last executing test programs: 6.858189673s ago: executing program 0 (id=33): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x62042, 0x0) pwritev2(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="ff", 0xa800}], 0x1, 0x5402, 0x0, 0x2) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x40202601a38f0be8, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0xf}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340), 0x480, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x8000001f) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x8000003d) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) copy_file_range(r4, &(0x7f00000001c0)=0xfff, r5, &(0x7f0000000240), 0x9, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) unshare(0x2c020400) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x5) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x0, 0x5}) get_robust_list(r9, 0x0, 0x0) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x2000, 0x0) fcntl$notify(r7, 0x402, 0x36) close_range(r5, r6, 0x0) 6.786048963s ago: executing program 0 (id=35): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xc17a) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20008804}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x81}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x2400c800) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 6.729648724s ago: executing program 0 (id=38): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)=@newlink={0x40, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, r2, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x10001}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000300)={'sit0\x00', 0x0, 0x7800, 0x20, 0x8, 0x0, {{0x31, 0x4, 0x3, 0x7, 0xc4, 0x66, 0x0, 0x3, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}, @loopback, {[@end, @timestamp_prespec={0x44, 0x34, 0xce, 0x3, 0x9, [{@private=0xa010100, 0xfc66}, {@remote, 0x401}, {@broadcast, 0x2d}, {@multicast1, 0x4}, {@broadcast, 0x7d}, {@remote, 0x67}]}, @timestamp={0x44, 0x10, 0x29, 0x0, 0x4, [0xfffffb2f, 0x8001, 0xa934]}, @cipso={0x86, 0x68, 0xffffffffffffffff, [{0x7, 0x4, "d721"}, {0x7, 0xd, "6cc4ed2a9ff4b5687ef78a"}, {0x6, 0x11, "c762d90645f0b3dbbe2bf864d76801"}, {0x7, 0xf, "1ceee280648b5675766f032311"}, {0x2, 0x10, "094652802ef90fec498966b1d233"}, {0x5, 0xe, "153885edeb2ecf61b985dc8d"}, {0x0, 0x3, "a1"}, {0x6, 0xb, "225f5003b230a27966"}, {0x5, 0x5, "7e1404"}]}]}}}}}) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fchdir(r5) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r7, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x28, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}]}, 0x28}, 0x1, 0x0, 0x0, 0x80000}, 0x851) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000340)={'veth0_to_bond\x00', 0x0}) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$packet(r9, &(0x7f0000000080)={0x11, 0x4, r10, 0x1, 0x6, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}}, 0x14) sendmsg$nl_route_sched(r11, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r10, {0x9, 0xd}, {0xfff3}, {0xa, 0xfff3}}}, 0x24}}, 0x20040000) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r14, @ANYBLOB="00000000000000001c001a80080002801100e500080000003e"], 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000017c0)={0x3fc, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [{{0x8}, {0x1ec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x744a6544}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r8}, {0x1ec, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}]}, 0x3fc}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044800) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000000c40)="$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") renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file5\x00', 0x4) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) 5.831614036s ago: executing program 0 (id=49): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(&(0x7f00000079c0), &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000007a00)=ANY=[@ANYRES8=0x0, @ANYRES8], 0xfd, 0x296, &(0x7f0000001080)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0xfffffffc, 0x800, 0x4, 0x10000000}, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r5) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r6 = syz_open_procfs(r4, &(0x7f0000000000)='map_files\x00') capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) getdents64(r6, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) r7 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={@dev, 0x40, r8}) r9 = socket(0xa, 0x1, 0x0) ioctl(r9, 0x8916, &(0x7f0000000000)) ioctl(r9, 0x8936, &(0x7f0000000000)) r10 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_linger(r10, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x2}, 0x8) r11 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x40082) ioctl$USBDEVFS_CLAIM_PORT(r11, 0x80045518, &(0x7f0000000000)=0x1) close_range(r0, 0xffffffffffffffff, 0x0) pause() r12 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r12, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x3f5, 0x2, 0x70bd28, 0x25dfdbfd}, 0xfddc}, 0x1, 0x0, 0x0, 0x22008084}, 0x44800) 5.689600677s ago: executing program 0 (id=53): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) (fail_nth: 23) 2.208387681s ago: executing program 4 (id=126): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x65]}}]}) ioctl$TUNSETOFFLOAD(r1, 0x80086601, 0x0) (async) ioctl$TUNSETOFFLOAD(r1, 0x80086601, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x0, 0xfffffffffff7bbfe, 0x0, 0x0, 0x0, 0x5ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x5, 0x1, 0x0, 0xf, 0x0, 0x2000005, [{0x9, 0x5, 0xd1}]}]}, {0x0, [0x5f, 0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000340)=""/250, 0x37, 0xfa, 0x9, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000800)='fib6_table_lookup\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000800)='fib6_table_lookup\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) r4 = syz_io_uring_setup(0x762f, &(0x7f0000000140)={0x0, 0x114dd, 0x10, 0xffffffff, 0x320}, &(0x7f00000004c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)='./file0/../file0\x00', 0xffffffffffffffff, 0x1000, 0x1}) (async) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)='./file0/../file0\x00', 0xffffffffffffffff, 0x1000, 0x1}) io_uring_enter(r4, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) (async) io_uring_enter(r4, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000003680)='sched_switch\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000003680)='sched_switch\x00', r0}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000500), 0x501200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r8}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2}, 0x0, 0x0) (async) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2}, 0x0, 0x0) 1.958354485s ago: executing program 1 (id=134): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000500)='kfree\x00', r0, 0x0, 0x2}, 0x18) syz_io_uring_setup(0x1869, &(0x7f0000000800)={0x0, 0xead4, 0x10100}, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000540), 0x41, 0x1) 1.932968145s ago: executing program 1 (id=135): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000ee000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000300000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYBLOB="636df3a79b133791934487", @ANYRESDEC=r2, @ANYRES16=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010068b6aecacda475be0000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x79) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYRESDEC=r2], &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r7}, 0x18) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) io_setup(0x2004, &(0x7f0000000680)) sendmsg$NFT_BATCH(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000001c00010000000000000000000000000a3c000000120a0500000000001004b900020000000900020073797a310008000008000440000000000900010073797a3000000000080003400000000934f8e7d3ffcb924ecd76b9c2b2b29b408d636dbf02915da557e47f5e036e598ace40c00ff9b397354bf35d144f7041683a7793e43ea1553ba6976e2f155e67a88a0d651721473fc74c1e75a8759c59d27849ccfd3fdaa17244894d5d4064103573e1ec396f6a6e6d8dd43fb32bb45de929422fe16cfb444326bb10d8b88278dd3e6f1fca01d2193f92bc144a4db86743fe5695f1f780558fedfb0ffca21573529be3ac1315c7cd01dbfc4e428d3e76048db5adae0686"], 0x64}, 0x1, 0x0, 0x0, 0x20048801}, 0x10) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') sendmsg$nl_xfrm(r10, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000000000000000000ac1e000100000000000000000000000000000000000000000a00308000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b20296f74dc3b01f433fd23b96e4eabb41b3780bb2ddeaa46b550abf541fb5146a58948496b535e5795b8240b03918df9a3a6aa65844a247c20b3b652e1c88c5f9b59dffbe327fefd5958c202a448eeaa31f129e81ca13d58e98957db4ee5ccf6719539a1ac791cb7a1e0a0676a51626422dbb52c6a00"/239], 0xb8}}, 0x0) sendmsg$nl_xfrm(r9, &(0x7f0000000480)={0x0, 0x2500, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="6501000014"], 0x188}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1c}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000700)=@generic={&(0x7f00000006c0)='./file0\x00', r5}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r3}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r12, 0x0) ftruncate(r12, 0xc17a) ioctl$TIOCGPTPEER(r12, 0x5441, 0xe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) 1.847548596s ago: executing program 1 (id=137): r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000000)=""/60, &(0x7f0000000080)=0x3c) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r2, 0x852dd6c070cd7e4d, 0xffffffff, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}, 0x4, 0xfd}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r6, &(0x7f0000000000), 0xfffffecc) splice(r5, 0x0, r7, 0x0, 0x7fff, 0x0) 1.355193112s ago: executing program 3 (id=141): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="00000000000000000f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000002c0)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000240)="0ea415"}, {&(0x7f0000000740)="8b0a751c7aead06880515a5d", 0x3}, {&(0x7f0000000800)="c8ea972e8fbc5218c56e7b9c7ef9c62f186d531c8a26c50e09e4267c68eedb106c2f9d33ca75", 0xffc9}], 0x3}, 0x200ce0c0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002c80)=@newqdisc={0xe8, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xf}, {0xffff, 0xffff}}, [@TCA_STAB={0xc4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x0, 0x2, 0x1, 0x0, 0x3, 0x8, 0x4}}, {0xc, 0x2, [0x8, 0x200, 0x5, 0x65d4]}}, {{0x1c, 0x1, {0x1, 0x8, 0x10, 0x7ff, 0x1, 0x5, 0x54e, 0x4}}, {0xc, 0x2, [0x9, 0x0, 0x2, 0x3]}}, {{0x1c, 0x1, {0x8, 0x1, 0x800, 0xa, 0x0, 0x6, 0x1701, 0x3}}, {0xa, 0x2, [0x5, 0x82b, 0x1]}}, {{0x1c, 0x1, {0x1, 0x81, 0x1, 0x1, 0x0, 0x200, 0x37}}, {0x4}}, {{0x1c, 0x1, {0x8, 0x2, 0x4, 0x2, 0x1, 0xffffffff, 0xfffffffc, 0x4}}, {0xc, 0x2, [0xfffb, 0x5, 0x100, 0x0]}}]}]}, 0xe8}}, 0x0) sendmmsg(r0, &(0x7f0000002b40)=[{{&(0x7f0000000840)=@can={0x1d, r6}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000001140)="c9510b2803194f74d45d6ec21a817c9a00b4e8c55a93377614b863e5d905147dfe6fc59cfd5e5fe5d85c322f45d15ecc7aea20e217892a1968a9bfdfffb940fdb1096c7c94d7a913477daf02aff3a4b6cdd96ba7a022fc59aa4e26ebd2de5b217e17bdbf7e43a71402e1c580af70b06c23713a3eff89c27773f595f3bd685cb3bc1fa96bb4fb94a063ccd47246676ef837e2cc3b01957c4edff237f2f4ef9a58d4466ad31ff4e365b8f8980ad05c8989ee7edf636c1c6389c6aaf7bb7534244056db46fc84a1acc662f2fa1daa3bd751bab4e8db50", 0xd5}, {&(0x7f00000008c0)="aff1760f6bb78216a40cec353d8ae4307a91af28930f1c67ffc9767217379e4ad82115a526966de6f5ba0f14075cc003cb3a0d85ad093f151ce68a885fe3ba1f628727206d06deaf2fbf190d84468444fb86d1e408da8464a00958d293556ba485deb8bf87de1de4311944514b45e13544887393ffd4b02452ccde9b3dc592cefb5128fde553af2ca1d307283b5c31fb018b01ef9ffd", 0x96}, {&(0x7f0000000b40)="3c3548499998edd19622615f5b622574ee86c93d5cafd3ab671eb90936e09facd4e0341980cb9daa6d0a8f66e8188ddc940eabca3b455d7c1e36dfa32b4ae4bf87c1bfbb6395a897b0ae83f95bca9f2e707764154ad239b4d1b1aed05824047f1f3c37788aea725aed49", 