last executing test programs: 4m21.237542461s ago: executing program 4 (id=381): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="f276b33b54834c0c580528cac60fb9518ede77a6a974488af4474e094e3cc83585c86966a7f9adb3a90a20dd4657a22f1f81987abc9b7e507c69e457ae89a2010100003a41d115462f81c5343d77a1b4642d7ca7d7a79210efe2a059673375dfc6228bf1e52ca2"], &(0x7f0000000140)='GPL\x00', 0x339, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600040000ff7f00000000000003003e00ecfffbff94020000000000004000000000000000e503000000000000000000002c8f3800010000000200000003000000970f000004000000000000000d00000000000000c801000000000000e2"], 0x178) close(r1) fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a00)=ANY=[@ANYBLOB="440000001005200000001f8881771dc70cd286acca1202e077feba59b6b9abb058bc8dad9b174a19135f2a05e3eca6206b5770dbf7c98f42cb8fafa64b34b05a6ed0ea81845aebc24ebb5ae8f54f6715ec44f708000000000000002c7abce17901aa604aeaec0cf457e5482aba6d20b9cadd721126bcda0f54e894aa7d40fc34f628fa5c3d3fc9d294d99945c18611dc33c36071c9e55374c54cd07465108c9058250bf0297eeb318c8fd87c8ff58965caf547397c8abe267d39ee20190086b7d4952d1ab24ec88ea28c00"/215, @ANYRES32=0x0, @ANYBLOB="00000000003f00002400128009000100626f6e64000000001400028005001500000000000500010001000000"], 0x44}, 0x1, 0x0, 0x0, 0x2000c0c1}, 0x40000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540), 0x84) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) times(0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x500, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020200090f000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000002000100000004d20000020300000020050005002f8000000a00000000000000ff0100000000000000000000000000010000000000000000010018"], 0x78}}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$nl_rdma(0x10, 0x3, 0x14) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r8, 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e230e227f000001925aa80020007b0009008000", 0x2c}], 0x1) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700270033006c6f00"/56], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) 4m20.879694727s ago: executing program 4 (id=386): r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1f0519, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x3}, 0x6025, 0x4005, 0xb, 0x3, 0x2, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4000011, r0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x8, 0x6}, 0x120, 0x10000, 0x33f8, 0x1, 0x8, 0x20007, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, r0, 0x2) syz_clone3(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000007d00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYRES32=r3, @ANYBLOB='\a'], 0x10) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f00000001c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r4, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r2}, 0x20) sendmmsg$inet6(r2, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000045) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000068c000/0xc000)=nil, &(0x7f0000817000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0xc8a1, 0xc000, 0x8, 0xc1}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="16"], 0x50) syz_io_uring_setup(0x0, &(0x7f0000000680)={0x0, 0xaee2, 0x1000, 0xffffffff, 0xffdffffe}, &(0x7f0000000180), &(0x7f0000000280)) io_uring_enter(r5, 0x2219, 0x7721, 0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1f0519, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x3}, 0x6025, 0x4005, 0xb, 0x3, 0x2, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4000011, r0, 0x0) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x8, 0x6}, 0x120, 0x10000, 0x33f8, 0x1, 0x8, 0x20007, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, r0, 0x2) (async) syz_clone3(0x0, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) listen(r2, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000007d00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) (async) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYRES32=r3, @ANYBLOB='\a'], 0x10) (async) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f00000001c0)) (async) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r4, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r2}, 0x20) (async) sendmmsg$inet6(r2, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000045) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000068c000/0xc000)=nil, &(0x7f0000817000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) (async) io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0xc8a1, 