program 8 (id=7008): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='kfree\x00', r1}, 0x18) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') 967.912806ms ago: executing program 8 (id=7009): r0 = socket(0x2, 0x80805, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x220}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e000000004000028006000100000ffe00340003800c0001000ffe0000000000000c00010094040000000000000c00010000010000000000000c000100040000000000000008000500", @ANYRES32=r3, @ANYBLOB="080003"], 0x80}}, 0x8000) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="08000000040000000400000007"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000980)={r6, &(0x7f0000001000), 0x0}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r5, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000), r4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 771.575949ms ago: executing program 8 (id=7011): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x4, 0x8, 0x463, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000040), 0x0}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x48283, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETOFFLOAD(r2, 0x400454c9, 0xb) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0100000000000000136783ed70000000000000000900000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0400000002000000000000000800"/28], 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(r3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000080)) 679.95433ms ago: executing program 6 (id=7016): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0x0, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', r6, 0x0, 0x10000}, 0x18) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000040), &(0x7f00000001c0)=r1}, 0x20) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480), 0x440000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x1, 0x5a, &(0x7f0000000680)=""/90, 0x41000, 0x15, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000000700)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x3, 0x3, 0x7}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f00000007c0)=[{0x5, 0x4, 0x6, 0xc}, {0x3, 0x1, 0xe, 0xb}, {0x5, 0x2, 0xd, 0x1}, {0x4, 0x4, 0xb, 0x7}, {0x4, 0x2}, {0x5, 0xd, 0x2, 0xc}], 0x10, 0x1, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000004a10100050027"], 0x28}}, 0x40000) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 631.18978ms ago: executing program 6 (id=7017): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5607, 0x3) ioctl$VT_ACTIVATE(r0, 0x5606, 0x4) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)={0x9, 0x0, 0x3, 0x7fff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000000000000100000003000000faffffff0d0000000000000b0500000000000000000000006c6c9fdb4f12a2becd7a6d9468cb449138e434f6daf736fb4e5a346138ece14ecdb8bdb22c259825ab02bc105f8a591f31b5dadb48d5486f255ccb9b8b0f969c3860a706ad17f624c3bb226a24cb6535da75a2d6b1"], &(0x7f0000000f40)=""/4089, 0x3e, 0xff9, 0x4, 0x0, 0x0, @void, @value}, 0x28) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000073117200000000008510000002000000850000000900000095000004000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r4}, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r5}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) r7 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r7, &(0x7f0000000200)=@name={0x1e, 0x2, 0x0, {{0x42}, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x7fffffb}, 0x10) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x4}, 0x10) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r2, 0x330f, 0x100000000) 620.541801ms ago: executing program 8 (id=7018): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="1807f993a1b8440054def1cf3fc4e9676b320cacd3c4e8bc360cf8bfb6c0941f335e0e5e289d150aacf79f9f03b379e757a5ad3def66cb389e8e42d25b601ab4b2aae976a7c760c1c7be1db9e2cd2e196e82252d497f3ddd791f"], 0x0, 0x6, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000440)=@framed={{0x18, 0x2}, [@printk={@ld}, @call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffc01, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r6}, 0x18) sendmsg$nl_route(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a"], 0x44}}, 0x0) r7 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000000)=0x60) ftruncate(r7, 0x4) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) socket$inet_sctp(0x2, 0x5, 0x84) 476.955673ms ago: executing program 0 (id=7020): r0 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01030000000000000000010000000800010012000000080003"], 0x30}}, 0x40) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000a00)={0x424, r4, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x108, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3be7beb1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffed}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf357}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7df0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdca}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x11}]}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffc}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x83}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffd}]}, @TIPC_NLA_NODE={0x64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x1}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "605a1784595bafb9ef27900d2d08e2816844839ff7"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xd}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe32682}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x78000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x983}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4292}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x2}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x400}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "2f79f6e9c99df7699c9c6c39f0bf8c558a06b331cc4cedf9603756e34aa6"}}, @TIPC_NLA_NODE_ID={0x71, 0x3, "48057b9e910440eaf5dc8129df015f8b61caa8f0d0099a03d6fab29a1807292ba7180038521f0ca189477403ca774301cbf9ca49b8914c4866a4bd5146e02d21b3fd6403f6d2556dead170244476315475844adfa1a8c5c5829594121f32f4a5926d83824fdc9b1b25f22ce672"}]}]}, 0x424}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd2d, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0xc080}, 0x20000010) 435.889023ms ago: executing program 0 (id=7021): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x4, 0x8, 0x463, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000040), 0x0}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x48283, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETOFFLOAD(r2, 0x400454c9, 0xb) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e00000000000000010000006bffffff08000000", @ANYRES32, @ANYBLOB="0100000000000000136783ed70000000000000000900000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0400000002000000000000000800"/28], 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) 405.265654ms ago: executing program 8 (id=7022): r0 = socket(0x2, 0x80805, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x220}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e000000004000028006000100000ffe00340003800c0001000ffe0000000000000c00010094040000000000000c00010000010000000000000c000100040000000000000008000500", @ANYRES32=r3, @ANYBLOB="080003"], 0x80}}, 0x8000) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r4 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="08000000040000000400000007"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000980)={r5, &(0x7f0000001000), 0x0}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 224.482717ms ago: executing program 0 (id=7023): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x220}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0x1b0, 0x43, 0xa0, 0x1b0, 0x98, 0x2c0, 0x178, 0x178, 0x2c0, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00', {0xff}, {}, 0x9}, 0x12a, 0x168, 0x188, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x1, 'syz0\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}, {0x1, 0x4, 0x3}, 0xb}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x320) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010067656e65766530000000000000000000140001"], 0x110}}, 0x0) 223.830177ms ago: executing program 0 (id=7024): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0601, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x6) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = syz_open_dev$usbfs(&(0x7f0000000080), 0x70, 0x101301) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 168.320577ms ago: executing program 8 (id=7025): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x12, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r0, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x37, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r3, 0x0, 0x8000000000000}, 0xfffffffffffffe7d) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000280)=""/179) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x268, 0xffffff7a, 0xffffffff, 0x268, 0xffffffff, 0x7fffffe, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth1\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x0, 0x41}, 0x6, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7a4f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) pwritev2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0x1}], 0x1, 0x5412, 0x3, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x80000000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000400)={0x1d, r7, 0x0, {0x2, 0xf0, 0x4}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x121100, 0x0) r9 = eventfd2(0x2, 0x800) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r10, 0x1, &(0x7f0000001380)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x4, r9, &(0x7f00000001c0), 0x0, 0xd, 0x0, 0x3, r9}]) socket$inet_smc(0x2b, 0x1, 0x0) r11 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_clone(0xa2264400, 0x0, 0x0, 0x0, 0x0, 0x0) pidfd_send_signal(r11, 0x12, 0x0, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000340)={0x1, 'gretap0\x00', 0x1}, 0x18) 53.417089ms ago: executing program 0 (id=7026): ioperm(0x0, 0xd, 0x4000000000000020) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='devpts\x00', 0x4, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800"], 0x69) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='f2fs_filemap_fault\x00', r4}, 0x18) r5 = open(&(0x7f0000000280)='./file0\x00', 0x22700, 0x51) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xfe80, &(0x7f00000005c0)=[{&(0x7f0000000940)="2e00000010008188e6b62aa73772cc9f1ba1f8482e0000005e140602000000000e000a001000000002800000128c", 0x2e}], 0x1}, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000072) r6 = socket$netlink(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x4, &(0x7f0000000200)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000002100850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000007ca610750000000002000000186100000a00000000000000feffffff18190000", @ANYRES32, @ANYBLOB="0000400000000000000000000000000052c874550dc9791d7a"], &(0x7f0000000540)='GPL\x00', 0x9, 0xb4, &(0x7f0000000640)=""/180, 0x41000, 0x0, '\x00', 0x0, 0x31, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x5, 0xc, 0x80000000, 0x10}, 0x10, 0x2c226, r7, 0x2, &(0x7f0000000700)=[r3, r3, 0xffffffffffffffff], &(0x7f0000000740)=[{0x2, 0x3, 0x8}, {0x4, 0x3, 0xd, 0x4}], 0x10, 0x9, @void, @value}, 0x94) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00'}, 0x10) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r8, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='ext4_fc_stats\x00', r4, 0x0, 0xb3}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000005c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x2, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) 0s ago: executing program 0 (id=7027): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) connect$unix(r2, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x88882, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) kernel console output (not intermixed with test programs): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23269 comm="syz.6.5737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5465b4e969 code=0x7ffc0000 [ 373.378831][ T29] audit: type=1326 audit(1747223254.298:17155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23269 comm="syz.6.5737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5465b4e969 code=0x7ffc0000 [ 373.402440][ T29] audit: type=1326 audit(1747223254.298:17156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23269 comm="syz.6.5737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f5465b4e969 code=0x7ffc0000 [ 373.426033][ T29] audit: type=1326 audit(1747223254.298:17157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23269 comm="syz.6.5737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5465b4e969 code=0x7ffc0000 [ 373.447621][T23275] dummy0 speed is unknown, defaulting to 1000 [ 373.449666][ T29] audit: type=1326 audit(1747223254.298:17158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23269 comm="syz.6.5737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5465b4e969 code=0x7ffc0000 [ 373.615930][T23301] dummy0 speed is unknown, defaulting to 1000 [ 373.678259][T23162] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.788564][T23342] dummy0 speed is unknown, defaulting to 1000 [ 373.953570][T23162] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 374.269495][T23301] chnl_net:caif_netlink_parms(): no params data found [ 374.405463][T23462] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5743'. [ 374.580216][T23462] bond3: entered promiscuous mode [ 374.585376][T23462] bond3: entered allmulticast mode [ 374.627591][T23462] 8021q: adding VLAN 0 to HW filter on device bond3 [ 374.725917][T23162] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 374.769092][T23301] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.776320][T23301] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.805495][T23301] bridge_slave_0: entered allmulticast mode [ 374.823156][T23301] bridge_slave_0: entered promiscuous mode [ 374.838955][T23162] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 374.873462][T23301] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.880644][T23301] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.897576][T23301] bridge_slave_1: entered allmulticast mode [ 374.905513][T23546] siw: device registration error -23 [ 374.913180][T23301] bridge_slave_1: entered promiscuous mode [ 374.994080][T23301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 375.024923][T23162] team0: left allmulticast mode [ 375.030100][T23162] bridge0: port 1(team0) entered disabled state [ 375.252045][T23162] bond0 (unregistering): Released all slaves [ 375.262314][T23162] bond1 (unregistering): Released all slaves [ 375.272157][T23162] bond2 (unregistering): Released all slaves [ 375.283174][T23301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 375.308676][T23301] team0: Port device team_slave_0 added [ 375.319469][T23301] team0: Port device team_slave_1 added [ 375.336538][T23162] tipc: Disabling bearer [ 375.341862][T23162] tipc: Left network mode [ 375.367960][T23301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 375.374986][T23301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.401022][T23301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 375.476106][T23301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 375.483174][T23301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.509413][T23301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 375.592831][T23301] hsr_slave_0: entered promiscuous mode [ 375.599958][T23301] hsr_slave_1: entered promiscuous mode [ 375.606174][T23301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 375.614008][T23301] Cannot create hsr debugfs directory [ 375.620856][T23162] hsr_slave_0: left promiscuous mode [ 375.626769][T23162] hsr_slave_1: left promiscuous mode [ 375.647771][T23162] veth1_macvtap: left promiscuous mode [ 375.653734][T23162] veth0_macvtap: left promiscuous mode [ 375.913645][T23763] vlan0: entered allmulticast mode [ 376.080092][T23788] netlink: 96 bytes leftover after parsing attributes in process `syz.8.5771'. [ 376.094411][T23786] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5767'. [ 376.111850][T23786] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 376.115474][T23797] vlan0: entered allmulticast mode [ 376.185202][T23301] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 376.196150][T23301] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 376.211717][T23301] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 376.227426][T23301] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 376.236736][T23826] IPv6: Can't replace route, no match found [ 376.275944][T23828] dummy0 speed is unknown, defaulting to 1000 [ 376.304796][T23301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.319715][T23301] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.331605][T23140] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.338732][T23140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.365348][T23188] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.372619][T23188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.384588][T23853] netlink: 3 bytes leftover after parsing attributes in process `syz.6.5780'. [ 376.398784][T23853] 0ªX¹¦À: renamed from caif0 [ 376.406126][T23853] 0ªX¹¦À: entered allmulticast mode [ 376.411615][T23853] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 376.473429][T23867] netlink: 96 bytes leftover after parsing attributes in process `syz.7.5781'. [ 376.507426][T23301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 376.729458][T23301] veth0_vlan: entered promiscuous mode [ 376.739323][T23301] veth1_vlan: entered promiscuous mode [ 376.814922][T23301] veth0_macvtap: entered promiscuous mode [ 376.832419][T23301] veth1_macvtap: entered promiscuous mode [ 376.856428][T23301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 376.867031][T23301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.876964][T23301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 376.887497][T23301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.897555][T23301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 376.908052][T23301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.953756][T23301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.964561][T23301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 376.975176][T23301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.985206][T23301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 376.995679][T23301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.005514][T23301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 377.016057][T23301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.032734][T23301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 377.041368][T23301] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.050296][T23301] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.059055][T23301] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.067843][T23301] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.118982][T23921] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=123 sclass=netlink_route_socket pid=23921 comm=syz.0.5795 [ 377.132745][T23921] : renamed from bond0 (while UP) [ 377.271492][T23944] vlan0: entered allmulticast mode [ 378.074847][T23995] siw: device registration error -23 [ 378.320442][T24023] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5827'. [ 378.497856][T24046] vlan0: entered allmulticast mode [ 378.519393][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 378.519412][ T29] audit: type=1326 audit(1747223259.508:17302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24043 comm="syz.4.5835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 378.554148][ T29] audit: type=1326 audit(1747223259.528:17303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24043 comm="syz.4.5835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 378.577979][ T29] audit: type=1326 audit(1747223259.548:17304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24043 comm="syz.4.5835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 378.601570][ T29] audit: type=1326 audit(1747223259.548:17305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24043 comm="syz.4.5835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 378.625303][ T29] audit: type=1326 audit(1747223259.548:17306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24043 comm="syz.4.5835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 378.649124][ T29] audit: type=1326 audit(1747223259.548:17307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24043 comm="syz.4.5835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f16ca1c0887 code=0x7ffc0000 [ 378.672866][ T29] audit: type=1326 audit(1747223259.548:17308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24043 comm="syz.4.5835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f16ca1c07fc code=0x7ffc0000 [ 378.696533][ T29] audit: type=1326 audit(1747223259.548:17309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24043 comm="syz.4.5835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f16ca1c0734 code=0x7ffc0000 [ 378.720035][ T29] audit: type=1326 audit(1747223259.548:17310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24043 comm="syz.4.5835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f16ca1c0734 code=0x7ffc0000 [ 378.743650][ T29] audit: type=1326 audit(1747223259.548:17311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24043 comm="syz.4.5835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f16ca1bd5ca code=0x7ffc0000 [ 378.855344][T24064] tmpfs: Bad value for 'mpol' [ 378.871744][T24066] dummy0 speed is unknown, defaulting to 1000 [ 379.344569][T24118] vlan0: entered allmulticast mode [ 379.564536][T24134] dummy0 speed is unknown, defaulting to 1000 [ 379.732643][T24165] dummy0 speed is unknown, defaulting to 1000 [ 379.899051][T24191] dummy0 speed is unknown, defaulting to 1000 [ 379.928369][T24200] dummy0 speed is unknown, defaulting to 1000 [ 380.035948][T24236] vlan0: entered allmulticast mode [ 380.318915][T24272] dummy0 speed is unknown, defaulting to 1000 [ 380.808821][T24321] siw: device registration error -23 [ 381.256815][T24350] dummy0 speed is unknown, defaulting to 1000 [ 381.487450][T24377] netlink: 3 bytes leftover after parsing attributes in process `syz.6.5894'. [ 381.496487][T24377] 1ªX¹¦À: renamed from 60ªX¹¦À [ 381.503280][T24377] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 381.617450][T24386] netlink: 260 bytes leftover after parsing attributes in process `syz.6.5897'. [ 381.667086][T24394] vlan0: entered allmulticast mode [ 381.775158][T24411] netlink: 44 bytes leftover after parsing attributes in process `syz.0.5904'. [ 381.832334][T24413] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5905'. [ 381.841418][T24413] bridge_slave_1: left allmulticast mode [ 381.847098][T24413] bridge_slave_1: left promiscuous mode [ 381.853069][T24413] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.861503][T24413] bridge_slave_0: left allmulticast mode [ 381.867178][T24413] bridge_slave_0: left promiscuous mode [ 381.872938][T24413] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.927590][T24419] bond1: entered promiscuous mode [ 381.932887][T24419] bond1: entered allmulticast mode [ 381.942930][T24419] 8021q: adding VLAN 0 to HW filter on device bond1 [ 382.120710][T24467] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5911'. [ 382.664969][T24488] dummy0 speed is unknown, defaulting to 1000 [ 383.060072][T24518] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5920'. [ 383.155690][T24520] dummy0 speed is unknown, defaulting to 1000 [ 383.230505][T24515] bond2: entered promiscuous mode [ 383.235627][T24515] bond2: entered allmulticast mode [ 383.271192][T24515] 8021q: adding VLAN 0 to HW filter on device bond2 [ 383.289298][T24561] netlink: 3 bytes leftover after parsing attributes in process `syz.7.5923'. [ 383.300639][T24518] bridge_slave_1: left allmulticast mode [ 383.306360][T24518] bridge_slave_1: left promiscuous mode [ 383.312147][T24518] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.332292][T24518] bridge_slave_0: left promiscuous mode [ 383.338078][T24518] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.485623][T24561] 1ªX¹¦À: renamed from 60ªX¹¦À [ 383.501715][T24561] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 383.604853][T24570] ip6t_rpfilter: unknown options [ 383.719350][T24593] dummy0 speed is unknown, defaulting to 1000 [ 384.430881][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 384.430898][ T29] audit: type=1400 audit(1747223265.428:17368): avc: denied { create } for pid=24641 comm="syz.7.5934" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 384.480539][ T29] audit: type=1400 audit(1747223265.448:17369): avc: denied { read } for pid=24641 comm="syz.7.5934" path="socket:[61549]" dev="sockfs" ino=61549 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 384.566308][ T29] audit: type=1400 audit(1747223265.558:17370): avc: denied { mounton } for pid=24641 comm="syz.7.5934" path="/427/file0" dev="tmpfs" ino=2295 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 384.671486][T24654] dummy0 speed is unknown, defaulting to 1000 [ 384.717052][T24669] ip6t_rpfilter: unknown options [ 384.875388][T24692] netlink: 60 bytes leftover after parsing attributes in process `syz.6.5945'. [ 384.886256][T24692] netlink: 60 bytes leftover after parsing attributes in process `syz.6.5945'. [ 384.931926][T24692] netlink: 60 bytes leftover after parsing attributes in process `syz.6.5945'. [ 384.987074][T24705] siw: device registration error -23 [ 385.032786][T24710] 0ªX¹¦À: renamed from 61ªX¹¦À [ 385.042796][T24710] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 385.274889][T24734] dummy0 speed is unknown, defaulting to 1000 [ 385.341511][T24729] siw: device registration error -23 [ 385.443621][ T29] audit: type=1400 audit(1747223266.438:17371): avc: denied { bind } for pid=24758 comm="syz.8.5961" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 385.528234][T24761] wireguard0: entered promiscuous mode [ 385.533949][T24761] wireguard0: entered allmulticast mode [ 385.562927][T24771] siw: device registration error -23 [ 385.588385][T24773] dummy0 speed is unknown, defaulting to 1000 [ 385.705794][T24802] vlan0: entered allmulticast mode [ 386.256020][T24828] dummy0 speed is unknown, defaulting to 1000 [ 386.641250][ T29] audit: type=1400 audit(1747223267.628:17372): avc: denied { write } for pid=24872 comm="syz.0.5983" path="socket:[61741]" dev="sockfs" ino=61741 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 386.803378][T24884] vlan2: entered allmulticast mode [ 386.808590][T24884] bridge_slave_0: entered allmulticast mode [ 386.859711][ T29] audit: type=1326 audit(1747223267.848:17373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24883 comm="syz.4.5986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 386.885905][ T29] audit: type=1326 audit(1747223267.878:17374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24883 comm="syz.4.5986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 386.909727][ T29] audit: type=1326 audit(1747223267.878:17375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24883 comm="syz.4.5986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 386.933328][ T29] audit: type=1326 audit(1747223267.878:17376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24883 comm="syz.4.5986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 386.946941][T24894] __nla_validate_parse: 7 callbacks suppressed [ 386.946964][T24894] netlink: 1168 bytes leftover after parsing attributes in process `syz.0.5988'. [ 386.957105][ T29] audit: type=1326 audit(1747223267.878:17377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24883 comm="syz.4.5986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 387.002665][T24894] batman_adv: batadv0: Adding interface: dummy0 [ 387.008981][T24894] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. If you experience problems getting traffic through try increasing the MTU to 1560. [ 387.028677][T24894] batman_adv: batadv0: Interface activated: dummy0 [ 387.040532][T24894] batadv0: mtu less than device minimum [ 387.046557][T24894] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 387.057115][T24894] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 387.067562][T24894] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 387.078145][T24894] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 387.088791][T24894] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 387.099376][T24894] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 387.110030][T24894] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 387.120729][T24894] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 387.131144][T24894] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 387.229390][T24905] dummy0 speed is unknown, defaulting to 1000 [ 387.366428][T24937] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5995'. [ 387.377215][T24937] siw: device registration error -23 [ 387.447024][T24945] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5998'. [ 387.487022][T24945] vlan0: entered allmulticast mode [ 387.513422][T24951] ip6t_rpfilter: unknown options [ 387.687667][T24970] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6006'. [ 387.741086][T24972] siw: device registration error -23 [ 387.781499][T24977] siw: device registration error -23 [ 387.819785][T24984] ip6t_rpfilter: unknown options [ 387.914435][T25002] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 387.924005][T25002] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 388.042020][T25020] siw: device registration error -23 [ 388.131327][T25030] tmpfs: Bad value for 'mpol' [ 388.245633][T25038] tmpfs: Bad value for 'mpol' [ 388.427577][T25042] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6033'. [ 388.462559][T25042] bond2: entered promiscuous mode [ 388.467663][T25042] bond2: entered allmulticast mode [ 388.493407][T25042] 8021q: adding VLAN 0 to HW