0x6a}, {&(0x7f0000001240)="4ed91480a17f05c384a614441aa13c88e8e4d9e8a6aa3b56efe810f7316e4a0c9ad3ba7dc9db462b9adbdaf8375b1a3cf63d697a020b0f2bf22fed1cf69b3018f0f473d4", 0x44}], 0x4, &(0x7f00000012c0)=[{0x38, 0x1, 0x0, "e07f2f88933e0cf5884d68c70a041208f140c87bcc78b8dbd1d0faca595bdee1b7521c273e5baf"}, {0x90, 0x109, 0x0, "755df4e1b48c3a672b6914437f62eeb0e0899862bb73d245b36570daf5b47b5f4830d833a6a87f714904c56833be27dd1095d09d536776177c6b461e72493392a91951750cc294121a596fb9820a9fe667483cafcec695efaba20a08bdfe4dc8fc7c464002627797895d315ef3a9c8ed1069ae76edd7c2452f"}, {0xa0, 0x118, 0x7, "f0320d2b4d3f2f608f930f3d85bbe0bca314811163984b370f90d7e0bc2a43bcc59f1ebca8e0a80101cad39588519ae135f7aab56086d1b4ad8f3e7d4d18b07787acbcf15521e83aa1d70869aaa85bb05c75f1761b023f85ff3a7989cbed6b64c61e233c6f19fc915b1a217908bab73b93031702b3f2e69ff0efc8c4d77261312e9a1cb396110bcfd740"}, {0xb0, 0x1, 0xffffffff, "ee538981495d111d70fa971da840b8cdcc844a79b579181b69a1026c88124d054f01c34d4650a359f655e71ce3349dbb9ff0fe46f2236e855e87b48e3a9f908f634357540d323641b96e71770bffc1967aad91a9061fd7b70431c590d99a4f492dacbf90b956cf3ddc9733ecd39caa6eac4d03cfa5f8cbb8b5045ea371fdaad6ba49bec678ac9d1a1aca8c86de59df8d82ce2ada3bdbbca043ec0277"}], 0x218}}, {{&(0x7f0000001500)=@ax25={{0x3, @null}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @default, @bcast]}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001580)="fc6d55e7f012972e4c436a14dae525e17d2a4adbb51ffa978a5f1de0c288235e62b393169f1d0d0c4d674b6bdb67b4f43486839281bf9ef3dcac2a41ba2ce6062e5274", 0x43}, {&(0x7f0000001600)="8c4ba0b208a600ef3064e49a6c2e0f333180751283d681f3703e914cf88ed6299ec80636938f4f8bbd6b58e4e46e7b2564e41d001a5a1e2c2708f5761e9343cbad0b9a05c9272fa19b9de4e35269691b7406bcf87786d6b7fb", 0x59}, {&(0x7f0000001680)="51d12debde4574fceb88865d817e1fe7dd656c39590b994df214f24fe133e0d2ac3486534ab327d9f26c7619d88a75d106796a660510c52f2a0341d11892046256795a4d73498b308cd7e8d888a3b91d8a2c05d9a0cc50b18aed20a42582832da740ebce420e12b4f8a698b011946726f84519fd3ee56e7ba3faa8ea23ab9d5ee7edf037315e30d5962d719a69e089a67059b6bed9b5edf6694d35affd3c46ce68b9892b74fe79ad60d7d1f8a9331fdecafc19fd4be26c88eca97d0858db0d404bc8a300aa4d82b4978210", 0xcb}, {&(0x7f0000001780)="2bfcb1bfacfa660de202c8efa97005c6260f1f7871922717d6039f0a4ae7f1ff7a56a74c2d5f7f441ca5d4a067a01161fde5c9a62fd9c711f50f82", 0x3b}, {&(0x7f00000017c0)="c8195311626f7a6da3ac11f946653d00759ce8c1ea4aee7e865e5b9a10405a42f23b2a35bac817bbf1065317d8395e99885ee9fc", 0x34}], 0x5, &(0x7f0000001880)=[{0x18, 0x10f, 0x6, "594b73d4ce855a"}, {0x100, 0x111, 0x80, "e21b06a029e9fafd701ba77674625e1a6193138879b0bb60b8c74b907cc9496b859cb617a714a0b73a6a7354883dc567eb6dcc4916bfe1ff0070684c56092375a9e782eb852c0e7c2264aaca22c1350fcd5f39520fdf30b12ee5dd843ca6a174c6ba0fb12c9825d79dc78fa3ead606571b00e89e9835aca0945a0a3359dfefbe1351dcba06b3752d6ea3565e65394ca9a1a1370f8503c301455a3730ee1f51efc3e8a6baaa1ff6244cd4909805f6fc6913d9da60593c2478e504ed407259664c9f39991836a9e2a58995f1fb6bce80cc2f656f5263a45e75f52f6c824be7b148c8fd94c5c68b0b1c3e08"}, {0xd0, 0x36, 0x8, "639f8307afc048945e85cf2786504f555fabc237ed11636a88aa54350b4fe7e75e3ba08aaecc2ee0241bf29b4fe4f003bc276d44caba7c3b8be68c9f1ce145ba4093a1ef6ed6e849f0f00f27aea1aec122b7d5de996a4309d04da6efdd4fb82e7b6121942958c696ee19a3cd99bae0b84d969a14c9d145b2b24f8735ed450b371afcc90a43cd06f47313e2855f18c90fb56ff3aade7ba453539bab08b5632bcdac0effb124d81653e1640dfe1cecdde6f29c16a8e3cdcadde8"}, {0x1010, 0x103, 0x2, "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"}, {0xa8, 0xff, 0x1f6, "a86b62fe7de48b36367aa402edadb9b8767170c9b60c84fc0364588145cde58dbda4aae974f89104d5d22bfbc58f21a5f63b83deb9f2f4edbf47d985573aa3da6e697b151bdaad6fbbbfca5d4c60726f8d7b482ce8e15f9466dcd92de6d5064aa979f0c515c2d63a70d5441d7accf93386bd56c22238c6a3b6c6301c8071b8701a730de87b4835735cf58fc3f268cbf777cfaa"}], 0x12a0}}], 0x2, 0x24000815) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000340)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x3000c085) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000100)=r7, 0x4) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0xeafbff3, &(0x7f0000000000)=[{&(0x7f0000000300)="b8", 0xfffffdef}], 0x1, 0x0, 0x0, 0x10000000}, 0x52cc) socketpair(0x8, 0x80803, 0xdb1, &(0x7f0000000000)) 1.343687693s ago: executing program 4 (id=142): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xb4f77e551efb81d0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8f, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x6}, 0x18) listen(0xffffffffffffffff, 0x50) listen(0xffffffffffffffff, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) close_range(r2, 0xffffffffffffffff, 0x0) 1.271757643s ago: executing program 4 (id=143): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002, 0x2000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = memfd_secret(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r1, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x0, 0xac, &(0x7f00000000c0)=[{}, {}], 0x10, 0x10, &(0x7f00000001c0), &(0x7f0000000200), 0x8, 0xd, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={0xffffffffffffffff, r1, 0x2e, 0x4608, @void}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000080)=r2, 0x4) 1.207344824s ago: executing program 4 (id=144): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x100000000}, 0x10017, 0xffffffff, 0x2, 0x9, 0x4, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1e031c00008c71ef288563"], 0xffdd) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRES64=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x1018}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kfree\x00', r6, 0x0, 0xfe58}, 0x18) r7 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000a80)='kfree\x00', r9}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 1.207040064s ago: executing program 3 (id=145): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000500)='kfree\x00', r0, 0x0, 0x2}, 0x18) syz_io_uring_setup(0x1869, &(0x7f0000000800)={0x0, 0xead4, 0x10100}, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000540), 0x41, 0x1) 1.206548324s ago: executing program 3 (id=146): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000140)=0x32, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af0ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000001000/0x1000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000008180)=ANY=[@ANYBLOB="5000000010001bff000000000001000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b000100697036746e6c00001800028014000300fe80000000000000000000000000000008000a00", @ANYRES32], 0x50}}, 0x4000044) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) 1.135550955s ago: executing program 3 (id=147): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket(0x2, 0x80805, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0xc001, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r2, 0x40043311, &(0x7f00000001c0)) add_key$keyring(&(0x7f0000000080), &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6}}, 0x20) bpf$LINK_DETACH(0x22, &(0x7f0000000280)=r3, 0x4) 1.053702356s ago: executing program 4 (id=148): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="640000000206010100000000000000000000000005000100070000000900020073797a30000000001400078008001240fffffffe080013400000080015000300686173683a69702c706f72742c6e6574000000000500050002000000050004"], 0x64}, 0x1, 0x0, 0x0, 0x4001}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000003c0)='./file0\x00', 0x201000c, &(0x7f00000001c0), 0xff, 0x535, &(0x7f0000002800)="$eJzs3d9rZFcdAPDvnWSyyW62SdUHLbRWW8kW3ZmksW3woVYQfSqI9X2NySSETDIhM2k3oWj2LxBEVPBJX3wR/AMEWfDFRxEK+qxQUUS3CvqgvTIzd5I4uZPM1tlMdvL5wN17zrk/vufM5py5d+ZwJ4Ar69mIeC0i3k/T9IWImMnKC9kSh+2lud97D95eaS5JpOkbf00iyco650qy9Y3ssMmI+OqXI76RnI5b3z/YXK5WK7tZvtzY2inX9w9ub2wtr1fWK9uLiwsvL72y9NLS/EDaeTMiXv3iH7/37Z986dVffOatP9z5861vNqs1nW0/2Y6HNH7WxnbTi9cmuw7Y/YDBLqNme4qdzFR/x9x7hPUBAKC35jX+hyLikxHxQszE2NmXswAAAMBjKP38dPw7iUjzTfQoBwAAAB4jhdYc2KRQyuYCTEehUCq15/B+JK4XqrV649Nrtb3t1fZc2dkoFtY2qpX5bK7wbBSTZn6hlT7Ov9iVX4yIJyPiuzNTrXxppVZdHfaHHwAAAHBF3Oi6///HTPv+HwAAABgxs8OuAAAAAPDIuf8HAACA0ef+HwAAAEbaV15/vbmknd+/Xn1zf2+z9ubt1Up9s7S1t1Jaqe3ulNZrtfXWM/u2zjtftVbb+Wxs790tNyr1Rrm+f3Bnq7a33bizEZMX0iAAAADglCc/fv93SUQcfm6qtTRNDLtSwIUYP0ol2Tqn9//+ifb63QuqFHAhxvrY591r+eWuE+DxNt5d0KOvA6OnOOwKAEOXnLO95+SdX2frTwy2PgAAwODNfSz/+//CuUcenr8LcKnpxHB1dX3/n84MqyLAhWt9/9/vRB4XCzBSin3NAARG2f/9/f+50vShKgQAAAzcdGtJCqXs473pKBRKpYibrZ8FKCZrG9XKfEQ8ERG/nSlea+YXWkcm594zAAAAAAAAAAAAAAAAAAAAAAAAAABtaZpECgAAAIy0iMKfkl+2n+U/N/P8dPfnAxPJv1o/CTwREW/98I3v311uNHYXmuV/Oypv/CArf3EYn2AAAAAA3Tr36a31P4ddGwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGzXsP3l7pLH3sPjWouH/5QkTM5sUfj8nWejKKEXH970mMnzguiYixAcQ/vBcRH82LnzSrdRQyL/4gXoRz4sds9irkxb8xgPhwld1vjj+v5fW/QjzbWuf3v/GI/8l/UL3Hvzga/8Z69P+bfcZ46p2flXvGvxfx1Hj++NOJn/SI/1yf8b/+tYODXtvSH0XMdd5/WiPeyQjHqXJja6dc3z+4vbG1vF5Zr2wvLi68vPTK0ktL8+W1jWol+zc3xnee/vn7Z7X/eu77X3v87bzH5LX/+Zzz5b0n/eeduw8+3Mkcno5/67mc+L/6cbbH6de/kMX5VJZubp/rpA/b6ZOe+elvnjmr/avH7S8+zP//rV4n7Xaqozzd758OAPAI1PcPNper1cruyCaad+mXoBoSlzDxrYGeME3TtNmncjbdj4h+zpNE7qapPg8/nSjk1+c40XMEGPbIBAAADNrxRf+wawIAAAAAAAAAAAAAAAAAAABX10U8Za075vEjkJNBPEIbAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAg/hsAAP//eInSOg==") (async) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) 1.025966956s ago: executing program 1 (id=149): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x18020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6592}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2040600) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040), 0x10) listen(r1, 0x5) r2 = socket(0x28, 0x5, 0x0) capset(&(0x7f0000000080)={0x20071026}, 0x0) connect$vsock_stream(r2, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x1, 0x8}, 0x8) sendmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) r3 = open(&(0x7f0000000300)='.\x02\x00', 0x14927e, 0x44) fallocate(r3, 0x0, 0x0, 0x1001f0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) socket$inet(0x2, 0x800, 0xfffff285) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000900)=@o_path={&(0x7f00000008c0)='.\x02\x00', r3, 0x4000, r4}, 0x18) syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6039f14d00383c0020010000000000000000000000000000ff0200000000000000000000000000012c03000000000000c9100000000000000000e7d9deacf545f6b407080000000100030104000000004e2300000401907800000000001d0000"], 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 942.762777ms ago: executing program 1 (id=150): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007", @ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000080)=r4}, 0x20) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000a00000012000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) syz_clone3(&(0x7f0000000600)={0x8800000, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300), {0x2f}, &(0x7f00000004c0)=""/98, 0x62, &(0x7f0000000540)=""/130, &(0x7f00000003c0)=[0x0, r0, r0, 0x0, r0, 0x0, 0x0, r0, r0, 0xffffffffffffffff], 0xa}, 0x58) 910.187428ms ago: executing program 3 (id=152): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000040000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000850000005000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0x9a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd6000f00e00641100fc010000000000000000000000000000ff02000000000000000000000000000100000e22006490780200000000000000020000004c282a6e8ad23cd030f6c283dfe4b73213b427c859373bcec0b589b14fd353f7098a710a4ad9c23ecd91265af46b62de51eaf909242a4ebe7aa5a67c09ad474630385a41b8e5b9dd874cc9aea9d095e6"], 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x6, 0x11, r6, 0x4851a000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x90a2, 0x2, &(0x7f0000006680)) setgroups(0x0, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x8000, &(0x7f0000000740)={[{@nobh}, {@usrjquota}, {@auto_da_alloc}, {@test_dummy_encryption}, {@journal_checksum}]}, 0x1, 0x240, &(0x7f00000002c0)="$eJzs3T1oO2UcB/DvXRL/tg1SdRHEFxARLZS6CS51UShIKSKCChURF6UVaotb6+TioLNKJ5ciblZH6VJcFMGpaoe6CFocLA46RJJrpbYRX1Jz4n0+cLm75J77Pcfd97kQOBKgsaaTzCdpJZlJ0klSnN/gzmqaPl3dnthfTnq9x34oBttV65WzdlNJtpI8kGSvLPJCO9nYferop4NH7nl9vXP3u7tPToz1IE8dHx0+evLO4msfLNy/8dkX3y0WmU/3d8d19Yoh77WL5KZ/o9h/RNGuuwf8FUuvvP9lP/c3J7lrkP9OylQn74216/Y6ue/tP2r75vef3zrOvgJXr9fr9O+BWz2gccok3RTlbJJquSxnZ6vv8F+1JssXV9dennl+dX3lubpHKuCqdJPDhz+69uHUhfx/26ryD/xPVT9KHT6+tPN1f+GkVXeHgLG4rZr17/8zz2zeG/mHxpF/aC75h+aSf2gu+Yfmkn9oLvmH5pJ/aC75h+aSf2iu8/kHAJqld63uJ5CButQ9/gAAAAAAAAAAAAAAAAAAAJdtT+wvn03jqvnJW8nxQ0naw+q3Bv9HnFw/eJ38sehv9puiajaSp+8YcQcjeq/mp69v+Kbe+p/eXm/9zZVk69Ukc+325euvOL3+/rkb/+TzzrMjFvibigvrDz4x3voX/bJTb/2Fg+Tj/vgzN2z8KXPLYD58/On2z9+I9V/6ecQdAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDa/BgAA//8YZW08") r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r7, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)={0x85, r8, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x0, 0x3, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000540)={0x40, 0x1, 0x3, 0x8, 0x9, 0x0, 0xdf69}, &(0x7f0000000580)={0x3, 0x7, 0x8, 0x7fff, 0x31, 0x800, 0x10, 0xf5}, &(0x7f00000005c0)={0xa, 0x1, 0xfff, 0xe4d5, 0x4, 0x800, 0x6, 0x80000000}, &(0x7f0000000640)={r9, r10+10000000}, &(0x7f00000006c0)={&(0x7f0000000680)={[0x7fff]}, 0x8}) 747.97952ms ago: executing program 4 (id=153): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 677.893311ms ago: executing program 2 (id=155): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000400000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$selinux_access(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a733020"], 0x56) 653.979851ms ago: executing program 2 (id=156): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000500)='kfree\x00', r0, 0x0, 0x2}, 0x18) syz_io_uring_setup(0x1869, &(0x7f0000000800)={0x0, 0xead4, 0x10100}, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000540), 0x41, 0x1) 587.431412ms ago: executing program 2 (id=157): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000200)='.