0xc000, 0x8, 0xc1}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="16"], 0x50) (async) syz_io_uring_setup(0x0, &(0x7f0000000680)={0x0, 0xaee2, 0x1000, 0xffffffff, 0xffdffffe}, &(0x7f0000000180), &(0x7f0000000280)) (async) io_uring_enter(r5, 0x2219, 0x7721, 0x16, 0x0, 0x0) (async) 4m20.689639955s ago: executing program 4 (id=393): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000380)={0x0, r0}, 0x8) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007bf8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823000000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) (async) r2 = socket(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x52b, &(0x7f0000000f80)="$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") (async, rerun: 64) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) (async, rerun: 64) connect$unix(r2, &(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e) r4 = socket$kcm(0xa, 0x2, 0x0) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000ffffffff02004000"/28], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff2ab703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) (async) setsockopt$sock_attach_bpf(r4, 0x0, 0x4, 0x0, 0x28) (async) r7 = socket$inet(0x2, 0x7, 0x2c) setsockopt$inet_opts(r7, 0x0, 0x4, 0x0, 0x0) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) (async) sendto$inet(r7, &(0x7f0000000240)='\a', 0x1, 0x40, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) (async) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2480, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r8, 0x3309) (async, rerun: 64) listen(r3, 0x3) (rerun: 64) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) (async) syz_emit_ethernet(0x42, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaa1aaaaaa0180c2000000080045000034000000000006907864f90101ac1414aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8c02000090781000080a00000004000000000000"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fstatfs(r9, &(0x7f0000000140)=""/180) r10 = signalfd4(0xffffffffffffffff, &(0x7f0000000280)={[0x800]}, 0x8, 0x80800) write$P9_RSETATTR(r10, &(0x7f00000000c0)={0x7, 0x1b, 0x2}, 0x7) (async) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) (rerun: 64) 4m20.63961375s ago: executing program 4 (id=395): ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x2f, 0x3, 0x4, 0x3, 0x8, @ipv4={'\x00', '\xff\xff', @remote}, @remote, 0x10, 0x7, 0x3a3, 0x3}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="701500003c000701030000000000000001"], 0x1570}, 0x1, 0x0, 0x0, 0x20000000}, 0xc800) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r2, 0x300, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void, @val={0xc, 0x99, {0x0, 0x7d}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4011) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000240)='./file3\x00', 0x4002, &(0x7f0000000180), 0x1, 0xbd2, &(0x7f0000000540)="$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") setrlimit(0x1, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) truncate(&(0x7f0000000080)='./file1\x00', 0x400000f000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x84042, 0x1fb) write$P9_RUNLINKAT(r4, &(0x7f0000000000)={0xfffffffffffffecb, 0x4d, 0x1}, 0xffffffd7) creat(0x0, 0x25) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sched_switch\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20000005}, {0x85, 0x0, 0x0, 0x2d}}, @call={0x85, 0x0, 0x0, 0x23}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_io_uring_setup(0x31c7, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0xfffffffc}, &(0x7f00000001c0), &(0x7f00000005c0)) syz_io_uring_setup(0x3c5f, &(0x7f00000004c0)={0x0, 0x100081, 0x27, 0x2, 0x0, 0x0, r5}, 0x0, 0x0) io_uring_enter(r5, 0x2251, 0xd18a, 0x2, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='timer_start\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r8}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000010c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)) r9 = syz_clone(0x20300000, 0x0, 0x0, 0x0, 0x0, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) get_robust_list(r9, 0x0, 0x0) 4m20.197729643s ago: executing program 4 (id=403): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="dbaa00fea0000000711092000000000095"], &(0x7f0000000480)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x790f}, 0x94) lsm_get_self_attr(0x66, &(0x7f0000000040)={0x0, 0x0, 0xa3, 0x83, ""/131}, &(0x7f0000000100)=0xa3, 0x0) 4m18.91470246s