filter on device bond2 [ 388.511819][T25046] tmpfs: Bad value for 'mpol' [ 389.098478][T25105] dummy0 speed is unknown, defaulting to 1000 [ 389.496104][T25133] netlink: 3 bytes leftover after parsing attributes in process `syz.7.6045'. [ 389.555375][T25133] 0ªX¹¦À: renamed from 61ªX¹¦À [ 389.629809][T25135] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6046'. [ 389.729054][T25135] bond4: entered promiscuous mode [ 389.734223][T25135] bond4: entered allmulticast mode [ 389.769227][T25135] 8021q: adding VLAN 0 to HW filter on device bond4 [ 389.784980][T25185] tmpfs: Bad value for 'mpol' [ 389.814288][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 389.814305][ T29] audit: type=1326 audit(1747223270.718:17425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25146 comm="syz.6.6048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5465b4e969 code=0x7ffc0000 [ 389.844126][ T29] audit: type=1326 audit(1747223270.718:17426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25146 comm="syz.6.6048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f5465b4e969 code=0x7ffc0000 [ 389.867933][ T29] audit: type=1326 audit(1747223270.718:17427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25146 comm="syz.6.6048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5465b4e969 code=0x7ffc0000 [ 389.891612][ T29] audit: type=1326 audit(1747223270.718:17428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25146 comm="syz.6.6048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5465b4e969 code=0x7ffc0000 [ 389.915224][ T29] audit: type=1326 audit(1747223270.718:17429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25146 comm="syz.6.6048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5465b4e969 code=0x7ffc0000 [ 389.938846][ T29] audit: type=1326 audit(1747223270.718:17430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25146 comm="syz.6.6048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f5465b4e969 code=0x7ffc0000 [ 389.962472][ T29] audit: type=1326 audit(1747223270.718:17431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25146 comm="syz.6.6048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5465b4e969 code=0x7ffc0000 [ 389.986090][ T29] audit: type=1326 audit(1747223270.718:17432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25146 comm="syz.6.6048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5465b4e969 code=0x7ffc0000 [ 390.123251][T25193] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6053'. [ 390.159235][T25193] siw: device registration error -23 [ 390.260532][T25197] dummy0 speed is unknown, defaulting to 1000 [ 390.622881][ T29] audit: type=1326 audit(1747223271.618:17433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25231 comm="syz.0.6059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2620e7e969 code=0x7ffc0000 [ 390.687920][ T29] audit: type=1326 audit(1747223271.638:17434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25231 comm="syz.0.6059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2620e7e969 code=0x7ffc0000 [ 390.726105][T25246] dummy0 speed is unknown, defaulting to 1000 [ 390.918735][T25286] dummy0 speed is unknown, defaulting to 1000 [ 390.969965][T25290] tmpfs: Bad value for 'mpol' [ 391.406721][T25331] vlan0: entered allmulticast mode [ 391.467345][T25337] netlink: 3 bytes leftover after parsing attributes in process `syz.7.6081'. [ 391.489634][T25337] 1ªX¹¦À: renamed from 60ªX¹¦À [ 391.538537][T25341] vlan0: entered allmulticast mode [ 392.297514][T25369] ip6t_rpfilter: unknown options [ 392.452604][T25385] dummy0 speed is unknown, defaulting to 1000 [ 392.629065][T25378] siw: device registration error -23 [ 392.904745][T25411] tmpfs: Bad value for 'mpol' [ 393.249674][T25418] dummy0 speed is unknown, defaulting to 1000 [ 393.399816][T25439] siw: device registration error -23 [ 393.485143][T25447] netlink: 3 bytes leftover after parsing attributes in process `syz.4.6103'. [ 393.542212][T25447] 0ªX¹¦À: renamed from caif0 [ 393.579191][T25447] 0ªX¹¦À: entered allmulticast mode [ 393.584903][T25447] net_ratelimit: 13 callbacks suppressed [ 393.584920][T25447] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 393.624870][T25451] siw: device registration error -23 [ 393.736309][T25454] ip6t_rpfilter: unknown options [ 393.872567][T25470] netlink: 3 bytes leftover after parsing attributes in process `syz.8.6111'. [ 393.896707][T25470] 1ªX¹¦À: renamed from 60ªX¹¦À [ 393.908378][T25470] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 393.993447][T25456] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6106'. [ 394.029686][T25456] bond0: entered promiscuous mode [ 394.034935][T25456] bond0: entered allmulticast mode [ 394.094227][T25456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.164255][T25527] netlink: 3 bytes leftover after parsing attributes in process `syz.0.6118'. [ 394.187184][T25527] 0ªX¹¦À: renamed from caif0 [ 394.196168][T25527] 0ªX¹¦À: entered allmulticast mode [ 394.196966][T25531] ip6t_rpfilter: unknown options [ 394.201444][T25527] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 394.326750][T25552] siw: device registration error -23 [ 394.340511][T25548] dummy0 speed is unknown, defaulting to 1000 [ 394.414673][T25562] netlink: 3 bytes leftover after parsing attributes in process `syz.4.6132'. [ 394.429964][T25562] 1ªX¹¦À: renamed from 60ªX¹¦À [ 394.441152][T25562] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 394.710936][T25588] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 394.726028][T25588] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 394.743941][T25600] FAULT_INJECTION: forcing a failure. [ 394.743941][T25600] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 394.757393][T25600] CPU: 0 UID: 0 PID: 25600 Comm: syz.0.6138 Not tainted 6.15.0-rc6-syzkaller-00052-g9f35e33144ae #0 PREEMPT(voluntary) [ 394.757468][T25600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 394.757481][T25600] Call Trace: [ 394.757549][T25600] [ 394.757559][T25600] __dump_stack+0x1d/0x30 [ 394.757586][T25600] dump_stack_lvl+0xe8/0x140 [ 394.757615][T25600] dump_stack+0x15/0x1b [ 394.757636][T25600] should_fail_ex+0x265/0x280 [ 394.757678][T25600] should_fail+0xb/0x20 [ 394.757757][T25600] should_fail_usercopy+0x1a/0x20 [ 394.757779][T25600] _copy_from_user+0x1c/0xb0 [ 394.757802][T25600] __sys_bpf+0x178/0x790 [ 394.757926][T25600] __x64_sys_bpf+0x41/0x50 [ 394.757966][T25600] x64_sys_call+0x2478/0x2fb0 [ 394.757993][T25600] do_syscall_64+0xd0/0x1a0 [ 394.758017][T25600] ? clear_bhb_loop+0x40/0x90 [ 394.758069][T25600] ? clear_bhb_loop+0x40/0x90 [ 394.758094][T25600] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 394.758114][T25600] RIP: 0033:0x7f2620e7e969 [ 394.758129][T25600] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 394.758170][T25600] RSP: 002b:00007f261f4e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 394.758192][T25600] RAX: ffffffffffffffda RBX: 00007f26210a5fa0 RCX: 00007f2620e7e969 [ 394.758238][T25600] RDX: 0000000000000050 RSI: 0000200000000600 RDI: 000000000000000a [ 394.758250][T25600] RBP: 00007f261f4e7090 R08: 0000000000000000 R09: 0000000000000000 [ 394.758261][T25600] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 394.758273][T25600] R13: 0000000000000000 R14: 00007f26210a5fa0 R15: 00007fffb54356a8 [ 394.758298][T25600] [ 394.956478][T25588] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.965550][T25588] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.974632][T25588] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.983579][T25588] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.018266][T25588] bond1: left promiscuous mode [ 395.132739][T25618] siw: device registration error -23 [ 395.157341][T25622] siw: device registration error -23 [ 395.187087][T25624] ip6t_rpfilter: unknown options [ 395.242462][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 395.242478][ T29] audit: type=1326 audit(1747223276.238:17504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25628 comm="syz.7.6150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 395.318452][ T29] audit: type=1326 audit(1747223276.308:17505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25628 comm="syz.7.6150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 395.385866][ T29] audit: type=1326 audit(1747223276.348:17506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25628 comm="syz.7.6150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 395.409604][ T29] audit: type=1326 audit(1747223276.348:17507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25628 comm="syz.7.6150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 395.457677][T25638] FAULT_INJECTION: forcing a failure. [ 395.457677][T25638] name failslab, interval 1, probability 0, space 0, times 0 [ 395.470451][T25638] CPU: 0 UID: 0 PID: 25638 Comm: syz.4.6155 Not tainted 6.15.0-rc6-syzkaller-00052-g9f35e33144ae #0 PREEMPT(voluntary) [ 395.470487][T25638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 395.470503][T25638] Call Trace: [ 395.470510][T25638] [ 395.470539][T25638] __dump_stack+0x1d/0x30 [ 395.470564][T25638] dump_stack_lvl+0xe8/0x140 [ 395.470588][T25638] dump_stack+0x15/0x1b [ 395.470610][T25638] should_fail_ex+0x265/0x280 [ 395.470653][T25638] should_failslab+0x8c/0xb0 [ 395.470759][T25638] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 395.470785][T25638] ? alloc_inode+0x9a/0x170 [ 395.470913][T25638] ? bpf_get_stack_raw_tp+0xf2/0x130 [ 395.470943][T25638] alloc_inode+0x9a/0x170 [ 395.470975][T25638] create_pipe_files+0x41/0x400 [ 395.471017][T25638] __do_pipe_flags+0x4a/0x1a0 [ 395.471056][T25638] do_pipe2+0x61/0x130 [ 395.471082][T25638] ? trace_sys_enter+0xd0/0x110 [ 395.471108][T25638] __x64_sys_pipe2+0x30/0x40 [ 395.471210][T25638] x64_sys_call+0x2d82/0x2fb0 [ 395.471238][T25638] do_syscall_64+0xd0/0x1a0 [ 395.471265][T25638] ? clear_bhb_loop+0x40/0x90 [ 395.471305][T25638] ? clear_bhb_loop+0x40/0x90 [ 395.471330][T25638] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 395.471357][T25638] RIP: 0033:0x7f16ca1be969 [ 395.471376][T25638] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 395.471476][T25638] RSP: 002b:00007f16c8827038 EFLAGS: 00000246 ORIG_RAX: 0000000000000125 [ 395.471499][T25638] RAX: ffffffffffffffda RBX: 00007f16ca3e5fa0 RCX: 00007f16ca1be969 [ 395.471516][T25638] RDX: 0000000000000000 RSI: 0000000000000800 RDI: 0000200000001cc0 [ 395.471532][T25638] RBP: 00007f16c8827090 R08: 0000000000000000 R09: 0000000000000000 [ 395.471548][T25638] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 395.471616][T25638] R13: 0000000000000000 R14: 00007f16ca3e5fa0 R15: 00007ffc3d9df128 [ 395.471642][T25638] [ 395.728577][ T29] audit: type=1400 audit(1747223276.718:17508): avc: denied { create } for pid=25643 comm="syz.4.6156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 395.902505][ T29] audit: type=1400 audit(1747223276.898:17509): avc: denied { prog_load } for pid=25655 comm="syz.4.6161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 395.916368][T25661] dummy0 speed is unknown, defaulting to 1000 [ 395.922042][ T29] audit: type=1400 audit(1747223276.898:17510): avc: denied { bpf } for pid=25655 comm="syz.4.6161" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 395.949013][ T29] audit: type=1400 audit(1747223276.898:17511): avc: denied { perfmon } for pid=25655 comm="syz.4.6161" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 396.068429][ T29] audit: type=1400 audit(1747223277.058:17512): avc: denied { open } for pid=25670 comm="syz.6.6163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 396.088128][ T29] audit: type=1400 audit(1747223277.058:17513): avc: denied { kernel } for pid=25670 comm="syz.6.6163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 396.193075][T25693] netlink: 148 bytes leftover after parsing attributes in process `syz.4.6166'. [ 396.266873][T25702] FAULT_INJECTION: forcing a failure. [ 396.266873][T25702] name failslab, interval 1, probability 0, space 0, times 0 [ 396.279674][T25702] CPU: 1 UID: 0 PID: 25702 Comm: syz.7.6168 Not tainted 6.15.0-rc6-syzkaller-00052-g9f35e33144ae #0 PREEMPT(voluntary) [ 396.279771][T25702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 396.279784][T25702] Call Trace: [ 396.279791][T25702] [ 396.279799][T25702] __dump_stack+0x1d/0x30 [ 396.279827][T25702] dump_stack_lvl+0xe8/0x140 [ 396.279905][T25702] dump_stack+0x15/0x1b [ 396.279928][T25702] should_fail_ex+0x265/0x280 [ 396.279995][T25702] should_failslab+0x8c/0xb0 [ 396.280061][T25702] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 396.280089][T25702] ? sidtab_sid2str_get+0xa0/0x130 [ 396.280120][T25702] kmemdup_noprof+0x2b/0x70 [ 396.280194][T25702] sidtab_sid2str_get+0xa0/0x130 [ 396.280233][T25702] security_sid_to_context_core+0x1eb/0x2e0 [ 396.280272][T25702] security_sid_to_context+0x27/0x40 [ 396.280376][T25702] avc_audit_post_callback+0x9d/0x520 [ 396.280420][T25702] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 396.280457][T25702] common_lsm_audit+0x1b8/0x230 [ 396.280484][T25702] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 396.280654][T25702] slow_avc_audit+0x104/0x140 [ 396.280709][T25702] avc_has_extended_perms+0x6d0/0x940 [ 396.280748][T25702] ioctl_has_perm+0x289/0x2e0 [ 396.280821][T25702] selinux_file_ioctl+0x2e3/0x370 [ 396.280849][T25702] ? __fget_files+0x184/0x1c0 [ 396.280883][T25702] security_file_ioctl+0x48/0x90 [ 396.280945][T25702] __se_sys_ioctl+0x47/0x140 [ 396.281012][T25702] __x64_sys_ioctl+0x43/0x50 [ 396.281034][T25702] x64_sys_call+0x19a8/0x2fb0 [ 396.281054][T25702] do_syscall_64+0xd0/0x1a0 [ 396.281077][T25702] ? clear_bhb_loop+0x40/0x90 [ 396.281140][T25702] ? clear_bhb_loop+0x40/0x90 [ 396.281194][T25702] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 396.281221][T25702] RIP: 0033:0x7f088cb2e969 [ 396.281319][T25702] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 396.281342][T25702] RSP: 002b:00007f088b197038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 396.281444][T25702] RAX: ffffffffffffffda RBX: 00007f088cd55fa0 RCX: 00007f088cb2e969 [ 396.281518][T25702] RDX: 0000200000000200 RSI: 00000000c018937e RDI: 0000000000000005 [ 396.281534][T25702] RBP: 00007f088b197090 R08: 0000000000000000 R09: 0000000000000000 [ 396.281592][T25702] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 396.281607][T25702] R13: 0000000000000000 R14: 00007f088cd55fa0 R15: 00007fff8a032a68 [ 396.281629][T25702] [ 396.556307][T25704] SELinux: failed to load policy [ 396.609280][T25714] siw: device registration error -23 [ 396.671545][T25715] siw: device registration error -23 [ 396.698010][T25720] dummy0 speed is unknown, defaulting to 1000 [ 396.706114][T25724] ip6t_rpfilter: unknown options [ 396.854207][T25750] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 396.886938][T25750] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 396.972986][T25761] dummy0 speed is unknown, defaulting to 1000 [ 397.984932][T25801] siw: device registration error -23 [ 398.007651][T25800] siw: device registration error -23 [ 398.130238][T25813] netlink: 148 bytes leftover after parsing attributes in process `syz.0.6192'. [ 398.701886][T25835] siw: device registration error -23 [ 399.561259][T25868] tmpfs: Bad value for 'mpol' [ 399.572665][T25871] siw: device registration error -23 [ 399.672292][T25880] netlink: 3 bytes leftover after parsing attributes in process `syz.0.6215'. [ 399.682860][T25880] 1ªX¹¦À: renamed from 60ªX¹¦À [ 399.696579][T25880] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 399.724562][T25875] siw: device registration error -23 [ 399.791842][T25887] FAULT_INJECTION: forcing a failure. [ 399.791842][T25887] name failslab, interval 1, probability 0, space 0, times 0 [ 399.804664][T25887] CPU: 0 UID: 0 PID: 25887 Comm: syz.7.6217 Not tainted 6.15.0-rc6-syzkaller-00052-g9f35e33144ae #0 PREEMPT(voluntary) [ 399.804701][T25887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 399.804715][T25887] Call Trace: [ 399.804722][T25887] [ 399.804729][T25887] __dump_stack+0x1d/0x30 [ 399.804760][T25887] dump_stack_lvl+0xe8/0x140 [ 399.804784][T25887] dump_stack+0x15/0x1b [ 399.804806][T25887] should_fail_ex+0x265/0x280 [ 399.804885][T25887] should_failslab+0x8c/0xb0 [ 399.804968][T25887] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 399.804996][T25887] ? shmem_alloc_inode+0x34/0x50 [ 399.805076][T25887] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 399.805113][T25887] shmem_alloc_inode+0x34/0x50 [ 399.805179][T25887] alloc_inode+0x40/0x170 [ 399.805204][T25887] new_inode+0x1d/0xe0 [ 399.805268][T25887] shmem_get_inode+0x244/0x750 [ 399.805310][T25887] shmem_mknod+0x46/0x180 [ 399.805334][T25887] shmem_create+0x34/0x50 [ 399.805373][T25887] ? __pfx_shmem_create+0x10/0x10 [ 399.805430][T25887] path_openat+0x1105/0x2170 [ 399.805467][T25887] do_filp_open+0x109/0x230 [ 399.805509][T25887] do_sys_openat2+0xa6/0x110 [ 399.805551][T25887] __x64_sys_openat+0xf2/0x120 [ 399.805628][T25887] x64_sys_call+0x1af/0x2fb0 [ 399.805655][T25887] do_syscall_64+0xd0/0x1a0 [ 399.805678][T25887] ? clear_bhb_loop+0x40/0x90 [ 399.805702][T25887] ? clear_bhb_loop+0x40/0x90 [ 399.805731][T25887] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 399.805834][T25887] RIP: 0033:0x7f088cb2e969 [ 399.805854][T25887] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 399.805878][T25887] RSP: 002b:00007f088b197038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 399.805904][T25887] RAX: ffffffffffffffda RBX: 00007f088cd55fa0 RCX: 00007f088cb2e969 [ 399.805920][T25887] RDX: 000000000000275a RSI: 0000200000000040 RDI: ffffffffffffff9c [ 399.805933][T25887] RBP: 00007f088b197090 R08: 0000000000000000 R09: 0000000000000000 [ 399.805949][T25887] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 399.805998][T25887] R13: 0000000000000000 R14: 00007f088cd55fa0 R15: 00007fff8a032a68 [ 399.806058][T25887] [ 400.164111][T25901] ip6t_rpfilter: unknown options [ 400.255105][T25907] siw: device registration error -23 [ 400.348255][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 400.348274][ T29] audit: type=1400 audit(1747223281.338:17579): avc: denied { write } for pid=25914 comm="syz.6.6228" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 400.440496][T25917] dummy0 speed is unknown, defaulting to 1000 [ 400.494150][T25931] netlink: 3 bytes leftover after parsing attributes in process `syz.0.6229'. [ 400.503594][T25931] 0ªX¹¦À: renamed from 61ªX¹¦À [ 400.518148][T25931] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 400.594500][T25930] hub 2-0:1.0: USB hub found [ 400.599314][T25930] hub 2-0:1.0: 8 ports detected [ 400.678169][T25962] ip6t_rpfilter: unknown options [ 400.757904][T25965] dummy0 speed is unknown, defaulting to 1000 [ 400.860808][T25988] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6236'. [ 400.869976][T25988] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6236'. [ 400.890443][ T29] audit: type=1400 audit(1747223281.888:17580): avc: denied { write } for pid=25969 comm="syz.4.6236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 400.915281][T25988] netlink: 'syz.4.6236': attribute type 10 has an invalid length. [ 400.930151][T25988] hsr_slave_0: left promiscuous mode [ 400.938355][T25988] hsr_slave_1: left promiscuous mode [ 401.250308][T26005] dummy0 speed is unknown, defaulting to 1000 [ 401.563614][T26049] dummy0 speed is unknown, defaulting to 1000 [ 401.643423][T26057] dummy0 speed is unknown, defaulting to 1000 [ 401.827939][T26054] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6248'. [ 401.951054][ T29] audit: type=1400 audit(1747223282.938:17581): avc: denied { execmem } for pid=26104 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 402.133904][ T29] audit: type=1400 audit(1747223283.128:17582): avc: denied { mounton } for pid=26139 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 402.159788][T26100] bond5: entered promiscuous mode [ 402.164931][T26100] bond5: entered allmulticast mode [ 402.208365][T26100] 8021q: adding VLAN 0 to HW filter on device bond5 [ 402.649148][T26139] dummy0 speed is unknown, defaulting to 1000 [ 402.744095][T26156] dummy0 speed is unknown, defaulting to 1000 [ 402.854345][T23205] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 402.864811][T23205] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.060451][T26167] siw: device registration error -23 [ 403.126941][T23205] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 403.137359][T23205] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.158936][T26272] FAULT_INJECTION: forcing a failure. [ 403.158936][T26272] name failslab, interval 1, probability 0, space 0, times 0 [ 403.171729][T26272] CPU: 0 UID: 0 PID: 26272 Comm: syz.6.6255 Not tainted 6.15.0-rc6-syzkaller-00052-g9f35e33144ae #0 PREEMPT(voluntary) [ 403.171765][T26272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 403.171791][T26272] Call Trace: [ 403.171800][T26272] [ 403.171810][T26272] __dump_stack+0x1d/0x30 [ 403.171832][T26272] dump_stack_lvl+0xe8/0x140 [ 403.171851][T26272] dump_stack+0x15/0x1b [ 403.171868][T26272] should_fail_ex+0x265/0x280 [ 403.171980][T26272] should_failslab+0x8c/0xb0 [ 403.172015][T26272] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 403.172108][T26272] ? alloc_inode+0x9a/0x170 [ 403.172135][T26272] ? bpf_perf_event_read+0x129/0x150 [ 403.172181][T26272] alloc_inode+0x9a/0x170 [ 403.172213][T26272] create_pipe_files+0x41/0x400 [ 403.172241][T26272] __do_pipe_flags+0x4a/0x1a0 [ 403.172284][T26272] do_pipe2+0x61/0x130 [ 403.172316][T26272] ? trace_sys_enter+0xd0/0x110 [ 403.172503][T26272] __x64_sys_pipe2+0x30/0x40 [ 403.172612][T26272] x64_sys_call+0x2d82/0x2fb0 [ 403.172647][T26272] do_syscall_64+0xd0/0x1a0 [ 403.172678][T26272] ? clear_bhb_loop+0x40/0x90 [ 403.172705][T26272] ? clear_bhb_loop+0x40/0x90 [ 403.172726][T26272] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 403.172805][T26272] RIP: 0033:0x7f5465b4e969 [ 403.172820][T26272] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 403.172838][T26272] RSP: 002b:00007f54641b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000125 [ 403.172878][T26272] RAX: ffffffffffffffda RBX: 00007f5465d75fa0 RCX: 00007f5465b4e969 [ 403.172890][T26272] RDX: 0000000000000000 RSI: 0000000000000800 RDI: 0000200000001cc0 [ 403.172902][T26272] RBP: 00007f54641b7090 R08: 0000000000000000 R09: 0000000000000000 [ 403.172913][T26272] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 403.172925][T26272] R13: 0000000000000000 R14: 00007f5465d75fa0 R15: 00007ffe421b7db8 [ 403.172943][T26272] [ 403.392710][T26139] chnl_net:caif_netlink_parms(): no params data found [ 403.491756][T23205] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 403.502206][T23205] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.591905][T23205] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 403.602384][T23205] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.638826][T26139] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.646014][T26139] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.653766][T26139] bridge_slave_0: entered allmulticast mode [ 403.660511][T26139] bridge_slave_0: entered promiscuous mode [ 403.667387][T26139] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.674532][T26139] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.681755][T26139] bridge_slave_1: entered allmulticast mode [ 403.688418][T26139] bridge_slave_1: entered promiscuous mode [ 403.730640][T26139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 403.807540][T23205]  (unregistering): Released all slaves [ 403.821505][T23205] bond1 (unregistering): Released all slaves [ 403.830542][T23205] bond2 (unregistering): Released all slaves [ 403.839993][T23205] bond3 (unregistering): Released all slaves [ 403.849063][T23205] bond0 (unregistering): Released all slaves [ 403.883127][T26139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 403.959086][T26139] team0: Port device team_slave_0 added [ 403.965803][T26139] team0: Port device team_slave_1 added [ 403.986253][T23205] hsr_slave_0: left promiscuous mode [ 403.992116][T23205] hsr_slave_1: left promiscuous mode [ 403.997753][T23205] batman_adv: batadv0: Interface deactivated: dummy0 [ 404.004560][T23205] batman_adv: batadv0: Removing interface: dummy0 [ 404.033558][T23205] veth1_macvtap: left promiscuous mode [ 404.039076][T23205] veth0_macvtap: left promiscuous mode [ 404.209922][T26139] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 404.216936][T26139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.243019][T26139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 404.313823][T26139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 404.320927][T26139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.346947][T26139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 404.360018][T26420] dummy0 speed is unknown, defaulting to 1000 [ 404.422976][T26139] hsr_slave_0: entered promiscuous mode [ 404.429002][T26139] hsr_slave_1: entered promiscuous mode [ 404.460291][T26139] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 404.467907][T26139] Cannot create hsr debugfs directory [ 404.940422][T26578] siw: device registration error -23 [ 404.955512][T26139] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 404.970646][T26581] siw: device registration error -23 [ 404.991362][T26139] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 405.022176][T26139] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 405.031326][T26139] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 405.105375][T26139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 405.145355][T26139] 8021q: adding VLAN 0 to HW filter on device team0 [ 405.154537][ T29] audit: type=1400 audit(1747223286.148:17583): avc: denied { create } for pid=26603 comm="syz.4.6268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 405.181623][T23166] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.188722][T23166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.222543][T26606] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6268'. [ 405.244511][T23166] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.251641][T23166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.405414][ T29] audit: type=1400 audit(1747223286.148:17584): avc: denied { write } for pid=26603 comm="syz.4.6268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 405.473836][T26139] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 405.504698][T26607] dummy0 speed is unknown, defaulting to 1000 [ 405.635693][T26139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 405.726004][T26625] dummy0 speed is unknown, defaulting to 1000 [ 405.939085][T26661] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6271'. [ 405.948304][T26661] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6271'. [ 406.008777][T26139] veth0_vlan: entered promiscuous mode [ 406.032242][T26139] veth1_vlan: entered promiscuous mode [ 406.055131][T26139] veth0_macvtap: entered promiscuous mode [ 406.079287][T26139] veth1_macvtap: entered promiscuous mode [ 406.100813][T26139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 406.111451][T26139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.121331][T26139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 406.132082][T26139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.142000][T26139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 406.152499][T26139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.191406][T26676] siw: device registration error -23 [ 406.204945][T26139] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 406.248546][T26139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 406.259070][T26139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.269020][T26139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 406.279517][T26139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.303758][T26139] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 406.353551][T26683] dummy0 speed is unknown, defaulting to 1000 [ 406.361230][T26139] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.370062][T26139] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.378851][T26139] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.387684][T26139] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.462835][ T29] audit: type=1400 audit(1747223287.458:17585): avc: denied { mounton } for pid=26139 comm="syz-executor" path="/root/syzkaller.EelWZV/syz-tmp" dev="sda1" ino=2066 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 406.487573][ T29] audit: type=1400 audit(1747223287.458:17586): avc: denied { mount } for pid=26139 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 406.510024][ T29] audit: type=1400 audit(1747223287.458:17587): avc: denied { mount } for pid=26139 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 406.581077][ T29] audit: type=1400 audit(1747223287.538:17588): avc: denied { mounton } for pid=26139 comm="syz-executor" path="/root/syzkaller.EelWZV/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 406.608257][ T29] audit: type=1400 audit(1747223287.538:17589): avc: denied { mounton } for pid=26139 comm="syz-executor" path="/root/syzkaller.EelWZV/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=64340 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 406.636102][ T29] audit: type=1400 audit(1747223287.538:17590): avc: denied { unmount } for pid=26139 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 406.656028][ T29] audit: type=1400 audit(1747223287.578:17591): avc: denied { mounton } for pid=26139 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 406.679168][ T29] audit: type=1400 audit(1747223287.578:17592): avc: denied { mount } for pid=26139 comm="syz-executor" name="/" dev="gadgetfs" ino=4115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 406.757985][ T29] audit: type=1400 audit(1747223287.748:17593): avc: denied { cpu } for pid=26712 comm="syz.0.6249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 407.039226][T26729] dummy0 speed is unknown, defaulting to 1000 [ 407.066811][T26737] vlan2: entered allmulticast mode [ 407.267145][T26772] sd 0:0:1:0: device reset [ 407.336048][T26777] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6291'. [ 407.393624][T26777] bond3: entered promiscuous mode [ 407.398752][T26777] bond3: entered allmulticast mode [ 407.415532][T26818] sd 0:0:1:0: device reset [ 407.430212][T26777] 8021q: adding VLAN 0 to HW filter on device bond3 [ 407.453053][T26820] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6295'. [ 407.504269][T26820] siw: device registration error -23 [ 407.533143][T26827] sd 0:0:1:0: device reset [ 407.550489][T26826] dummy0 speed is unknown, defaulting to 1000 [ 407.798995][T26871] dummy0 speed is unknown, defaulting to 1000 [ 407.939760][T26876] tipc: Started in network mode [ 407.945247][T26876] tipc: Node identity 4, cluster identity 4711 [ 407.952928][T26876] tipc: Node number set to 4 [ 407.995548][T26903] hub 2-0:1.0: USB hub found [ 408.000671][T26903] hub 2-0:1.0: 8 ports detected [ 408.315664][T26932] vlan0: entered allmulticast mode [ 408.325824][T26925] siw: device registration error -23 [ 408.367954][T26939] dummy0 speed is unknown, defaulting to 1000 [ 408.615560][T26984] dummy0 speed is unknown, defaulting to 1000 [ 408.812205][T27020] dummy0 speed is unknown, defaulting to 1000 [ 408.955685][T27021] bond4: entered promiscuous mode [ 408.960882][T27021] bond4: entered allmulticast mode [ 408.981996][T27021] 8021q: adding VLAN 0 to HW filter on device bond4 [ 409.216981][T27096] dummy0 speed is unknown, defaulting to 1000 [ 409.527293][T27135] dummy0 speed is unknown, defaulting to 1000 [ 409.708632][T27162] dummy0 speed is unknown, defaulting to 1000 [ 409.985019][T27207] sd 0:0:1:0: device reset [ 410.096289][T27206] bond5: entered promiscuous mode [ 410.101476][T27206] bond5: entered allmulticast mode [ 410.108845][T27206] 8021q: adding VLAN 0 to HW filter on device bond5 [ 410.150679][T27256] netlink: 3 bytes leftover after parsing attributes in process `syz.7.6350'. [ 410.169108][T27256] 0ªX¹¦À: renamed from 61ªX¹¦À [ 410.197193][T27256] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 410.679588][ T29] kauditd_printk_skb: 179 callbacks suppressed [ 410.679602][ T29] audit: type=1326 audit(1747223291.668:17773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27264 comm="syz.7.