\x00', 0x10000a0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0xd01ce0, 0x0, 0x82, 0x0, &(0x7f0000000080)) (async) chdir(&(0x7f00000003c0)='./bus\x00') (async) mkdir(&(0x7f00000020c0)='./file0\x00', 0x82) (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/68, 0x44) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r2}, 0x10) (async) unshare(0x2c060000) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)=0x0) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) (async) r6 = epoll_create1(0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c0002800500010000000000080007"], 0x64}}, 0x0) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000540)='kmem_cache_free\x00', r8}, 0x18) (async) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r10, &(0x7f00000000c0)={0xe000001a}) (async) read$char_usb(r10, &(0x7f0000001980)=""/179, 0xb3) (async) ppoll(&(0x7f0000000080)=[{r6, 0x100}], 0x1, 0x0, 0x0, 0x0) (async) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) (async) r11 = socket(0xa, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r11, 0x84, 0x18, &(0x7f0000000600), &(0x7f0000000640)=0x8) syz_open_procfs$namespace(r4, &(0x7f0000000040)='ns/pid_for_children\x00') 587.249932ms ago: executing program 2 (id=158): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x9}, 0x8) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) open(0x0, 0x4000, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008"], &(0x7f0000000380)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x5}, 0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 487.796133ms ago: executing program 2 (id=159): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x9}, 0x8) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) open(0x0, 0x4000, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000380)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x5}, 0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 393.854184ms ago: executing program 0 (id=160): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) ftruncate(0xffffffffffffffff, 0xc17a) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe2}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000180)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6fc40b5d175e86ac0b7a9fd7f1748af98902340eb3de6f89a6272ddc63ce532e270bc6cba3d229a96e108026bf64d48efc0435d52b40c578d3deb33677cf2ec5fadf9a784f2b2bdc8d978e9e1a788494631d094", 0xe3}, {&(0x7f0000002880)="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", 0x11b}, {&(0x7f0000000f00)="397d5f2edc82d0337ae5ab9ee47dc3e798cf69cfebf169e77257f308227094d569a4326954e50ea185bc6fff0507c5dfd26676de9ddac4fe6db927cd4d03965f42d9c7513eff1631baa83e3daf514c600450374f6d76b8fcf2bc3eca29ce7538f85aa34b2bdcc17ecd080f0850377f771a4e8693703da4e347e0165f00872a21845e17030de0ff47bc869de32ee24ca05e6f805ec0a1d0257e0e6f900e6cfb68e827b515d05bf2cc14e53e04b713a851bd656f20", 0xb4}, {&(0x7f0000000480)="4068745fc217775e9fca3477d3c929c1231d710ed7bb68bf2f127cb83703392703f53051ec7ebd4d519a9db1973eaeda928822aaa8d3a9", 0x37}], 0x4}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000003c0)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9fce3a4ff6bb306c7f77c8a00000000000000d037280699ca67e7", 0x3f}, {&(0x7f0000002700)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635af71dc487553859348d48e6fc49d81c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e661725b5e437323385b88c368f8bb5b95e269169f5f7", 0x89}], 0x2}}], 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20008804}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x81}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x2400c800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 348.793055ms ago: executing program 32 (id=160): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) ftruncate(0xffffffffffffffff, 0xc17a) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe2}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000180)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6fc40b5d175e86ac0b7a9fd7f1748af98902340eb3de6f89a6272ddc63ce532e270bc6cba3d229a96e108026bf64d48efc0435d52b40c578d3deb33677cf2ec5fadf9a784f2b2bdc8d978e9e1a788494631d094", 0xe3}, {&(0x7f0000002880)="ec75d081fcb7e79634ec1a1abfdebb6a38b0c57cc77b83d2eea81aad8f73b36abc2019cbf8fbaaec9647b07d0a4965f0f1e39afd84e7e2523aaded5e09aa1e36fcc90c269ad6d38d57619127cee425367bc33b71054226beb00b9ee6ae29f0b07bc6fe7981126ca804c1f64e6c19ba36b2778c5f4a1c58625fe19516af43ad50629f689703d478abe7df2280d459b1651686a53ca52dce9570444c153f9c2903ae4c868074e89477bf6ed2ab648b0498ac8c0f90b60b01f880c3acedd4a54014844ed9a26675199d5ff9b391c1dec077b5099cf9aecd1a9d94e235a7b129564e93cd73f6e4ed85bbf5b8193811d78883260630f2fd1c357747636890f515ab0a1e61b618cb3af02418eca8e402b83f543c6ed9d2fe910a7e9c68fe", 0x11b}, {&(0x7f0000000f00)="397d5f2edc82d0337ae5ab9ee47dc3e798cf69cfebf169e77257f308227094d569a4326954e50ea185bc6fff0507c5dfd26676de9ddac4fe6db927cd4d03965f42d9c7513eff1631baa83e3daf514c600450374f6d76b8fcf2bc3eca29ce7538f85aa34b2bdcc17ecd080f0850377f771a4e8693703da4e347e0165f00872a21845e17030de0ff47bc869de32ee24ca05e6f805ec0a1d0257e0e6f900e6cfb68e827b515d05bf2cc14e53e04b713a851bd656f20", 0xb4}, {&(0x7f0000000480)="4068745fc217775e9fca3477d3c929c1231d710ed7bb68bf2f127cb83703392703f53051ec7ebd4d519a9db1973eaeda928822aaa8d3a9", 0x37}], 0x4}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000003c0)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9fce3a4ff6bb306c7f77c8a00000000000000d037280699ca67e7", 0x3f}, {&(0x7f0000002700)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635af71dc487553859348d48e6fc49d81c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e661725b5e437323385b88c368f8bb5b95e269169f5f7", 0x89}], 0x2}}], 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20008804}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x81}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x2400c800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 262.613456ms ago: executing program 2 (id=162): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000140)=0x81, 0x4) getrandom(0x0, 0x0, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) 9.343769ms ago: executing program 1 (id=163): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000340)={'wg2\x00', 0x200}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000002900000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) syz_emit_ethernet(0x86, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x17, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote, {[@noop, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@remote}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x20}}, {}, {@multicast2}, {@local}, {@local}, {@multicast1}]}]}}}}}}}, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000200)={0xff, 0x0, 0xffff, 0xb, 0xd, "b4e59e7fb1007f40"}) ioctl$TCXONC(r5, 0x540a, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r5, 0x5412, &(0x7f00000006c0)=0x5f) r6 = dup(r4) write$P9_RLERRORu(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000007000046009d40"], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x800000, &(0x7f0000000340)=ANY=[@ANYBLOB="7472616e730f66442c2e66f16e6f3d", @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB=',k']) 0s ago: executing program 3 (id=164): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001480)={0x1c, 0x3e, 0x107, 0xfffffffc, 0x25dfdbfe, {0x1, 0x7c}, [@nested={0x6, 0x4, 0x0, 0x1, [@generic='6\f']}]}, 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) (async) keyctl$invalidate(0x15, 0x0) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f00000002c0)=0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00'}, 0x10) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) (async) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600), r6) (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$eJzs282PU1UbAPDn3k6HlxdwRsQPPtRRNE78mGEAlYULNZq4wMREF7qczAwEKYxhxkQIUTAGV8aYuDcu/Rdc6cYYVyZudW9IiGEDuKq57b1MW9rClJYO9PdLLpxz77lzztN7T3vOPW0AI2sq+yeJ2BoRf0bERD3bXGCq/t/Vy2cXrl0+u5BEtfruP0mt3JXLZxeKosV5W/LMdBqRfpHE7jb1rpw+c3y+Ulk6lednV098NLty+swLx07MH106unRy/6FDBw/MvfzS/hf7EmfWpiu7Pl3es/OtD755+/BXTfG3xNEnU90OPl2t9rm64drWkE7GhtgQ1qUUEdnlKtf6/0SUYu3iTcSbnw+1ccBAVavV6pbOh89VgXtYEs15XR5GRfFBn81/i611EPDq4IYfQ3fptfoEKIv7ar7Vj4xFmpcpt8xv+2kqIt4/9+932RaDeQ4BANDkp2z883y78V8aDzWUuy9fG5qMiPsjYntEPBAROyLiwYha2Ycj4pF11t+6SHLj+Ce92FNgtygb/72Sr201j/+K0V9MlvLctlr85eTIscrSvvw1mY7ypiw/16WOn9/44+tOxxrHf9mW1V+MBfN2XBzb1HzO4vzq/O3E3OjS+YhdY+3iT66vBCQRsTMidvVYx7Fnf9jT6djN4++iD+tM1e8jnqlf/3PREn8h6b4+Ofu/qCztmy3uihv99vuFdzrVf1vx90F2/f/f9v6/Hv9k0rheu7L+Oi789WXHOU2v9/948l4tPZ7v+2R+dfXUXMR4crje6Mb9+9fOLfJF+Sz+6b3t+//2WHsldkdEdhM/GhGPRcTjedufiIgnI2Jvl/h/ff2pD3uPf7Cy+BfXdf3XEuPRuqd9onT8lx+bKp28If5r3a//wVpqOt9zK+9/t9Ku3u5mAAAAuPukEbE1knTmejpNZ2bq35ffEZFWlldWnzuy/PHJxfpvBCYj0uJJ10TD89C5fFpfz5+PiPpXC4rjB/Lnxt+WNtfyMwvLlcVhBw8jbkuH/p/5uzTs1gED5/daMLr0fxhd+j+MLv0fRleb/r95GO0A7rx2n/+fDaEdwJ3X0v8t+8EIMf+H0aX/w+jS/2EkrWyOm/9Ivmui+Es9nn7PJqK8IZoxsESkG6IZGzZRvsv7xfDekwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPrpvwAAAP//9gndaw==") (async) r7 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r7, 0x2007ffc) (async) sendfile(r7, r7, 0x0, 0x800000009) kernel console output (not intermixed with test programs): [ 21.470143][ T29] audit: type=1400 audit(1745763822.610:81): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.100' (ED25519) to the list of known hosts. [ 27.166769][ T29] audit: type=1400 audit(1745763828.310:82): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.167818][ T3293] cgroup: Unknown subsys name 'net' [ 27.189594][ T29] audit: type=1400 audit(1745763828.310:83): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.216904][ T29] audit: type=1400 audit(1745763828.340:84): avc: denied { unmount } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.355530][ T3293] cgroup: Unknown subsys name 'cpuset' [ 27.361727][ T3293] cgroup: Unknown subsys name 'rlimit' [ 27.453632][ T29] audit: type=1400 audit(1745763828.590:85): avc: denied { setattr } for pid=3293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.476973][ T29] audit: type=1400 audit(1745763828.600:86): avc: denied { create } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.497653][ T29] audit: type=1400 audit(1745763828.600:87): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.505420][ T3297] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.518009][ T29] audit: type=1400 audit(1745763828.600:88): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.518033][ T29] audit: type=1400 