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 410.710326][ T29] audit: type=1326 audit(1747223291.708:17774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27264 comm="syz.7.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 410.734084][ T29] audit: type=1326 audit(1747223291.708:17775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27264 comm="syz.7.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 410.757836][ T29] audit: type=1326 audit(1747223291.708:17776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27264 comm="syz.7.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 410.944364][T27271] dummy0 speed is unknown, defaulting to 1000 [ 411.044203][T27297] dummy0 speed is unknown, defaulting to 1000 [ 411.315336][T27331] dummy0 speed is unknown, defaulting to 1000 [ 411.413864][T27339] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6364'. [ 411.435450][T27339] siw: device registration error -23 [ 411.499347][T27361] dummy0 speed is unknown, defaulting to 1000 [ 411.557380][ T29] audit: type=1400 audit(1747223292.548:17777): avc: denied { getopt } for pid=27364 comm="syz.6.6366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 411.787392][T27393] siw: device registration error -23 [ 411.819734][T27400] sd 0:0:1:0: device reset [ 411.889413][T27406] sd 0:0:1:0: device reset [ 412.085698][T27414] dummy0 speed is unknown, defaulting to 1000 [ 412.264562][T27454] dummy0 speed is unknown, defaulting to 1000 [ 412.278231][T27459] dummy0 speed is unknown, defaulting to 1000 [ 412.519054][T27517] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6388'. [ 412.541804][T27511] hub 2-0:1.0: USB hub found [ 412.548168][T27511] hub 2-0:1.0: 8 ports detected [ 412.591520][ T29] audit: type=1400 audit(1747223293.578:17778): avc: denied { map } for pid=27505 comm="syz.0.6385" path="socket:[66036]" dev="sockfs" ino=66036 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 412.615445][ T29] audit: type=1400 audit(1747223293.578:17779): avc: denied { accept } for pid=27505 comm="syz.0.6385" path="socket:[66036]" dev="sockfs" ino=66036 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 412.639776][ T29] audit: type=1326 audit(1747223293.578:17780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27505 comm="syz.0.6385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a3dde969 code=0x7ffc0000 [ 412.663415][ T29] audit: type=1326 audit(1747223293.578:17781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27505 comm="syz.0.6385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a3dde969 code=0x7ffc0000 [ 412.687100][ T29] audit: type=1326 audit(1747223293.578:17782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27505 comm="syz.0.6385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f38a3dde969 code=0x7ffc0000 [ 412.733458][T27524] netlink: 3 bytes leftover after parsing attributes in process `syz.7.6390'. [ 412.950289][T27524] 1ªX¹¦À: renamed from 60ªX¹¦À [ 412.983128][T27524] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 413.194249][T27556] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6401'. [ 413.518176][T27584] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6412'. [ 413.622288][T27586] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6413'. [ 413.667646][T27586] bond6: entered promiscuous mode [ 413.672812][T27586] bond6: entered allmulticast mode [ 413.687254][T27586] 8021q: adding VLAN 0 to HW filter on device bond6 [ 413.796519][T27654] netlink: 3 bytes leftover after parsing attributes in process `syz.7.6424'. [ 413.805812][T27654] 0ªX¹¦À: renamed from 61ªX¹¦À [ 413.817017][T27654] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 413.930816][T27672] vlan2: entered allmulticast mode [ 413.947227][T27676] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6426'. [ 414.041928][T27690] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6434'. [ 414.082616][T27682] bond7: entered promiscuous mode [ 414.087721][T27682] bond7: entered allmulticast mode [ 414.094983][T27682] 8021q: adding VLAN 0 to HW filter on device bond7 [ 414.327285][T27745] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6442'. [ 414.459704][T27738] bond6: entered promiscuous mode [ 414.464849][T27738] bond6: entered allmulticast mode [ 414.470477][T27738] 8021q: adding VLAN 0 to HW filter on device bond6 [ 414.489954][T27750] 1ªX¹¦À: renamed from 60ªX¹¦À [ 414.531886][T27750] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 414.983100][T27794] dummy0 speed is unknown, defaulting to 1000 [ 415.010396][T27801] vlan2: entered allmulticast mode [ 415.106671][T27800] bond7: entered promiscuous mode [ 415.111931][T27800] bond7: entered allmulticast mode [ 415.138470][T27800] 8021q: adding VLAN 0 to HW filter on device bond7 [ 415.447705][T27896] dummy0 speed is unknown, defaulting to 1000 [ 415.749581][T27907] bond2: entered promiscuous mode [ 415.754751][T27907] bond2: entered allmulticast mode [ 415.767800][T27907] 8021q: adding VLAN 0 to HW filter on device bond2 [ 416.020068][T27974] dummy0 speed is unknown, defaulting to 1000 [ 416.489216][T28031] dummy0 speed is unknown, defaulting to 1000 [ 416.636890][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 416.636904][ T29] audit: type=1326 audit(1747223297.628:17929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28035 comm="syz.8.6481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2876c0e969 code=0x7ffc0000 [ 416.686856][ T29] audit: type=1326 audit(1747223297.658:17930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28035 comm="syz.8.6481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f2876c0e969 code=0x7ffc0000 [ 416.710614][ T29] audit: type=1326 audit(1747223297.658:17931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28035 comm="syz.8.6481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2876c0e969 code=0x7ffc0000 [ 416.734336][ T29] audit: type=1326 audit(1747223297.658:17932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28035 comm="syz.8.6481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2876c10887 code=0x7ffc0000 [ 416.757891][ T29] audit: type=1326 audit(1747223297.658:17933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28035 comm="syz.8.6481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f2876c107fc code=0x7ffc0000 [ 416.781567][ T29] audit: type=1326 audit(1747223297.658:17934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28035 comm="syz.8.6481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f2876c10734 code=0x7ffc0000 [ 416.805101][ T29] audit: type=1326 audit(1747223297.658:17935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28035 comm="syz.8.6481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f2876c10734 code=0x7ffc0000 [ 416.828636][ T29] audit: type=1326 audit(1747223297.658:17936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28035 comm="syz.8.6481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f2876c0d5ca code=0x7ffc0000 [ 416.852245][ T29] audit: type=1326 audit(1747223297.658:17937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28035 comm="syz.8.6481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2876c0e969 code=0x7ffc0000 [ 416.875946][ T29] audit: type=1326 audit(1747223297.668:17938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28035 comm="syz.8.6481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2876c0e969 code=0x7ffc0000 [ 418.372278][T28097] __nla_validate_parse: 5 callbacks suppressed [ 418.372357][T28097] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6496'. [ 418.400778][T28097] bridge_slave_1: left allmulticast mode [ 418.406536][T28097] bridge_slave_1: left promiscuous mode [ 418.412312][T28097] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.441856][T28097] bridge_slave_0: left promiscuous mode [ 418.447610][T28097] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.517567][T28100] bond1: entered promiscuous mode [ 418.522773][T28100] bond1: entered allmulticast mode [ 418.555074][T28100] 8021q: adding VLAN 0 to HW filter on device bond1 [ 418.645951][T28140] vlan0: entered allmulticast mode [ 418.689633][T28142] dummy0 speed is unknown, defaulting to 1000 [ 418.878833][T28176] netlink: 3 bytes leftover after parsing attributes in process `syz.6.6501'. [ 418.908307][T28176] 0ªX¹¦À: renamed from 61ªX¹¦À [ 418.927949][T28176] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 419.225169][T28191] mmap: syz.0.6507 (28191) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 419.365982][T28203] dummy0 speed is unknown, defaulting to 1000 [ 419.505031][T13218] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.654316][T28229] dummy0 speed is unknown, defaulting to 1000 [ 419.719773][T13218] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.815358][T13218] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 419.912212][T13218] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.007258][T28194] dummy0 speed is unknown, defaulting to 1000 [ 421.005833][T28276] dummy0 speed is unknown, defaulting to 1000 [ 421.509557][T13218] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 421.533013][T13218] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 421.551257][T13218] bond0 (unregistering): Released all slaves [ 421.560287][T13218] bond1 (unregistering): Released all slaves [ 421.568971][T13218] bond2 (unregistering): Released all slaves [ 421.632464][T28267] dummy0 speed is unknown, defaulting to 1000 [ 421.725553][T28333] FAULT_INJECTION: forcing a failure. [ 421.725553][T28333] name failslab, interval 1, probability 0, space 0, times 0 [ 421.738372][T28333] CPU: 0 UID: 0 PID: 28333 Comm: syz.4.6520 Not tainted 6.15.0-rc6-syzkaller-00052-g9f35e33144ae #0 PREEMPT(voluntary) [ 421.738407][T28333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 421.738426][T28333] Call Trace: [ 421.738435][T28333] [ 421.738446][T28333] __dump_stack+0x1d/0x30 [ 421.738474][T28333] dump_stack_lvl+0xe8/0x140 [ 421.738499][T28333] dump_stack+0x15/0x1b [ 421.738517][T28333] should_fail_ex+0x265/0x280 [ 421.738569][T28333] should_failslab+0x8c/0xb0 [ 421.738672][T28333] kmem_cache_alloc_noprof+0x50/0x310 [ 421.738721][T28333] ? getname_kernel+0x3c/0x1f0 [ 421.738764][T28333] getname_kernel+0x3c/0x1f0 [ 421.738799][T28333] kern_path_create+0x25/0x130 [ 421.738904][T28333] unix_bind+0x1fd/0x920 [ 421.738958][T28333] __sys_bind+0x1d1/0x2a0 [ 421.738992][T28333] __x64_sys_bind+0x3f/0x50 [ 421.739030][T28333] x64_sys_call+0x2086/0x2fb0 [ 421.739083][T28333] do_syscall_64+0xd0/0x1a0 [ 421.739149][T28333] ? clear_bhb_loop+0x40/0x90 [ 421.739174][T28333] ? clear_bhb_loop+0x40/0x90 [ 421.739270][T28333] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 421.739296][T28333] RIP: 0033:0x7f16ca1be969 [ 421.739312][T28333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 421.739329][T28333] RSP: 002b:00007f16c8827038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 421.739350][T28333] RAX: ffffffffffffffda RBX: 00007f16ca3e5fa0 RCX: 00007f16ca1be969 [ 421.739464][T28333] RDX: 000000000000006e RSI: 0000200000000080 RDI: 0000000000000005 [ 421.739476][T28333] RBP: 00007f16c8827090 R08: 0000000000000000 R09: 0000000000000000 [ 421.739487][T28333] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 421.739499][T28333] R13: 0000000000000000 R14: 00007f16ca3e5fa0 R15: 00007ffc3d9df128 [ 421.739519][T28333] [ 422.023243][T28194] chnl_net:caif_netlink_parms(): no params data found [ 422.035393][T13218] hsr_slave_0: left promiscuous mode [ 422.043575][T13218] hsr_slave_1: left promiscuous mode [ 422.059522][T13218] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 422.067032][T13218] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 422.100483][T13218] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 422.108014][T13218] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 422.125411][T13218] veth1_macvtap: left promiscuous mode [ 422.140071][T13218] veth0_macvtap: left promiscuous mode [ 422.205231][T28433] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6523'. [ 422.214587][T13218] pim6reg9 (unregistering): left allmulticast mode [ 422.231363][T13218] pim6reg (unregistering): left allmulticast mode [ 422.288888][T13218] team0 (unregistering): Port device team_slave_1 removed [ 422.316566][T13218] team0 (unregistering): Port device team_slave_0 removed [ 422.330254][T23205] smc: removing ib device syz! [ 422.415972][T28439] bond3: entered promiscuous mode [ 422.421269][T28439] bond3: entered allmulticast mode [ 422.445788][T28439] 8021q: adding VLAN 0 to HW filter on device bond3 [ 422.508213][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 422.508254][ T29] audit: type=1400 audit(1747223303.498:17979): avc: denied { setopt } for pid=28444 comm="syz.7.6526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 422.785816][ T29] audit: type=1326 audit(1747223303.778:17980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28498 comm="syz.4.6528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 422.809563][ T29] audit: type=1326 audit(1747223303.778:17981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28498 comm="syz.4.6528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 422.833176][ T29] audit: type=1326 audit(1747223303.778:17982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28498 comm="syz.4.6528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 422.856838][ T29] audit: type=1326 audit(1747223303.778:17983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28498 comm="syz.4.6528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 422.880576][ T29] audit: type=1326 audit(1747223303.778:17984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28498 comm="syz.4.6528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 422.904237][ T29] audit: type=1326 audit(1747223303.778:17985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28498 comm="syz.4.6528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 422.927737][ T29] audit: type=1326 audit(1747223303.778:17986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28498 comm="syz.4.6528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 422.951402][ T29] audit: type=1326 audit(1747223303.778:17987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28498 comm="syz.4.6528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 422.975062][ T29] audit: type=1326 audit(1747223303.778:17988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28498 comm="syz.4.6528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 423.121478][T28194] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.128625][T28194] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.137073][T28194] bridge_slave_0: entered allmulticast mode [ 423.145235][T28194] bridge_slave_0: entered promiscuous mode [ 423.153422][T28194] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.160603][T28194] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.168705][T28194] bridge_slave_1: entered allmulticast mode [ 423.175385][T28194] bridge_slave_1: entered promiscuous mode [ 423.210715][T28194] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 423.233144][T28194] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 423.267717][T28194] team0: Port device team_slave_0 added [ 423.292279][T28194] team0: Port device team_slave_1 added [ 423.323062][T28194] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 423.330200][T28194] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.356190][T28194] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 423.370839][T28194] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 423.377936][T28194] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.404005][T28194] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 423.482397][T28194] hsr_slave_0: entered promiscuous mode [ 423.488616][T28194] hsr_slave_1: entered promiscuous mode [ 423.500895][T28194] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 423.518872][T28194] Cannot create hsr debugfs directory [ 423.605295][T28650] dummy0 speed is unknown, defaulting to 1000 [ 424.110885][T28194] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 424.131788][T28194] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 424.162669][T28194] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 424.186811][T28194] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 424.232630][T28813] dummy0 speed is unknown, defaulting to 1000 [ 424.265810][T28194] 8021q: adding VLAN 0 to HW filter on device bond0 [ 424.278604][T28194] 8021q: adding VLAN 0 to HW filter on device team0 [ 424.288405][T23163] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.295644][T23163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.307187][T13218] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.314387][T13218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.335600][T28194] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 424.346105][T28194] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 424.455024][T28194] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 424.727453][T28194] veth0_vlan: entered promiscuous mode [ 424.735476][T28194] veth1_vlan: entered promiscuous mode [ 424.753931][T28194] veth0_macvtap: entered promiscuous mode [ 424.762494][T28194] veth1_macvtap: entered promiscuous mode [ 424.786837][T28194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 424.797390][T28194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.807358][T28194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 424.817967][T28194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.827883][T28194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 424.838346][T28194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.974560][T28194] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 424.990552][T28872] dummy0 speed is unknown, defaulting to 1000 [ 425.052943][T28194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 425.063519][T28194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.073580][T28194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 425.084036][T28194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.196906][T28194] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 425.245774][T28194] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 425.254630][T28194] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 425.263531][T28194] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 425.272257][T28194] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 425.572717][T28905] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28905 comm=+}[@ [ 425.624745][T28905] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 425.795813][T28915] dummy0 speed is unknown, defaulting to 1000 [ 426.236372][T28944] netlink: 3 bytes leftover after parsing attributes in process `syz.4.6557'. [ 426.260362][T28944] 0ªX¹¦À: renamed from 61ªX¹¦À [ 426.287269][T28944] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 426.328420][T28945] dummy0 speed is unknown, defaulting to 1000 [ 427.356712][T28985] dummy0 speed is unknown, defaulting to 1000 [ 427.922103][T29028] dummy0 speed is unknown, defaulting to 1000 [ 428.035673][T29054] dummy0 speed is unknown, defaulting to 1000 [ 428.335747][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 428.342052][ T29] audit: type=1326 audit(1747223309.328:18037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29058 comm="syz.7.6569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 428.365733][ T29] audit: type=1326 audit(1747223309.328:18038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29058 comm="syz.7.6569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 428.389372][ T29] audit: type=1326 audit(1747223309.328:18039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29058 comm="syz.7.6569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 428.413056][ T29] audit: type=1326 audit(1747223309.328:18040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29058 comm="syz.7.6569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 428.436739][ T29] audit: type=1326 audit(1747223309.328:18041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29058 comm="syz.7.6569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 428.460433][ T29] audit: type=1326 audit(1747223309.328:18042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29058 comm="syz.7.6569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 428.484017][ T29] audit: type=1326 audit(1747223309.328:18043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29058 comm="syz.7.6569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 428.507957][ T29] audit: type=1326 audit(1747223309.328:18044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29058 comm="syz.7.6569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 428.936102][T29089] xt_hashlimit: max too large, truncated to 1048576 [ 429.005387][ T29] audit: type=1326 audit(1747223309.908:18045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29056 comm="syz.6.6568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7c3ae969 code=0x7fc00000 [ 429.160931][ T29] audit: type=1400 audit(1747223310.158:18046): avc: denied { create } for pid=29087 comm="syz.0.6571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 430.683326][T29117] dummy0 speed is unknown, defaulting to 1000 [ 430.691800][T29111] dummy0 speed is unknown, defaulting to 1000 [ 430.721148][T29149] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6575'. [ 430.764530][T29114] bond4: entered promiscuous mode [ 430.769624][T29114] bond4: entered allmulticast mode [ 430.775737][T29114] 8021q: adding VLAN 0 to HW filter on device bond4 [ 430.999232][T29208] dummy0 speed is unknown, defaulting to 1000 [ 431.478453][T29262] sd 0:0:1:0: device reset [ 431.553011][T29269] netlink: 3 bytes leftover after parsing attributes in process `syz.7.6597'. [ 431.563351][T29269] 1ªX¹¦À: renamed from 60ªX¹¦À [ 431.594067][T29269] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 431.805848][T29283] dummy0 speed is unknown, defaulting to 1000 [ 432.084598][T29319] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6607'. [ 432.093881][T29319] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 432.101350][T29319] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 432.184113][T29327] netlink: 3 bytes leftover after parsing attributes in process `syz.7.6609'. [ 432.197075][T29327] 0ªX¹¦À: renamed from 61ªX¹¦À [ 432.211596][T29327] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 432.387142][T29340] sd 0:0:1:0: device reset [ 432.603078][T29357] netlink: 3 bytes leftover after parsing attributes in process `syz.8.6620'. [ 432.625168][T29357] 0ªX¹¦À: renamed from 61ªX¹¦À [ 432.642789][T29357] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 432.802278][T29371] No such timeout policy "syz0" [ 433.124208][T29391] dummy0 speed is unknown, defaulting to 1000 [ 433.154053][T29417] netlink: 3 bytes leftover after parsing attributes in process `syz.4.6634'. [ 433.163612][T29417] 1ªX¹¦À: renamed from 60ªX¹¦À [ 433.171252][T29417] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 433.565661][T29434] ------------[ cut here ]------------ [ 433.571235][T29434] WARNING: CPU: 1 PID: 29434 at mm/page_alloc.c:4946 __alloc_frozen_pages_noprof+0x218/0x360 [ 433.581489][T29434] Modules linked in: [ 433.585462][T29434] CPU: 1 UID: 0 PID: 29434 Comm: syz.0.6640 Not tainted 6.15.0-rc6-syzkaller-00052-g9f35e33144ae #0 PREEMPT(voluntary) [ 433.598053][T29434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 433.608175][T29434] RIP: 0010:__alloc_frozen_pages_noprof+0x218/0x360 [ 433.615235][T29434] Code: 83 3d c3 b2 50 05 02 72 0e 48 83 b8 a0 fb ff ff 00 0f 84 48 ff ff ff 81 ca 00 01 00 00 e9 3d ff ff ff c6 05 72 af 4c 05 01 90 <0f> 0b 90 31 c0 eb 84 a9 00 00 08 00 75 52 44 89 f1 81 e1 7f ff ff [ 433.635228][T29434] RSP: 0018:ffffc900048179e8 EFLAGS: 00010246 [ 433.641425][T29434] RAX: 156bf21de77fd800 RBX: 0000000000000015 RCX: 0000000000000000 [ 433.649511][T29434] RDX: 0000000000000000 RSI: 0000000000000015 RDI: 0000000000040dc0 [ 433.657548][T29434] RBP: 0000000000000dc0 R08: ffff8881095b4c98 R09: 0000000000000000 [ 433.665591][T29434] R10: ffff888129b17d38 R11: 0001888129b17d38 R12: ffffc90004817d38 [ 433.673662][T29434] R13: ffff888129b17d38 R14: 0000000000040dc0 R15: 0000000000000000 [ 433.676288][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 433.676307][ T29] audit: type=1326 audit(1747223314.668:18123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29431 comm="syz.4.6639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 433.681682][T29434] FS: 00007f38a24476c0(0000) GS:ffff8882aef50000(0000) knlGS:0000000000000000 [ 433.687816][ T29] audit: type=1326 audit(1747223314.668:18124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29431 comm="syz.4.6639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 433.711354][T29434] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 433.711378][T29434] CR2: 0000200000005000 CR3: 0000000118db6000 CR4: 00000000003506f0 [ 433.711395][T29434] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 433.711409][T29434] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 433.720391][ T29] audit: type=1326 audit(1747223314.668:18125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29431 comm="syz.4.6639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 433.744018][T29434] Call Trace: [ 433.750568][ T29] audit: type=1326 audit(1747223314.668:18126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29431 comm="syz.4.6639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 433.758529][T29434] [ 433.758547][T29434] __alloc_pages_noprof+0x9/0x20 [ 433.766576][ T29] audit: type=1326 audit(1747223314.668:18127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29431 comm="syz.4.6639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 433.774601][T29434] ___kmalloc_large_node+0x73/0x130 [ 433.798081][ T29] audit: type=1326 audit(1747223314.668:18128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29431 comm="syz.4.6639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 433.801383][T29434] __kmalloc_large_node_noprof+0x16/0xa0 [ 433.824921][ T29] audit: type=1326 audit(1747223314.668:18129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29431 comm="syz.4.6639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 433.827853][T29434] __kmalloc_noprof+0x2ab/0x3e0 [ 433.832827][ T29] audit: type=1326 audit(1747223314.668:18130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29431 comm="syz.4.6639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 433.856342][T29434] ? hashtab_init+0x9b/0xe0 [ 433.861556][ T29] audit: type=1326 audit(1747223314.668:18131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29431 comm="syz.4.6639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 433.884999][T29434] ? class_read+0x6a/0x6d0 [ 433.890642][ T29] audit: type=1326 audit(1747223314.668:18132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29431 comm="syz.4.6639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16ca1be969 code=0x7ffc0000 [ 433.914180][T29434] hashtab_init+0x9b/0xe0 [ 433.914212][T29434] symtab_init+0x2c/0x40 [ 433.914240][T29434] class_read+0x154/0x6d0 [ 434.012446][T29434] ? should_failslab+0x8c/0xb0 [ 434.017296][T29434] ? __kmalloc_noprof+0x1dd/0x3e0 [ 434.022386][T29434] ? hashtab_init+0xbc/0xe0 [ 434.027017][T29434] ? __pfx_class_read+0x10/0x10 [ 434.031980][T29434] policydb_read+0x64f/0x1330 [ 434.036726][T29434] ? security_load_policy+0x90/0x890 [ 434.042221][T29434] security_load_policy+0xba/0x890 [ 434.047476][T29434] ? rep_movs_alternative+0x4a/0x90 [ 434.052751][T29434] sel_write_load+0x1d4/0x380 [ 434.057539][T29434] ? __pfx_sel_write_load+0x10/0x10 [ 434.062800][T29434] vfs_write+0x266/0x8d0 [ 434.067092][T29434] ? __rcu_read_unlock+0x4f/0x70 [ 434.072070][T29434] ? __fget_files+0x184/0x1c0 [ 434.076927][T29434] ksys_write+0xda/0x1a0 [ 434.081297][T29434] __x64_sys_write+0x40/0x50 [ 434.085925][T29434] x64_sys_call+0x2cdd/0x2fb0 [ 434.090708][T29434] do_syscall_64+0xd0/0x1a0 [ 434.095312][T29434] ? clear_bhb_loop+0x40/0x90 [ 434.100051][T29434] ? clear_bhb_loop+0x40/0x90 [ 434.104822][T29434] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 434.110800][T29434] RIP: 0033:0x7f38a3dde969 [ 434.115245][T29434] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 434.134968][T29434] RSP: 002b:00007f38a2447038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 434.143514][T29434] RAX: ffffffffffffffda RBX: 00007f38a4005fa0 RCX: 00007f38a3dde969 [ 434.151578][T29434] RDX: 0000000000006000 RSI: 0000200000000000 RDI: 0000000000000008 [ 434.159590][T29434] RBP: 00007f38a3e60ab1 R08: 0000000000000000 R09: 0000000000000000 [ 434.167642][T29434] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 434.175777][T29434] R13: 0000000000000000 R14: 00007f38a4005fa0 R15: 00007ffe16ee7ec8 [ 434.183922][T29434] [ 434.186975][T29434] ---[ end trace 0000000000000000 ]--- [ 434.192688][T29434] SELinux: failed to load policy [ 434.269405][T29443] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6642'. [ 434.287372][T29443] bond8: entered promiscuous mode [ 434.292638][T29443] bond8: entered allmulticast mode [ 434.305402][T29443] 8021q: adding VLAN 0 to HW filter on device bond8 [ 434.349632][T29486] netlink: 3 bytes leftover after parsing attributes in process `syz.0.6645'. [ 434.363829][T29486] 0ªX¹¦À: renamed from caif0 [ 434.370706][T29486] 0ªX¹¦À: entered allmulticast mode [ 434.375967][T29486] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 434.464243][T29498] dummy0 speed is unknown, defaulting to 1000 [ 434.561719][T29529] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.642643][T29529] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.712706][T29529] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.792919][T29529] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 434.888022][T29529] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.903501][T29529] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.918931][T29529] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.943124][T29529] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.374092][T29562] netlink: 3 bytes leftover after parsing attributes in process `syz.4.6658'. [ 435.383245][T29562] 0ªX¹¦À: renamed from 61ªX¹¦À [ 435.389927][T29562] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 435.824049][T29583] dummy0 speed is unknown, defaulting to 1000 [ 436.671578][T29637] dummy0 speed is unknown, defaulting to 1000 [ 437.643348][T29684] netlink: 3 bytes leftover after parsing attributes in process `syz.4.6689'. [ 437.675489][T29684] 1ªX¹¦À: renamed from 60ªX¹¦À [ 437.698244][T29684] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 437.811699][T29692] dummy0 speed is unknown, defaulting to 1000 [ 438.191896][T29719] siw: device registration error -23 [ 438.717988][T29742] No such timeout policy "syz0" [ 438.830267][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 438.830287][ T29] audit: type=1326 audit(1747223319.818:18153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29739 comm="syz.7.6703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 438.860138][ T29] audit: type=1326 audit(1747223319.818:18154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29739 comm="syz.7.6703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 438.883790][ T29] audit: type=1326 audit(1747223319.818:18155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29739 comm="syz.7.6703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 438.907362][ T29] audit: type=1326 audit(1747223319.818:18156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29739 comm="syz.7.6703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 438.931041][ T29] audit: type=1326 audit(1747223319.818:18157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29739 comm="syz.7.6703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 438.954632][ T29] audit: type=1326 audit(1747223319.818:18158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29739 comm="syz.7.6703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 438.978309][ T29] audit: type=1326 audit(1747223319.818:18159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29739 comm="syz.7.6703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 439.001936][ T29] audit: type=1326 audit(1747223319.818:18160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29739 comm="syz.7.6703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 439.025738][ T29] audit: type=1326 audit(1747223319.828:18161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29739 comm="syz.7.6703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 439.049451][ T29] audit: type=1326 audit(1747223319.828:18162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29739 comm="syz.7.6703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f088cb2e969 code=0x7ffc0000 [ 439.133540][T29747] siw: device registration error -23 [ 439.375507][T29760] SELinux: failed to load policy [ 439.645514][T29773] dummy0 speed is unknown, defaulting to 1000 [ 440.138568][T29801] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6715'. [ 440.151501][T29801] vlan2: entered allmulticast mode [ 440.305262][T29813] dummy0 speed is unknown, defaulting to 1000 [ 440.558853][T29849] dummy0 speed is unknown, defaulting to 1000 [ 441.955346][T29901] vlan2: entered allmulticast mode [ 441.997080][T29907] dummy0 speed is unknown, defaulting to 1000 [ 442.056834][T29932] SELinux: failed to load policy [ 442.094556][T29934] dummy0 speed is unknown, defaulting to 1000 [ 442.359014][T29963] sd 0:0:1:0: device reset [ 442.364499][T29961] SELinux: failed to load policy [ 442.426236][T29967] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6741'. [ 442.462462][T29967] vlan2: entered allmulticast mode [ 442.624547][T29981] netlink: 3 bytes leftover after parsing attributes in process `syz.4.6745'. [ 442.640252][T29981] 0ªX¹¦À: renamed from 61ªX¹¦À [ 442.651112][T29981] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 442.666937][T29983] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6747'. [ 442.688575][T29983] siw: device registration error -23 [ 442.717789][T29993] netlink: 3 bytes leftover after parsing attributes in process `syz.4.6749'. [ 442.750923][T29991] siw: device registration error -23 [ 442.775193][T29985] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6744'. [ 442.784897][T29993] 1ªX¹¦À: renamed from 60ªX¹¦À [ 442.795569][T29993] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 442.824900][T30003] sd 0:0:1:0: device reset [ 442.837160][T29985] bond2: entered promiscuous mode [ 442.842273][T29985] bond2: entered allmulticast mode [ 442.850228][T29985] 8021q: adding VLAN 0 to HW filter on device bond2 [ 442.881166][T30042] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6754'. [ 442.909573][T30045] vlan2: entered allmulticast mode [ 442.997650][T30058] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6758'. [ 443.023697][T30058] siw: device registration error -23 [ 443.084564][T30065] dummy0 speed is unknown, defaulting to 1000 [ 443.392941][T30101] sd 0:0:1:0: device reset [ 443.466099][T30098] dummy0 speed is unknown, defaulting to 1000 [ 443.857087][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 443.857102][ T29] audit: type=1326 audit(1747223324.848:18194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30111 comm="syz.8.6766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2876c0e969 code=0x7ffc0000 [ 443.886978][ T29] audit: type=1326 audit(1747223324.848:18195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30111 comm="syz.8.6766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2876c0e969 code=0x7ffc0000 [ 443.910836][ T29] audit: type=1326 audit(1747223324.848:18196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30111 comm="syz.8.6766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2876c0d2d0 code=0x7ffc0000 [ 443.934451][ T29] audit: type=1326 audit(1747223324.848:18197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30111 comm="syz.8.6766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2876c0d2d0 code=0x7ffc0000 [ 443.958086][ T29] audit: type=1326 audit(1747223324.848:18198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30111 comm="syz.8.6766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2876c0e969 code=0x7ffc0000 [ 443.981750][ T29] audit: type=1326 audit(1747223324.848:18199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30111 comm="syz.8.6766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2876c0e969 code=0x7ffc0000 [ 444.005441][ T29] audit: type=1326 audit(1747223324.848:18200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30111 comm="syz.8.6766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f2876c0e969 code=0x7ffc0000 [ 444.029165][ T29] audit: type=1326 audit(1747223324.848:18201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30111 comm="syz.8.6766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2876c0e969 code=0x7ffc0000 [ 444.052809][ T29] audit: type=1326 audit(1747223324.848:18202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30111 comm="syz.8.6766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2876c0e969 code=0x7ffc0000 [ 444.646201][T30139] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6770'. [ 444.738999][ T29] audit: type=1326 audit(1747223325.718:18203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30137 comm="syz.8.6770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2876c0e969 code=0x7ffc0000 [ 444.812375][T30150] SELinux: failed to load policy [ 444.823571][T30158] sd 0:0:1:0: device reset [ 445.002307][T30166] dummy0 speed is unknown, defaulting to 1000 [ 445.131334][T30167] dummy0 speed is unknown, defaulting to 1000 [ 445.156290][T30188] hub 2-0:1.0: USB hub found [ 445.170022][T30188] hub 2-0:1.0: 8 ports detected [ 445.184050][T23164] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.272297][T30238] dummy0 speed is unknown, defaulting to 1000 [ 445.286310][T23164] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.310634][T30167] chnl_net:caif_netlink_parms(): no params data found [ 445.397283][T23164] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.409226][T30352] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6785'. [ 445.421215][T30352] siw: device registration error -23 [ 445.454183][T23164] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.520238][T30389] siw: device registration error -23 [ 445.542458][T30167] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.549613][T30167] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.636834][T30408] 9pnet_fd: Insufficient options for proto=fd [ 445.664358][T30167] bridge_slave_0: entered allmulticast mode [ 445.685128][T30167] bridge_slave_0: entered promiscuous mode [ 445.690644][T30408] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6788'. [ 445.707759][T30167] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.714893][T30167] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.757888][T30167] bridge_slave_1: entered allmulticast mode [ 445.775811][T30167] bridge_slave_1: entered promiscuous mode [ 445.794994][T30391] dummy0 speed is unknown, defaulting to 1000 [ 445.828194][T30414] bond3: entered promiscuous mode [ 445.833318][T30414] bond3: entered allmulticast mode [ 445.842583][T30414] 8021q: adding VLAN 0 to HW filter on device bond3 [ 446.108292][T30167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 446.140737][T30167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 446.282061][T23164] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 446.293203][T23164] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 446.315128][T23164] bond0 (unregistering): Released all slaves [ 446.345935][T23164] bond1 (unregistering): Released all slaves [ 446.375174][T23164] bond2 (unregistering): Released all slaves [ 446.406857][T23164] bond3 (unregistering): Released all slaves [ 446.437715][T23164] bond4 (unregistering): Released all slaves [ 446.484240][T23164] bond5 (unregistering): Released all slaves [ 446.522347][T23164] bond6 (unregistering): Released all slaves [ 446.552230][T23164] bond7 (unregistering): Released all slaves [ 446.589551][T30506] dummy0 speed is unknown, defaulting to 1000 [ 446.648742][T30167] team0: Port device team_slave_0 added [ 446.682349][T30167] team0: Port device team_slave_1 added [ 446.856324][T23164] tipc: Left network mode [ 446.862875][T23164] hsr_slave_0: left promiscuous mode [ 446.903601][T23164] hsr_slave_1: left promiscuous mode [ 446.930028][T23164] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 446.937550][T23164] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 446.980476][T23164] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 446.987949][T23164] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 447.042035][T23164] veth1_macvtap: left promiscuous mode [ 447.060868][T23164] veth0_macvtap: left promiscuous mode [ 447.273737][T23164] team0 (unregistering): Port device team_slave_1 removed [ 447.302714][T23164] team0 (unregistering): Port device team_slave_0 removed [ 447.321878][T30604] netlink: 3 bytes leftover after parsing attributes in process `syz.8.6795'. [ 447.466423][T30167] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 447.473443][T30167] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.499488][T30167] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 447.639775][T30167] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 447.646833][T30167] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.672810][T30167] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 447.819885][ T3390] dummy0 speed is unknown, defaulting to 1000 [ 447.826048][ T3390] infiniband syz2: ib_query_port failed (-19) [ 447.833917][ T3446] infiniband syz1: ib_query_port failed (-19) [ 447.839975][T30604] 1ªX¹¦À: renamed from 60ªX¹¦À [ 447.846669][T30604] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 447.903756][T30167] hsr_slave_0: entered promiscuous mode [ 447.923197][T30167] hsr_slave_1: entered promiscuous mode [ 447.961853][T30644] SELinux: failed to load policy [ 448.051801][T30661] SELinux: failed to load policy [ 448.068103][T30687] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6800'. [ 448.116756][T30687] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 448.398464][T30167] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 448.431334][T30167] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 448.458707][T30167] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 448.499078][T30167] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 448.601733][T30167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.625188][T30167] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.649255][T23154] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.656407][T23154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.685233][T23154] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.692341][T23154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.834606][T30167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 448.845862][T30766] netlink: 3 bytes leftover after parsing attributes in process `syz.6.6807'. [ 448.870207][T30766] 0ªX¹¦À: renamed from