audit(1745763828.610:89): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.571835][ T29] audit: type=1400 audit(1745763828.610:90): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.595185][ T29] audit: type=1400 audit(1745763828.670:91): avc: denied { relabelto } for pid=3297 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.621820][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.628079][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 28.763091][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.770240][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.777506][ T3303] bridge_slave_0: entered allmulticast mode [ 28.784442][ T3303] bridge_slave_0: entered promiscuous mode [ 28.813637][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.820779][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.828092][ T3303] bridge_slave_1: entered allmulticast mode [ 28.834561][ T3303] bridge_slave_1: entered promiscuous mode [ 28.870682][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.896510][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.943385][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 28.960959][ T3303] team0: Port device team_slave_0 added [ 28.968611][ T3303] team0: Port device team_slave_1 added [ 29.001052][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.008119][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.034098][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.058770][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.065863][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.091887][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.145217][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 29.158471][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 29.182819][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.190011][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.197260][ T3315] bridge_slave_0: entered allmulticast mode [ 29.203982][ T3315] bridge_slave_0: entered promiscuous mode [ 29.214999][ T3303] hsr_slave_0: entered promiscuous mode [ 29.220948][ T3303] hsr_slave_1: entered promiscuous mode [ 29.238024][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.245203][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.252346][ T3315] bridge_slave_1: entered allmulticast mode [ 29.258737][ T3315] bridge_slave_1: entered promiscuous mode [ 29.269993][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 29.309350][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.322071][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.376128][ T3315] team0: Port device team_slave_0 added [ 29.382795][ T3315] team0: Port device team_slave_1 added [ 29.396143][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.403255][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.410534][ T3313] bridge_slave_0: entered allmulticast mode [ 29.417036][ T3313] bridge_slave_0: entered promiscuous mode [ 29.433308][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.440507][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.448921][ T3314] bridge_slave_0: entered allmulticast mode [ 29.455526][ T3314] bridge_slave_0: entered promiscuous mode [ 29.462145][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.469288][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.476563][ T3314] bridge_slave_1: entered allmulticast mode [ 29.482934][ T3314] bridge_slave_1: entered promiscuous mode [ 29.489102][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.496203][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.503522][ T3313] bridge_slave_1: entered allmulticast mode [ 29.509985][ T3313] bridge_slave_1: entered promiscuous mode [ 29.541792][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.548844][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.574810][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.586225][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.593169][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.619105][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.643014][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.652367][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.659481][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.666749][ T3312] bridge_slave_0: entered allmulticast mode [ 29.673105][ T3312] bridge_slave_0: entered promiscuous mode [ 29.682097][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.689362][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.696648][ T3312] bridge_slave_1: entered allmulticast mode [ 29.703106][ T3312] bridge_slave_1: entered promiscuous mode [ 29.722151][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.732358][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.742422][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.783447][ T3313] team0: Port device team_slave_0 added [ 29.793597][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.804003][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.818365][ T3314] team0: Port device team_slave_0 added [ 29.829786][ T3313] team0: Port device team_slave_1 added [ 29.847613][ T3314] team0: Port device team_slave_1 added [ 29.860432][ T3315] hsr_slave_0: entered promiscuous mode [ 29.866542][ T3315] hsr_slave_1: entered promiscuous mode [ 29.872394][ T3315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.880012][ T3315] Cannot create hsr debugfs directory [ 29.896857][ T3312] team0: Port device team_slave_0 added [ 29.903414][ T3312] team0: Port device team_slave_1 added [ 29.909744][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.916735][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.942688][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.955974][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.962969][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.988942][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.017326][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.024311][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.050255][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.061656][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.068722][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.094676][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.137929][ T3313] hsr_slave_0: entered promiscuous mode [ 30.143881][ T3313] hsr_slave_1: entered promiscuous mode [ 30.149898][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.157502][ T3313] Cannot create hsr debugfs directory [ 30.163243][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.170284][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.196420][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.207561][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.214512][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.240538][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.294231][ T3314] hsr_slave_0: entered promiscuous mode [ 30.300383][ T3314] hsr_slave_1: entered promiscuous mode [ 30.306438][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.314031][ T3314] Cannot create hsr debugfs directory [ 30.330103][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.338981][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.364635][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.377951][ T3312] hsr_slave_0: entered promiscuous mode [ 30.383881][ T3312] hsr_slave_1: entered promiscuous mode [ 30.389829][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.397468][ T3312] Cannot create hsr debugfs directory [ 30.413317][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.531008][ T3315] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.540749][ T3315] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.557248][ T3315] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.565958][ T3315] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.588935][ T3313] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.608630][ T3313] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.623638][ T3313] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.636567][ T3313] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.654521][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.666734][ T3312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.675747][ T3312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.684638][ T3312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.699961][ T3312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.732045][ T3314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.741751][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.752048][ T3314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.763937][ T3314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.776204][ T409] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.783254][ T409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.805885][ T3314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.816079][ T409] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.823149][ T409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.872841][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.888592][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.905534][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.921823][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.929029][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.948531][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.975247][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.982398][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.992190][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.999291][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.010141][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.021559][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.037447][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.044507][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.069051][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.078753][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.090625][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.097755][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.114561][ T409] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.121689][ T409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.141217][ T3315] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.151719][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.169922][ T3312] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.180447][ T3312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.216078][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.234533][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.241647][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.260481][ T3303] veth0_vlan: entered promiscuous mode [ 31.277239][ T3314] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.287805][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.303982][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.311173][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.329783][ T3303] veth1_vlan: entered promiscuous mode [ 31.343940][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.373375][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.387956][ T3303] veth0_macvtap: entered promiscuous mode [ 31.412543][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.426984][ T3303] veth1_macvtap: entered promiscuous mode [ 31.438616][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.476371][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.514177][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.531679][ T3313] veth0_vlan: entered promiscuous mode [ 31.548295][ T3315] veth0_vlan: entered promiscuous mode [ 31.564421][ T3303] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.573353][ T3303] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.582256][ T3303] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.591072][ T3303] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.602814][ T3315] veth1_vlan: entered promiscuous mode [ 31.617769][ T3313] veth1_vlan: entered promiscuous mode [ 31.627326][ T3312] veth0_vlan: entered promiscuous mode [ 31.641406][ T3315] veth0_macvtap: entered promiscuous mode [ 31.651252][ T3315] veth1_macvtap: entered promiscuous mode [ 31.663756][ T3312] veth1_vlan: entered promiscuous mode [ 31.683098][ T3303] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.687013][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.708186][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.720969][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.738532][ T3313] veth0_macvtap: entered promiscuous mode [ 31.753029][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.763548][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.777463][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.794185][ T3443] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 31.807195][ T3313] veth1_macvtap: entered promiscuous mode [ 31.814342][ T3312] veth0_macvtap: entered promiscuous mode [ 31.819768][ T3440] xt_hashlimit: max too large, truncated to 1048576 [ 31.822543][ T3315] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.835755][ T3315] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.844485][ T3315] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.853361][ T3315] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.875668][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.886217][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.896111][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.906746][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.918198][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.926491][ T3314] veth0_vlan: entered promiscuous mode [ 31.941371][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.951864][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.961758][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.972257][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.983045][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.992800][ T3312] veth1_macvtap: entered promiscuous mode [ 32.005594][ T3313] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.014364][ T3313] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.023145][ T3313] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.031956][ T3313] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.043943][ T3446] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6'. [ 32.058274][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.068785][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.078728][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.089515][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.099387][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.109818][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.126675][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.141858][ T3314] veth1_vlan: entered promiscuous mode [ 32.153931][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 32.161776][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 32.173519][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.174024][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.181349][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.181378][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.181461][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.191949][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.199578][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.207193][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.214900][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.224617][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.224634][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.232289][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.242679][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.246547][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.250385][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.303551][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.311318][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.318995][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.326682][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.334426][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.342192][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.355764][ T3314] veth0_macvtap: entered promiscuous mode [ 32.361232][ T9] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 32.367947][ T3312] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.380123][ T3312] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.388836][ T3312] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.397609][ T3312] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.418604][ T3314] veth1_macvtap: entered promiscuous mode [ 32.451071][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 32.451083][ T29] audit: type=1400 audit(1745763833.590:141): avc: denied { create } for pid=3453 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 32.479427][ T3454] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.488746][ T3456] loop0: detected capacity change from 0 to 512 [ 32.493528][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.507888][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.517761][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.525167][ T3456] EXT4-fs: Ignoring removed nobh option [ 32.528278][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.528292][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.528305][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.528315][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.528327][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.530725][ T29] audit: type=1400 audit(1745763833.620:142): avc: denied { read } for pid=3455 comm="syz.0.1" dev="nsfs" ino=4026532621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 32.540715][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.543696][ T29] audit: type=1400 audit(1745763833.620:143): avc: denied { open } for pid=3455 comm="syz.0.1" path="net:[4026532621]" dev="nsfs" ino=4026532621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 32.563712][ T3454] netlink: 'syz.3.4': attribute type 27 has an invalid length. [ 32.563977][ T29] audit: type=1400 audit(1745763833.620:144): avc: denied { create } for pid=3455 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 32.596458][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.605135][ T29] audit: type=1400 audit(1745763833.620:145): avc: denied { bind } for pid=3455 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 32.612261][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.612276][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.711878][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.721908][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.732635][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.742588][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.753094][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.766989][ T29] audit: type=1400 audit(1745763833.910:146): avc: denied { allowed } for pid=3453 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 32.767490][ T29] audit: type=1400 audit(1745763833.910:147): avc: denied { map } for pid=3453 comm="syz.3.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4687 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 32.767528][ T29] audit: type=1400 audit(1745763833.910:148): avc: denied { read write } for pid=3453 comm="syz.3.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4687 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 32.769869][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.771281][ T3314] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.853827][ T3314] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.862762][ T3314] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.871706][ T3314] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.892468][ T29] audit: type=1400 audit(1745763834.030:149): avc: denied { create } for pid=3469 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 32.911888][ T29] audit: type=1400 audit(1745763834.030:150): avc: denied { ioctl } for pid=3469 comm="syz.1.8" path="socket:[4698]" dev="sockfs" ino=4698 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 32.913489][ T3456] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.949181][ T3456] ext4 filesystem being mounted at /0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 32.980544][ T3454] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.987762][ T3454] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.016529][ T3454] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.025970][ T3454] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.049160][ T3454] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.058175][ T3454] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.067198][ T3454] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.076350][ T3454] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.092418][ T3454] syz.3.4 (3454) used greatest stack depth: 10840 bytes left [ 33.094769][ C1] hrtimer: interrupt took 57396 ns [ 33.144203][ T3457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.160178][ T3457] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.171723][ T3457] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 33.200285][ T3457] syz.3.4 (3457) used greatest stack depth: 10376 bytes left [ 33.233112][ T3472] FAULT_INJECTION: forcing a failure. [ 33.233112][ T3472] name failslab, interval 1, probability 0, space 0, times 1 [ 33.246026][ T3472] CPU: 0 UID: 0 PID: 3472 Comm: syz.2.9 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 33.246059][ T3472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 33.246078][ T3472] Call Trace: [ 33.246084][ T3472] [ 33.246093][ T3472] __dump_stack+0x1d/0x30 [ 33.246119][ T3472] dump_stack_lvl+0xe8/0x140 [ 33.246218][ T3472] dump_stack+0x15/0x1b [ 33.246293][ T3472] should_fail_ex+0x265/0x280 [ 33.246332][ T3472] should_failslab+0x8c/0xb0 [ 33.246362][ T3472] kmem_cache_alloc_noprof+0x50/0x310 [ 33.246403][ T3472] ? __kernfs_new_node+0x6d/0x350 [ 33.246463][ T3472] __kernfs_new_node+0x6d/0x350 [ 33.246492][ T3472] ? radix_tree_iter_tag_clear+0x105/0x180 [ 33.246550][ T3472] ? mutex_lock+0xd/0x30 [ 33.246586][ T3472] ? kernfs_xattr_get+0x69/0x80 [ 33.246669][ T3472] kernfs_new_node+0xd0/0x140 [ 33.246699][ T3472] __kernfs_create_file+0x4b/0x180 [ 33.246734][ T3472] ? __pfx_dev_attr_show+0x10/0x10 [ 33.246769][ T3472] ? __pfx_dev_attr_store+0x10/0x10 [ 33.246820][ T3472] sysfs_add_file_mode_ns+0x132/0x1c0 [ 33.246877][ T3472] internal_create_group+0x441/0x9e0 [ 33.246908][ T3472] sysfs_create_groups+0x3f/0xf0 [ 33.246943][ T3472] device_add_attrs+0x64/0x3e0 [ 33.247012][ T3472] ? kobject_put+0x10b/0x190 [ 33.247048][ T3472] device_add+0x37a/0x770 [ 33.247073][ T3472] netdev_register_kobject+0xe8/0x210 [ 33.247107][ T3472] ? register_netdevice+0x916/0xf10 [ 33.247222][ T3472] register_netdevice+0x931/0xf10 [ 33.247263][ T3472] ipip6_tunnel_create+0x110/0x2a0 [ 33.247297][ T3472] ipip6_tunnel_locate+0x35b/0x4c0 [ 33.247333][ T3472] ipip6_tunnel_ctl+0x85f/0xc40 [ 33.247378][ T3472] ip_tunnel_siocdevprivate+0x74/0xe0 [ 33.247432][ T3472] ipip6_tunnel_siocdevprivate+0x259/0xdd0 [ 33.247466][ T3472] ? full_name_hash+0x92/0xe0 [ 33.247531][ T3472] ? strcmp+0x22/0x50 [ 33.247573][ T3472] ? netdev_name_node_lookup+0xa4/0xd0 [ 33.247601][ T3472] dev_ifsioc+0x8f5/0xaa0 [ 33.247625][ T3472] dev_ioctl+0x78d/0x960 [ 33.247649][ T3472] sock_ioctl+0x593/0x610 [ 33.247675][ T3472] ? __pfx_sock_ioctl+0x10/0x10 [ 33.247746][ T3472] __se_sys_ioctl+0xcb/0x140 [ 33.247772][ T3472] __x64_sys_ioctl+0x43/0x50 [ 33.247798][ T3472] x64_sys_call+0x19a8/0x2fb0 [ 33.247824][ T3472] do_syscall_64+0xd0/0x1a0 [ 33.247922][ T3472] ? clear_bhb_loop+0x25/0x80 [ 33.247949][ T3472] ? clear_bhb_loop+0x25/0x80 [ 33.248015][ T3472] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.248041][ T3472] RIP: 0033:0x7f760cc0e969 [ 33.248073][ T3472] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.248095][ T3472] RSP: 002b:00007f760b277038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 33.248175][ T3472] RAX: ffffffffffffffda RBX: 00007f760ce35fa0 RCX: 