caif0 [ 448.881725][T30766] 0ªX¹¦À: entered allmulticast mode [ 448.886966][T30766] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 449.065917][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 449.065934][ T29] audit: type=1326 audit(1747223330.058:18228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30786 comm="syz.6.6811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7c3ae969 code=0x7ffc0000 [ 449.095803][ T29] audit: type=1326 audit(1747223330.058:18229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30786 comm="syz.6.6811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f9d7c3ae969 code=0x7ffc0000 [ 449.103890][T30167] veth0_vlan: entered promiscuous mode [ 449.119324][ T29] audit: type=1326 audit(1747223330.058:18230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30786 comm="syz.6.6811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7c3ae969 code=0x7ffc0000 [ 449.148595][ T29] audit: type=1326 audit(1747223330.058:18231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30786 comm="syz.6.6811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d7c3ae969 code=0x7ffc0000 [ 449.177085][T30167] veth1_vlan: entered promiscuous mode [ 449.194732][T30167] veth0_macvtap: entered promiscuous mode [ 449.217826][T30167] veth1_macvtap: entered promiscuous mode [ 449.231273][T30167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.241964][T30167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.251857][T30167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.262306][T30167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.282444][T30167] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 449.291098][T30167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.301656][T30167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.311551][T30167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.322052][T30167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.333594][T30167] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 449.348492][T30167] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.357509][T30167] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.366356][T30167] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.375141][T30167] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.391910][T30797] SELinux: failed to load policy [ 449.484962][T30808] netlink: 3 bytes leftover after parsing attributes in process `syz.0.6817'. [ 449.508223][T30808] 1ªX¹¦À: renamed from 60ªX¹¦À [ 449.534188][T30808] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 449.756543][T30824] sd 0:0:1:0: device reset [ 449.763749][T30826] netlink: 3 bytes leftover after parsing attributes in process `syz.7.6822'. [ 449.773597][T30826] 0ªX¹¦À: renamed from caif0 [ 449.789673][T30826] 0ªX¹¦À: entered allmulticast mode [ 449.795029][T30826] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 450.303335][T30857] netlink: 3 bytes leftover after parsing attributes in process `syz.6.6828'. [ 450.313221][T30857] 1ªX¹¦À: renamed from 60ªX¹¦À [ 450.319721][T30857] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 450.683055][T30918] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6836'. [ 450.699842][T30918] siw: device registration error -23 [ 450.798144][T30932] netlink: 3 bytes leftover after parsing attributes in process `syz.7.6839'. [ 450.807524][T30932] 1ªX¹¦À: renamed from 60ªX¹¦À [ 450.821491][T30932] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 450.963179][T30963] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6840'. [ 451.014327][T30952] bond5: entered promiscuous mode [ 451.019580][T30952] bond5: entered allmulticast mode [ 451.025105][T30952] 8021q: adding VLAN 0 to HW filter on device bond5 [ 451.143238][T31009] netlink: 148 bytes leftover after parsing attributes in process `syz.4.6848'. [ 451.593644][ T29] audit: type=1326 audit(1747223332.578:18232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30924 comm="syz.0.6838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a3dde969 code=0x7fc00000 [ 453.039809][T31070] netlink: 148 bytes leftover after parsing attributes in process `syz.7.6859'. [ 454.160012][T31112] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6863'. [ 454.208205][T31107] bond4: entered promiscuous mode [ 454.213345][T31107] bond4: entered allmulticast mode [ 454.236100][T31107] 8021q: adding VLAN 0 to HW filter on device bond4 [ 455.279072][ T29] audit: type=1326 audit(1747223335.558:18233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31154 comm="syz.0.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a3dde969 code=0x7ffc0000 [ 455.302753][ T29] audit: type=1326 audit(1747223335.558:18234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31154 comm="syz.0.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a3dde969 code=0x7ffc0000 [ 455.326405][ T29] audit: type=1326 audit(1747223335.558:18235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31154 comm="syz.0.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f38a3dde969 code=0x7ffc0000 [ 455.349984][ T29] audit: type=1326 audit(1747223335.558:18236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31154 comm="syz.0.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a3dde969 code=0x7ffc0000 [ 455.374772][ T29] audit: type=1326 audit(1747223335.558:18237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31154 comm="syz.0.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a3dde969 code=0x7ffc0000 [ 455.398451][ T29] audit: type=1326 audit(1747223335.558:18238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31154 comm="syz.0.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7f38a3dde969 code=0x7ffc0000 [ 455.422014][ T29] audit: type=1326 audit(1747223335.558:18239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31154 comm="syz.0.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a3dde969 code=0x7ffc0000 [ 455.445689][ T29] audit: type=1326 audit(1747223335.558:18240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31154 comm="syz.0.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a3dde969 code=0x7ffc0000 [ 455.469547][ T29] audit: type=1326 audit(1747223335.558:18241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31154 comm="syz.0.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f38a3dde969 code=0x7ffc0000 [ 455.493265][ T29] audit: type=1326 audit(1747223335.558:18242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31154 comm="syz.0.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a3dde969 code=0x7ffc0000 [ 455.711406][T31189] netlink: 148 bytes leftover after parsing attributes in process `syz.4.6871'. [ 456.843127][T31223] hub 2-0:1.0: USB hub found [ 456.847927][T31223] hub 2-0:1.0: 8 ports detected [ 456.995803][T31237] netlink: 148 bytes leftover after parsing attributes in process `syz.0.6884'. [ 457.133211][T31244] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6887'. [ 457.201642][T31262] netlink: 136 bytes leftover after parsing attributes in process `syz.0.6890'. [ 457.273223][T31275] hub 2-0:1.0: USB hub found [ 457.278215][T31275] hub 2-0:1.0: 8 ports detected [ 457.662386][T31300] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6900'. [ 457.673234][T31300] siw: device registration error -23 [ 458.343968][T31339] sd 0:0:1:0: device reset [ 459.393703][T31380] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6913'. [ 459.445433][T31382] netlink: 136 bytes leftover after parsing attributes in process `syz.6.6914'. [ 459.472165][T31384] netlink: 148 bytes leftover after parsing attributes in process `syz.6.6915'. [ 460.081997][T31406] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6924'. [ 460.092226][T31406] siw: device registration error -23 [ 460.298227][T31417] netlink: 148 bytes leftover after parsing attributes in process `syz.7.6927'. [ 460.309792][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 460.315949][ T29] audit: type=1326 audit(1747223341.298:18256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31416 comm="syz.7.6927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c21fae969 code=0x7ffc0000 [ 460.340555][ T29] audit: type=1326 audit(1747223341.338:18257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31416 comm="syz.7.6927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f1c21fae969 code=0x7ffc0000 [ 460.364200][ T29] audit: type=1326 audit(1747223341.338:18258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31416 comm="syz.7.6927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c21fae969 code=0x7ffc0000 [ 460.388263][ T29] audit: type=1326 audit(1747223341.338:18259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31416 comm="syz.7.6927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c21fae969 code=0x7ffc0000 [ 460.815067][T31437] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6936'. [ 460.990640][ T29] audit: type=1326 audit(1747223341.908:18260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31429 comm="syz.7.6933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c21fae969 code=0x7ffc0000 [ 461.014433][ T29] audit: type=1326 audit(1747223341.908:18261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31429 comm="syz.7.6933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c21fae969 code=0x7ffc0000 [ 461.038048][ T29] audit: type=1326 audit(1747223341.908:18262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31429 comm="syz.7.6933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f1c21fae969 code=0x7ffc0000 [ 461.061570][ T29] audit: type=1326 audit(1747223341.908:18263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31429 comm="syz.7.6933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c21fae969 code=0x7ffc0000 [ 461.085377][ T29] audit: type=1326 audit(1747223341.908:18264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31429 comm="syz.7.6933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c21fae969 code=0x7ffc0000 [ 461.109181][ T29] audit: type=1326 audit(1747223341.908:18265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31429 comm="syz.7.6933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1c21fad2d0 code=0x7ffc0000 [ 461.366867][T31467] SELinux: failed to load policy [ 461.418246][T31471] netlink: 148 bytes leftover after parsing attributes in process `syz.4.6940'. [ 461.641804][T31502] dummy0 speed is unknown, defaulting to 1000 [ 461.648001][T31502] dummy0 speed is unknown, defaulting to 1000 [ 461.654595][T31502] dummy0 speed is unknown, defaulting to 1000 [ 461.661683][T31502] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 461.672073][T31502] dummy0 speed is unknown, defaulting to 1000 [ 461.678921][T31502] dummy0 speed is unknown, defaulting to 1000 [ 461.686775][T31502] dummy0 speed is unknown, defaulting to 1000 [ 461.693560][T31502] dummy0 speed is unknown, defaulting to 1000 [ 461.700452][T31502] dummy0 speed is unknown, defaulting to 1000 [ 461.707025][T31502] dummy0 speed is unknown, defaulting to 1000 [ 461.759212][T31516] SELinux: failed to load policy [ 461.904244][T31527] netlink: 16 bytes leftover after parsing attributes in process `syz.6.6952'. [ 461.913377][T31527] netlink: 52 bytes leftover after parsing attributes in process `syz.6.6952'. [ 461.922381][T31527] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6952'. [ 461.953106][T31529] dummy0 speed is unknown, defaulting to 1000 [ 462.148325][T31560] SELinux: failed to load policy [ 462.425793][T31568] dummy0 speed is unknown, defaulting to 1000 [ 462.797072][T31597] dummy0 speed is unknown, defaulting to 1000 [ 463.168862][T31628] hub 2-0:1.0: USB hub found [ 463.183853][T31628] hub 2-0:1.0: 8 ports detected [ 463.351259][T31644] siw: device registration error -23 [ 463.375353][T31639] siw: device registration error -23 [ 463.424056][T31653] dummy0 speed is unknown, defaulting to 1000 [ 463.680057][T31686] dummy0 speed is unknown, defaulting to 1000 [ 463.986928][T31716] dummy0 speed is unknown, defaulting to 1000 [ 464.508055][T31741] siw: device registration error -23 [ 464.530999][T31749] dummy0 speed is unknown, defaulting to 1000 [ 464.580941][T31775] dummy0 speed is unknown, defaulting to 1000 [ 464.799675][T31808] dummy0 speed is unknown, defaulting to 1000 [ 465.073067][T31852] siw: device registration error -23 [ 465.144677][T31859] dummy0 speed is unknown, defaulting to 1000 [ 465.183620][T31875] dummy0 speed is unknown, defaulting to 1000 [ 465.452187][T31914] dummy0 speed is unknown, defaulting to 1000 [ 465.618897][T31945] SELinux: failed to load policy [ 465.788652][T31951] siw: device registration error -23 [ 466.314128][T31982] 9pnet_fd: Insufficient options for proto=fd [ 466.347926][T31982] __nla_validate_parse: 2 callbacks suppressed [ 466.347948][T31982] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7018'. [ 466.398166][T31988] siw: device registration error -23 [ 466.402197][T31982] bond9: entered promiscuous mode [ 466.408740][T31982] bond9: entered allmulticast mode [ 466.431773][T31982] 8021q: adding VLAN 0 to HW filter on device bond9 [ 466.442358][T32024] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7020'. [ 466.452566][T32024] siw: device registration error -23 [ 466.818805][T32037] hub 2-0:1.0: USB hub found [ 466.823721][T32037] hub 2-0:1.0: 8 ports detected [ 466.886414][T32051] siw: device registration error -23 [ 466.976814][T32055] dummy0 speed is unknown, defaulting to 1000 [ 467.002720][T23180] ================================================================== [ 467.010856][T23180] BUG: KCSAN: data-race in copy_process / free_pid [ 467.017379][T23180] [ 467.019722][T23180] read-write to 0xffffffff8685f0b0 of 4 bytes by task 32060 on cpu 1: [ 467.027880][T23180] free_pid+0x77/0x180 [ 467.031954][T23180] free_pids+0x7a/0xb0 [ 467.036047][T23180] release_task+0x9d0/0xbb0 [ 467.040576][T23180] do_exit+0xee3/0x17c0 [ 467.044747][T23180] call_usermodehelper_exec_async+0x247/0x250 [ 467.050842][T23180] ret_from_fork+0x4b/0x60 [ 467.055271][T23180] ret_from_fork_asm+0x1a/0x30 [ 467.060049][T23180] [ 467.062477][T23180] read to 0xffffffff8685f0b0 of 4 bytes by task 23180 on cpu 0: [ 467.070114][T23180] copy_process+0x1790/0x1f90 [ 467.074897][T23180] kernel_clone+0x16c/0x5b0 [ 467.079517][T23180] user_mode_thread+0x7d/0xb0 [ 467.084233][T23180] call_usermodehelper_exec_work+0x41/0x160 [ 467.090151][T23180] process_scheduled_works+0x4ce/0x9d0 [ 467.095656][T23180] worker_thread+0x582/0x770 [ 467.100271][T23180] kthread+0x489/0x510 [ 467.104351][T23180] ret_from_fork+0x4b/0x60 [ 467.108798][T23180] ret_from_fork_asm+0x1a/0x30 [ 467.113576][T23180] [ 467.115951][T23180] value changed: 0x80000100 -> 0x800000ff [ 467.121675][T23180] [ 467.124001][T23180] Reported by Kernel Concurrency Sanitizer on: [ 467.130157][T23180] CPU: 0 UID: 0 PID: 23180 Comm: kworker/u8:51 Tainted: G W 6.15.0-rc6-syzkaller-00052-g9f35e33144ae #0 PREEMPT(voluntary) [ 467.144502][T23180] Tainted: [W]=WARN [ 467.148330][T23180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 467.158574][T23180] Workqueue: events_unbound call_usermodehelper_exec_work [ 467.165716][T23180] ==================================================================