00007f760cc0e969 [ 33.248191][ T3472] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000006 [ 33.248206][ T3472] RBP: 00007f760b277090 R08: 0000000000000000 R09: 0000000000000000 [ 33.248222][ T3472] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 33.248237][ T3472] R13: 0000000000000000 R14: 00007f760ce35fa0 R15: 00007ffe990e2f38 [ 33.248260][ T3472] [ 33.582324][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.885033][ T3501] netlink: 24 bytes leftover after parsing attributes in process `syz.1.16'. [ 33.886182][ T3486] mmap: syz.2.12 (3486) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 33.899710][ T3501] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3501 comm=syz.1.16 [ 34.037495][ T3510] netlink: 36 bytes leftover after parsing attributes in process `syz.4.20'. [ 34.063389][ T3510] netlink: 36 bytes leftover after parsing attributes in process `syz.4.20'. [ 34.067202][ T3513] loop3: detected capacity change from 0 to 512 [ 34.068397][ T3513] EXT4-fs: Ignoring removed nobh option [ 34.107744][ T3513] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.108025][ T3513] ext4 filesystem being mounted at /5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.172926][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.230031][ T3526] Zero length message leads to an empty skb [ 34.361555][ T3534] loop2: detected capacity change from 0 to 512 [ 34.386730][ T3534] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.386804][ T3534] ext4 filesystem being mounted at /6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.415596][ T3534] netlink: 132 bytes leftover after parsing attributes in process `syz.2.28'. [ 34.431649][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.573467][ T3545] capability: warning: `syz.0.33' uses deprecated v2 capabilities in a way that may be insecure [ 34.631551][ T3554] hub 9-0:1.0: USB hub found [ 34.636615][ T3554] hub 9-0:1.0: 8 ports detected [ 34.642512][ T3555] netlink: 'syz.2.37': attribute type 3 has an invalid length. [ 34.671732][ T3554] loop4: detected capacity change from 0 to 512 [ 34.686747][ T3560] x_tables: duplicate underflow at hook 2 [ 34.709609][ T3557] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.726838][ T3554] EXT4-fs: Ignoring removed nobh option [ 34.736789][ T3554] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.759074][ T3565] netlink: 4 bytes leftover after parsing attributes in process `syz.0.38'. [ 34.774481][ T3554] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.36: corrupted inode contents [ 34.787639][ T3554] EXT4-fs (loop4): Remounting filesystem read-only [ 34.794445][ T3554] EXT4-fs (loop4): 1 truncate cleaned up [ 34.800936][ T3554] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.814125][ T31] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 34.814151][ T3554] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.824716][ T31] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 34.853753][ T3565] bond0: (slave bond_slave_0): Releasing backup interface [ 34.866241][ T31] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 34.918067][ T3567] loop0: detected capacity change from 0 to 4096 [ 34.939685][ T3567] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.971274][ T3567] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.126212][ T3582] FAULT_INJECTION: forcing a failure. [ 35.126212][ T3582] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 35.139330][ T3582] CPU: 0 UID: 0 PID: 3582 Comm: syz.3.46 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 35.139353][ T3582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 35.139364][ T3582] Call Trace: [ 35.139369][ T3582] [ 35.139376][ T3582] __dump_stack+0x1d/0x30 [ 35.139473][ T3582] dump_stack_lvl+0xe8/0x140 [ 35.139497][ T3582] dump_stack+0x15/0x1b [ 35.139518][ T3582] should_fail_ex+0x265/0x280 [ 35.139551][ T3582] should_fail+0xb/0x20 [ 35.139642][ T3582] should_fail_usercopy+0x1a/0x20 [ 35.139657][ T3582] copy_page_from_iter_atomic+0x21b/0xff0 [ 35.139679][ T3582] ? shmem_write_begin+0xa8/0x190 [ 35.139700][ T3582] ? shmem_write_begin+0xe1/0x190 [ 35.139814][ T3582] generic_perform_write+0x2c2/0x490 [ 35.139858][ T3582] shmem_file_write_iter+0xc5/0xf0 [ 35.139896][ T3582] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 35.139941][ T3582] vfs_write+0x49d/0x8d0 [ 35.140053][ T3582] ksys_write+0xda/0x1a0 [ 35.140075][ T3582] __x64_sys_write+0x40/0x50 [ 35.140096][ T3582] x64_sys_call+0x2cdd/0x2fb0 [ 35.140128][ T3582] do_syscall_64+0xd0/0x1a0 [ 35.140147][ T3582] ? clear_bhb_loop+0x25/0x80 [ 35.140165][ T3582] ? clear_bhb_loop+0x25/0x80 [ 35.140184][ T3582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.140201][ T3582] RIP: 0033:0x7f7b7fcae969 [ 35.140290][ T3582] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.140305][ T3582] RSP: 002b:00007f7b7e317038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 35.140321][ T3582] RAX: ffffffffffffffda RBX: 00007f7b7fed5fa0 RCX: 00007f7b7fcae969 [ 35.140331][ T3582] RDX: 0000000000040010 RSI: 0000200000000180 RDI: 0000000000000009 [ 35.140341][ T3582] RBP: 00007f7b7e317090 R08: 0000000000000000 R09: 0000000000000000 [ 35.140358][ T3582] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 35.140372][ T3582] R13: 0000000000000000 R14: 00007f7b7fed5fa0 R15: 00007fff108a51f8 [ 35.140397][ T3582] [ 35.228176][ T3557] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.393031][ T3557] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.452770][ T3557] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.503265][ T3557] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.507780][ T3557] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.527713][ T3557] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.531166][ T3557] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.547742][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.586988][ T3586] loop0: detected capacity change from 0 to 128 [ 35.635389][ T3593] netlink: 40 bytes leftover after parsing attributes in process `syz.2.51'. [ 35.653079][ T3593] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3593 comm=syz.2.51 [ 35.677620][ T3313] FAT-fs (loop0): error, invalid access to FAT (entry 0xffff0000) [ 35.677639][ T3313] FAT-fs (loop0): Filesystem has been set read-only [ 35.678426][ T3313] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 35.678493][ T3313] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 35.792806][ T3603] FAULT_INJECTION: forcing a failure. [ 35.792806][ T3603] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 35.792917][ T3603] CPU: 1 UID: 0 PID: 3603 Comm: syz.3.56 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 35.793000][ T3603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 35.793012][ T3603] Call Trace: [ 35.793018][ T3603] [ 35.793026][ T3603] __dump_stack+0x1d/0x30 [ 35.793050][ T3603] dump_stack_lvl+0xe8/0x140 [ 35.793130][ T3603] dump_stack+0x15/0x1b [ 35.793150][ T3603] should_fail_ex+0x265/0x280 [ 35.793266][ T3603] should_fail+0xb/0x20 [ 35.793300][ T3603] should_fail_usercopy+0x1a/0x20 [ 35.793326][ T3603] _copy_from_iter+0xcf/0xdd0 [ 35.793348][ T3603] ? __build_skb_around+0x1a0/0x200 [ 35.793390][ T3603] ? __alloc_skb+0x223/0x320 [ 35.793432][ T3603] netlink_sendmsg+0x471/0x6b0 [ 35.793536][ T3603] ? __pfx_netlink_sendmsg+0x10/0x10 [ 35.793643][ T3603] __sock_sendmsg+0x142/0x180 [ 35.793675][ T3603] ____sys_sendmsg+0x31e/0x4e0 [ 35.793722][ T3603] ___sys_sendmsg+0x17b/0x1d0 [ 35.793774][ T3603] __x64_sys_sendmsg+0xd4/0x160 [ 35.793803][ T3603] x64_sys_call+0x2999/0x2fb0 [ 35.793886][ T3603] do_syscall_64+0xd0/0x1a0 [ 35.793914][ T3603] ? clear_bhb_loop+0x25/0x80 [ 35.793940][ T3603] ? clear_bhb_loop+0x25/0x80 [ 35.793981][ T3603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.794008][ T3603] RIP: 0033:0x7f7b7fcae969 [ 35.794026][ T3603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.794049][ T3603] RSP: 002b:00007f7b7e317038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 35.794073][ T3603] RAX: ffffffffffffffda RBX: 00007f7b7fed5fa0 RCX: 00007f7b7fcae969 [ 35.794092][ T3603] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000009 [ 35.794108][ T3603] RBP: 00007f7b7e317090 R08: 0000000000000000 R09: 0000000000000000 [ 35.794123][ T3603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.794138][ T3603] R13: 0000000000000000 R14: 00007f7b7fed5fa0 R15: 00007fff108a51f8 [ 35.794162][ T3603] [ 35.819601][ T3601] loop2: detected capacity change from 0 to 1024 [ 35.820202][ T3601] ======================================================= [ 35.820202][ T3601] WARNING: The mand mount option has been deprecated and [ 35.820202][ T3601] and is ignored by this kernel. Remove the mand [ 35.820202][ T3601] option from the mount to silence this warning. [ 35.820202][ T3601] ======================================================= [ 35.836411][ T3601] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.859870][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.940856][ T3612] hub 9-0:1.0: USB hub found [ 36.046524][ T3614] loop4: detected capacity change from 0 to 512 [ 36.057267][ T3612] hub 9-0:1.0: 8 ports detected [ 36.098901][ T3614] EXT4-fs: Ignoring removed nobh option [ 36.191766][ T3614] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.59: corrupted inode contents [ 36.215163][ T3614] EXT4-fs (loop4): Remounting filesystem read-only [ 36.238737][ T3614] EXT4-fs (loop4): 1 truncate cleaned up [ 36.261221][ T3614] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.274382][ T3614] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.285701][ T12] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 36.296416][ T12] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 36.322948][ T12] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 36.354544][ T3633] netlink: 40 bytes leftover after parsing attributes in process `syz.3.66'. [ 36.370679][ T3633] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3633 comm=syz.3.66 [ 36.383325][ T3630] loop2: detected capacity change from 0 to 512 [ 36.396241][ T3630] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.408141][ T3630] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.418606][ T3630] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 36.434300][ T3630] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c11c, mo2=0002] [ 36.465285][ T3640] FAULT_INJECTION: forcing a failure. [ 36.465285][ T3640] name failslab, interval 1, probability 0, space 0, times 0 [ 36.478053][ T3640] CPU: 0 UID: 0 PID: 3640 Comm: syz.1.68 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 36.478082][ T3640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 36.478096][ T3640] Call Trace: [ 36.478103][ T3640] [ 36.478112][ T3640] __dump_stack+0x1d/0x30 [ 36.478137][ T3640] dump_stack_lvl+0xe8/0x140 [ 36.478161][ T3640] dump_stack+0x15/0x1b [ 36.478300][ T3640] should_fail_ex+0x265/0x280 [ 36.478359][ T3640] should_failslab+0x8c/0xb0 [ 36.478415][ T3640] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 36.478442][ T3640] ? v9fs_session_init+0x4b/0xde0 [ 36.478481][ T3640] kstrdup+0x3e/0xd0 [ 36.478511][ T3640] v9fs_session_init+0x4b/0xde0 [ 36.478567][ T3640] ? __rcu_read_unlock+0x4f/0x70 [ 36.478589][ T3640] ? should_fail_ex+0xdb/0x280 [ 36.478619][ T3640] ? v9fs_mount+0x51/0x590 [ 36.478637][ T3640] ? should_failslab+0x8c/0xb0 [ 36.478702][ T3640] ? __kmalloc_cache_noprof+0x189/0x320 [ 36.478726][ T3640] v9fs_mount+0x67/0x590 [ 36.478744][ T3640] ? __pfx_v9fs_mount+0x10/0x10 [ 36.478762][ T3640] legacy_get_tree+0x75/0xd0 [ 36.478839][ T3640] vfs_get_tree+0x54/0x1d0 [ 36.478862][ T3640] do_new_mount+0x207/0x680 [ 36.478909][ T3640] path_mount+0x4a4/0xb20 [ 36.478937][ T3640] ? user_path_at+0x109/0x130 [ 36.478954][ T3640] __se_sys_mount+0x28f/0x2e0 [ 36.479013][ T3640] ? fput+0x8f/0xc0 [ 36.479036][ T3640] __x64_sys_mount+0x67/0x80 [ 36.479067][ T3640] x64_sys_call+0xd36/0x2fb0 [ 36.479090][ T3640] do_syscall_64+0xd0/0x1a0 [ 36.479109][ T3640] ? clear_bhb_loop+0x25/0x80 [ 36.479201][ T3640] ? clear_bhb_loop+0x25/0x80 [ 36.479220][ T3640] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.479237][ T3640] RIP: 0033:0x7f27a63de969 [ 36.479250][ T3640] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.479265][ T3640] RSP: 002b:00007f27a4a47038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 36.479337][ T3640] RAX: ffffffffffffffda RBX: 00007f27a6605fa0 RCX: 00007f27a63de969 [ 36.479347][ T3640] RDX: 0000200000000180 RSI: 0000200000000000 RDI: 0000000000000000 [ 36.479428][ T3640] RBP: 00007f27a4a47090 R08: 0000200000000340 R09: 0000000000000000 [ 36.479438][ T3640] R10: 0000000000800000 R11: 0000000000000246 R12: 0000000000000002 [ 36.479452][ T3640] R13: 0000000000000000 R14: 00007f27a6605fa0 R15: 00007fff914eac48 [ 36.479467][ T3640] [ 36.484903][ T3630] System zones: [ 36.586575][ T3643] loop3: detected capacity change from 0 to 2048 [ 36.589967][ T3630] 1-12 [ 36.622057][ T3643] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.625726][ T3630] [ 36.749625][ T3630] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.65: corrupted in-inode xattr: e_value size too large [ 36.763887][ T3630] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.65: couldn't read orphan inode 15 (err -117) [ 36.776087][ T3630] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.801086][ T3630] EXT4-fs warning (device loop2): dx_probe:803: inode #2: comm syz.2.65: Unrecognised inode hash code 4 [ 36.812316][ T3630] EXT4-fs warning (device loop2): dx_probe:936: inode #2: comm syz.2.65: Corrupt directory, running e2fsck is recommended [ 36.826925][ T3630] EXT4-fs warning (device loop2): dx_probe:803: inode #2: comm syz.2.65: Unrecognised inode hash code 4 [ 36.838215][ T3630] EXT4-fs warning (device loop2): dx_probe:936: inode #2: comm syz.2.65: Corrupt directory, running e2fsck is recommended [ 36.852110][ T3630] EXT4-fs warning (device loop2): dx_probe:803: inode #2: comm syz.2.65: Unrecognised inode hash code 4 [ 36.863403][ T3630] EXT4-fs warning (device loop2): dx_probe:936: inode #2: comm syz.2.65: Corrupt directory, running e2fsck is recommended [ 36.886330][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.054037][ T3667] netlink: 40 bytes leftover after parsing attributes in process `syz.1.77'. [ 37.066051][ T3667] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3667 comm=syz.1.77 [ 37.081654][ T3669] loop4: detected capacity change from 0 to 256 [ 37.094527][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.173213][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.195539][ T10] IPVS: starting estimator thread 0... [ 37.284809][ T3687] IPVS: using max 2544 ests per chain, 127200 per kthread [ 37.297423][ T3696] hub 9-0:1.0: USB hub found [ 37.302304][ T3696] hub 9-0:1.0: 8 ports detected [ 37.307222][ T3694] loop2: detected capacity change from 0 to 764 [ 37.316649][ T3694] process 'syz.2.86' launched './file1' with NULL argv: empty string added [ 37.340983][ T3696] loop4: detected capacity change from 0 to 512 [ 37.357713][ T3696] EXT4-fs: Ignoring removed nobh option [ 37.382346][ T3696] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.84: corrupted inode contents [ 37.437264][ T3696] EXT4-fs (loop4): Remounting filesystem read-only [ 37.452940][ T3696] EXT4-fs (loop4): 1 truncate cleaned up [ 37.460979][ T29] kauditd_printk_skb: 482 callbacks suppressed [ 37.460991][ T29] audit: type=1326 audit(1745763838.600:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3697 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b7fcae969 code=0x7ffc0000 [ 37.470245][ T3696] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.493005][ T3706] netlink: 'syz.2.89': attribute type 1 has an invalid length. [ 37.510907][ T29] audit: type=1326 audit(1745763838.650:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3697 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b7fcae969 code=0x7ffc0000 [ 37.514391][ T31] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 37.544867][ T31] Quota error (device loop4): write_blk: dquota write failed [ 37.552283][ T31] Quota error (device loop4): remove_free_dqentry: Can't write block (5) with free entries [ 37.552901][ T3696] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.562569][ T31] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 37.562595][ T31] Quota error (device loop4): write_blk: dquota write failed [ 37.562608][ T31] Quota error (device loop4): free_dqentry: Can't move quota data block (5) to free list [ 37.602717][ T29] audit: type=1326 audit(1745763838.740:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3697 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7b7fcae969 code=0x7ffc0000 [ 37.607183][ T3708] netlink: 40 bytes leftover after parsing attributes in process `syz.2.90'. [ 37.628609][ T29] audit: type=1326 audit(1745763838.740:624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3697 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b7fcae969 code=0x7ffc0000 [ 37.646193][ T31] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 37.658108][ T29] audit: type=1326 audit(1745763838.740:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3697 comm="syz.3.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b7fcae969 code=0x7ffc0000 [ 37.668095][ T31] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 37.700595][ T3708] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3708 comm=syz.2.90 [ 37.774180][ T3716] loop2: detected capacity change from 0 to 1024 [ 37.781132][ T3716] EXT4-fs: Ignoring removed nobh option [ 37.787658][ T3716] EXT4-fs: Ignoring removed bh option [ 37.794009][ T3716] EXT4-fs (loop2): can't mount with journal_async_commit, fs mounted w/o journal [ 37.811024][ T3716] loop2: detected capacity change from 0 to 512 [ 37.819311][ T3716] EXT4-fs (loop2): orphan cleanup on readonly fs [ 37.826356][ T3716] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.93: bg 0: block 248: padding at end of block bitmap is not set [ 37.841181][ T3716] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.93: Failed to acquire dquot type 1 [ 37.852986][ T3716] EXT4-fs (loop2): 1 truncate cleaned up [ 37.859691][ T3716] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.873294][ T3716] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 37.885612][ T3716] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 37.904725][ T3716] syz.2.93 (3716) used greatest stack depth: 9480 bytes left [ 37.913026][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.935001][ T3721] loop2: detected capacity change from 0 to 512 [ 37.941773][ T3721] EXT4-fs: Ignoring removed oldalloc option [ 37.951313][ T3721] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.94: Parent and EA inode have the same ino 15 [ 37.964349][ T3721] EXT4-fs (loop2): Remounting filesystem read-only [ 37.970953][ T3721] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 37.984085][ T3721] EXT4-fs warning (device loop2): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 37.994441][ T3721] EXT4-fs (loop2): 1 orphan inode deleted [ 38.001083][ T3721] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.026544][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.186212][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.197935][ T3740] netlink: 40 bytes leftover after parsing attributes in process `syz.1.101'. [ 38.209183][ T3740] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3740 comm=syz.1.101 [ 38.296007][ T3741] netlink: 'syz.2.100': attribute type 4 has an invalid length. [ 38.303825][ T3741] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.100'. [ 38.386268][ T3754] netlink: 4 bytes leftover after parsing attributes in process `syz.4.107'. [ 38.551787][ T3769] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 38.599856][ T3774] loop1: detected capacity change from 0 to 2048 [ 38.646095][ T3465] loop1: p1 < > p4 [ 38.651087][ T3465] loop1: p4 size 8388608 extends beyond EOD, truncated [ 38.661627][ T3774] loop1: p1 < > p4 [ 38.666489][ T3774] loop1: p4 size 8388608 extends beyond EOD, truncated [ 38.674561][ T3005] udevd[3005]: worker [3465] terminated by signal 33 (Unknown signal 33) [ 38.684453][ T3005] udevd[3005]: worker [3465] failed while handling '/devices/virtual/block/loop1' [ 38.793168][ T3785] FAULT_INJECTION: forcing a failure. [ 38.793168][ T3785] name failslab, interval 1, probability 0, space 0, times 0 [ 38.806012][ T3785] CPU: 1 UID: 0 PID: 3785 Comm: syz.1.119 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 38.806043][ T3785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 38.806058][ T3785] Call Trace: [ 38.806066][ T3785] [ 38.806075][ T3785] __dump_stack+0x1d/0x30 [ 38.806099][ T3785] dump_stack_lvl+0xe8/0x140 [ 38.806121][ T3785] dump_stack+0x15/0x1b [ 38.806136][ T3785] should_fail_ex+0x265/0x280 [ 38.806166][ T3785] should_failslab+0x8c/0xb0 [ 38.806196][ T3785] kmem_cache_alloc_noprof+0x50/0x310 [ 38.806233][ T3785] ? vm_area_dup+0x32/0x260 [ 38.806254][ T3785] vm_area_dup+0x32/0x260 [ 38.806273][ T3785] copy_mm+0x72c/0x1310 [ 38.806303][ T3785] copy_process+0xcf1/0x1f90 [ 38.806340][ T3785] kernel_clone+0x16c/0x5b0 [ 38.806370][ T3785] ? vfs_write+0x75e/0x8d0 [ 38.806403][ T3785] __x64_sys_clone+0xe6/0x120 [ 38.806444][ T3785] x64_sys_call+0x2c59/0x2fb0 [ 38.806469][ T3785] do_syscall_64+0xd0/0x1a0 [ 38.806496][ T3785] ? clear_bhb_loop+0x25/0x80 [ 38.806522][ T3785] ? clear_bhb_loop+0x25/0x80 [ 38.806549][ T3785] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.806575][ T3785] RIP: 0033:0x7f27a63de969 [ 38.806592][ T3785] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.806625][ T3785] RSP: 002b:00007f27a4a46fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 38.806648][ T3785] RAX: ffffffffffffffda RBX: 00007f27a6605fa0 RCX: 00007f27a63de969 [ 38.806664][ T3785] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 38.806678][ T3785] RBP: 00007f27a4a47090 R08: 0000000000000000 R09: 0000000000000000 [ 38.806693][ T3785] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 38.806707][ T3785] R13: 0000000000000001 R14: 00007f27a6605fa0 R15: 00007fff914eac48 [ 38.806729][ T3785] [ 39.019161][ T3466] udevd[3466]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 39.089878][ T3794] loop4: detected capacity change from 0 to 1764 [ 39.102019][ T3794] iso9660: Unknown parameter '!2!9k 8I$Q' [ 39.118221][ T3800] loop2: detected capacity change from 0 to 512 [ 39.129162][ T3800] EXT4-fs: Ignoring removed bh option [ 39.142006][ T3800] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 39.151537][ T3800] EXT4-fs (loop2): 1 truncate cleaned up [ 39.160079][ T3800] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.194362][ T3807] netlink: 'syz.3.127': attribute type 16 has an invalid length. [ 39.202264][ T3807] netlink: 'syz.3.127': attribute type 17 has an invalid length. [ 39.223491][ T3807] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 39.264947][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.352566][ T3822] netlink: 16 bytes leftover after parsing attributes in process `syz.2.132'. [ 39.399516][ T3829] loop2: detected capacity change from 0 to 512 [ 39.477949][ T3839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=20086 sclass=netlink_route_socket pid=3839 comm=syz.1.135 [ 39.521924][ T3846] netlink: 12 bytes leftover after parsing attributes in process `syz.3.136'. [ 39.638894][ T3829] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.694340][ T3903] : renamed from bond0 (while UP) [ 39.704968][ T3829] ext4 filesystem being mounted at /35/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.744311][ T3905] FAULT_INJECTION: forcing a failure. [ 39.744311][ T3905] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.757637][ T3905] CPU: 1 UID: 0 PID: 3905 Comm: syz.3.140 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 39.757664][ T3905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 39.757676][ T3905] Call Trace: [ 39.757681][ T3905] [ 39.757687][ T3905] __dump_stack+0x1d/0x30 [ 39.757794][ T3905] dump_stack_lvl+0xe8/0x140 [ 39.757813][ T3905] dump_stack+0x15/0x1b [ 39.757828][ T3905] should_fail_ex+0x265/0x280 [ 39.757866][ T3905] should_fail+0xb/0x20 [ 39.757976][ T3905] should_fail_usercopy+0x1a/0x20 [ 39.758000][ T3905] _copy_from_user+0x1c/0xb0 [ 39.758027][ T3905] sock_do_ioctl+0xe6/0x220 [ 39.758123][ T3905] sock_ioctl+0x41b/0x610 [ 39.758145][ T3905] ? putname+0xda/0x100 [ 39.758181][ T3905] ? __pfx_sock_ioctl+0x10/0x10 [ 39.758208][ T3905] __se_sys_ioctl+0xcb/0x140 [ 39.758311][ T3905] __x64_sys_ioctl+0x43/0x50 [ 39.758329][ T3905] x64_sys_call+0x19a8/0x2fb0 [ 39.758348][ T3905] do_syscall_64+0xd0/0x1a0 [ 39.758374][ T3905] ? clear_bhb_loop+0x25/0x80 [ 39.758415][ T3905] ? clear_bhb_loop+0x25/0x80 [ 39.758442][ T3905] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.758497][ T3905] RIP: 0033:0x7f7b7fcae969 [ 39.758515][ T3905] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.758537][ T3905] RSP: 002b:00007f7b7e317038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 39.758559][ T3905] RAX: ffffffffffffffda RBX: 00007f7b7fed5fa0 RCX: 00007f7b7fcae969 [ 39.758613][ T3905] RDX: 0000200000000040 RSI: 0000000000008923 RDI: 0000000000000006 [ 39.758628][ T3905] RBP: 00007f7b7e317090 R08: 0000000000000000 R09: 0000000000000000 [ 39.758684][ T3905] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.758738][ T3905] R13: 0000000000000000 R14: 00007f7b7fed5fa0 R15: 00007fff108a51f8 [ 39.758759][ T3905] [ 40.004371][ T3907] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.019095][ T3907] loop3: detected capacity change from 0 to 164 [ 40.066290][ T3907] syz.3.141: attempt to access beyond end of device [ 40.066290][ T3907] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 40.080211][ T3907] syz.3.141: attempt to access beyond end of device [ 40.080211][ T3907] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 40.110564][ T3907] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 40.188209][ T3915] syzkaller0: entered promiscuous mode [ 40.193791][ T3915] syzkaller0: entered allmulticast mode [ 40.269458][ T3922] random: crng reseeded on system resumption [ 40.358707][ T3925] loop4: detected capacity change from 0 to 512 [ 40.385092][ T3925] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.148: bg 0: block 248: padding at end of block bitmap is not set [ 40.410250][ T3925] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.148: Failed to acquire dquot type 1 [ 40.422339][ T3925] EXT4-fs (loop4): 1 truncate cleaned up [ 40.429883][ T3925] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.449479][ T3925] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.471419][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.497192][ T3935] x_tables: duplicate underflow at hook 2 [ 40.508800][ T3925] syz.4.148 (3925) used greatest stack depth: 9360 bytes left [ 40.597609][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.670991][ T3940] loop3: detected capacity change from 0 to 128 [ 40.677648][ T3940] EXT4-fs: Ignoring removed nobh option [ 40.683342][ T3940] EXT4-fs: test_dummy_encryption option not supported [ 41.000926][ T1430] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.056651][ T1430] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.106370][ T1430] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.146772][ T1430] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.189263][ T3969] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.234356][ T1430] bridge_slave_1: left allmulticast mode [ 41.240203][ T1430] bridge_slave_1: left promiscuous mode [ 41.245967][ T1430] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.275370][ T1430] bridge_slave_0: left allmulticast mode [ 41.281081][ T1430] bridge_slave_0: left promiscuous mode [ 41.286808][ T1430] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.399830][ T3981] ================================================================== [ 41.407963][ T3981] BUG: KCSAN: data-race in lookup_user_key / prepare_creds [ 41.415168][ T3981] [ 41.417580][ T3981] write to 0xffff88811a5763a8 of 4 bytes by task 3982 on cpu 1: [ 41.425209][ T3981] lookup_user_key+0xb6/0xd10 [ 41.429889][ T3981] keyctl_invalidate_key+0x1f/0x120 [ 41.435098][ T3981] __se_sys_keyctl+0x2a6/0xb80 [ 41.439856][ T3981] __x64_sys_keyctl+0x67/0x80 [ 41.444540][ T3981] x64_sys_call+0x2e7f/0x2fb0 [ 41.449232][ T3981] do_syscall_64+0xd0/0x1a0 [ 41.453759][ T3981] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.459661][ T3981] [ 41.461992][ T3981] read to 0xffff88811a576300 of 184 bytes by task 3981 on cpu 0: [ 41.469703][ T3981] prepare_creds+0x6c/0x4c0 [ 41.474208][ T3981] __se_sys_capset+0x2a3/0x450 [ 41.478978][ T3981] __x64_sys_capset+0x31/0x40 [ 41.483672][ T3981] x64_sys_call+0x1426/0x2fb0 [ 41.488361][ T3981] do_syscall_64+0xd0/0x1a0 [ 41.492872][ T3981] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.498784][ T3981] [ 41.501108][ T3981] Reported by Kernel Concurrency Sanitizer on: [ 41.507273][ T3981] CPU: 0 UID: 0 PID: 3981 Comm: syz.3.164 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 41.519598][ T3981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.529747][ T3981] ================================================================== [ 41.552502][ T1430] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 41.572051][ T1430] bond0 (unregistering): Released all slaves [ 41.586642][ T3969] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.629208][ T1430] hsr_slave_0: left promiscuous mode [ 41.635131][ T1430] hsr_slave_1: left promiscuous mode [ 41.640771][ T1430] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.648265][ T1430] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.657501][ T1430] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.665039][ T1430] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.676057][ T1430] veth1_macvtap: left promiscuous mode [ 41.681639][ T1430] veth0_macvtap: left promiscuous mode [ 41.687373][ T1430] veth1_vlan: left promiscuous mode [ 41.692650][ T1430] veth0_vlan: left promiscuous mode [ 41.753074][ T1430] team0 (unregistering): Port device team_slave_1 removed [ 41.766197][ T1430] team0 (unregistering): Port device team_slave_0 removed [ 41.813165][ T3969] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.869789][ T3963] chnl_net:caif_netlink_parms(): no params data found [ 41.889374][ T3969] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.968336][ T3969] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.976940][ T3963] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.984142][ T3963] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.992116][ T3963] bridge_slave_0: entered allmulticast mode [ 41.998770][ T3963] bridge_slave_0: entered promiscuous mode [ 42.005591][ T3963] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.012656][ T3963] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.020016][ T3963] bridge_slave_1: entered allmulticast mode [ 42.026629][ T3963] bridge_slave_1: entered promiscuous mode [ 42.035238][ T3969] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.046920][ T3969] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.064442][ T3969] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.082206][ T3963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.101642][ T3963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.127749][ T3963] team0: Port device team_slave_0 added [ 42.134594][ T3963] team0: Port device team_slave_1 added [ 42.151392][ T3963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.158400][ T3963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.184435][ T3963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.196995][ T3963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.204050][ T3963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.230072][ T3963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.267933][ T3963] hsr_slave_0: entered promiscuous mode [ 42.273827][ T3963] hsr_slave_1: entered promiscuous mode [ 42.282969][ T3963] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.298095][ T3963] Cannot create hsr debugfs directory [ 42.380617][ T3963] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 42.389334][ T3963] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 42.398594][ T3963] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 42.407734][ T3963] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 42.426583][ T3963] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.433644][ T3963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.441091][ T3963] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.448161][ T3963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.485994][ T3963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.500642][ T1430] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.509065][ T1430] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.522096][ T3963] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.533759][ T1430] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.541190][ T1430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.563770][ T3963] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.574365][ T3963] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.594428][ T3878] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.601558][ T3878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.640182][ T3963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.758628][ T3963] veth0_vlan: entered promiscuous mode [ 42.769583][ T3963] veth1_vlan: entered promiscuous mode [ 42.788189][ T3963] veth0_macvtap: entered promiscuous mode [ 42.796520][ T3963] veth1_macvtap: entered promiscuous mode [ 42.811564][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.822272][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.832237][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.842752][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.852658][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.863194][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.875487][ T3963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.887417][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.897929][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.907850][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.918452][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.928327][ T3963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.939219][ T3963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.950256][ T3963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.960384][ T3963] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.969203][ T3963] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.978053][ T3963] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.986807][ T3963] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.007895][ T29] kauditd_printk_skb: 307 callbacks suppressed [ 43.007985][ T29] audit: type=1400 audit(1745763844.150:927): avc: denied { mounton } for pid=3963 comm="syz-executor" path="/root/syzkaller.lvKou0/syz-tmp" dev="sda1" ino=1950 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 43.041069][ T29] audit: type=1400 audit(1745763844.150:928): avc: denied { mounton } for pid=3963 comm="syz-executor" path="/root/syzkaller.lvKou0/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 43.067958][ T29] audit: type=1400 audit(1745763844.150:929): avc: denied { mounton } for pid=3963 comm="syz-executor" path="/root/syzkaller.lvKou0/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=7173 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 43.095461][ T29] audit: type=1400 audit(1745763844.180:930): avc: denied { mounton } for pid=3963 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 43.119079][ T29] audit: type=1400 audit(1745763844.180:931): avc: denied { mount } for pid=3963 comm="syz-executor" name="/" dev="gadgetfs" ino=4550 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 43.845080][ T29] audit: type=1400 audit(1745763844.980:932): avc: denied { sys_chroot } for pid=4129 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 43.866385][ T29] audit: type=1400 audit(1745763844.980:933): avc: denied { setgid } for pid=4129 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 43.887334][ T29] audit: type=1400 audit(1745763844.980:934): avc: denied { setuid } for pid=4129 comm="dhcpcd" capability=7 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 43.908226][ T29] audit: type=1400 audit(1745763844.980:935): avc: denied { setrlimit } for pid=4129 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1