ago: executing program 4 (id=420): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000009e01000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_ivalue=0x4}) (async) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_ivalue=0x4}) ioctl$sock_netdev_private(r2, 0x89f5, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)=r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r5}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) r6 = socket(0x10, 0x80003, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) (async) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000200)={'geneve1\x00', {0x2, 0x4e20, @empty}}) (async) ioctl$sock_inet_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000200)={'geneve1\x00', {0x2, 0x4e20, @empty}}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0xf, "0000000000000000000100000e00"}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x71, 0x71, 0x8, [@enum={0x1, 0x2, 0x0, 0x6, 0x4, [{0x7, 0xc0000000}, {0x9, 0xf}]}, @func={0x3, 0x0, 0x0, 0xc, 0x5}, @fwd={0x10}, @const={0xf}, @float={0x9, 0x0, 0x0, 0x10, 0x8}, @volatile={0x4}, @datasec={0x1, 0x1, 0x0, 0xf, 0x1, [{0x3, 0x2, 0x80000001}], 'Z'}]}, {0x0, [0x30, 0x5f, 0x5f, 0x0, 0x5f, 0x1e]}}, &(0x7f00000004c0)=""/231, 0x94, 0xe7, 0x1, 0x7}, 0x28) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)={0x1b, 0x0, 0x0, 0x7fff, 0x0, r3, 0x6, '\x00', r7, r9, 0x0, 0x2, 0x6}, 0x50) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)={0x1b, 0x0, 0x0, 0x7fff, 0x0, r3, 0x6, '\x00', r7, r9, 0x0, 0x2, 0x6}, 0x50) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000004000000060000000500000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000a1214b3c749f721c8dad2d71dd3aba2cc99d556c2fcae493ee34827904d60c4039fb7206108ca27ec7765d05b1127c1589ed64d7c7cdf079516e23e2f33b15b8f01154928c59fca5cf1fdd69d191951ec7ed353ede4574008d12d5dee0aa1d28705f12a22b2ec880e3df08a20e7dcf25040f4c411c405c21f687618db8eac298f923ad26f53c52b8e86e77619e19d4b781ee42173facd326c268c2d8980216996fc226004d4200b0f9c28383d9e21b00000000100000f439ed000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r11}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 4m18.91428801s ago: executing program 32 (id=420): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000009e01000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_ivalue=0x4}) (async) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_ivalue=0x4}) ioctl$sock_netdev_private(r2, 0x89f5, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)=r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r5}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) r6 = socket(0x10, 0x80003, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) (async) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000200)={'geneve1\x00', {0x2, 0x4e20, @empty}}) (async) ioctl$sock_inet_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000200)={'geneve1\x00', {0x2, 0x4e20, @empty}}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0xf, "0000000000000000000100000e00"}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x71, 0x71, 0x8, [@enum={0x1, 0x2, 0x0, 0x6, 0x4, [{0x7, 0xc0000000}, {0x9, 0xf}]}, @func={0x3, 0x0, 0x0, 0xc, 0x5}, @fwd={0x10}, @const={0xf}, @float={0x9, 0x0, 0x0, 0x10, 0x8}, @volatile={0x4}, @datasec={0x1, 0x1, 0x0, 0xf, 0x1, [{0x3, 0x2, 0x80000001}], 'Z'}]}, {0x0, [0x30, 0x5f, 0x5f, 0x0, 0x5f, 0x1e]}}, &(0x7f00000004c0)=""/231, 0x94, 0xe7, 0x1, 0x7}, 0x28) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)={0x1b, 0x0, 0x0, 0x7fff, 0x0, r3, 0x6, '\x00', r7, r9, 0x0, 0x2, 0x6}, 0x50) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)={0x1b, 0x0, 0x0, 0x7fff, 0x0, r3, 0x6, '\x00', r7, r9, 0x0, 0x2, 0x6}, 0x50) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000004000000060000000500000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000a1214b3c749f721c8dad2d71dd3aba2cc99d556c2fcae493ee34827904d60c4039fb7206108ca27ec7765d05b1127c1589ed64d7c7cdf079516e23e2f33b15b8f01154928c59fca5cf1fdd69d191951ec7ed353ede4574008d12d5dee0aa1d28705f12a22b2ec880e3df08a20e7dcf25040f4c411c405c21f687618db8eac298f923ad26f53c52b8e86e77619e19d4b781ee42173facd326c268c2d8980216996fc226004d4200b0f9c28383d9e21b00000000100000f439ed000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r11}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 2.675038925s ago: executing program 2 (id=6854): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="750c0a00000004000000080000000853ab7dae51413122b79e3e4a9747e21571fef7a1a526579d27294d3abc56783a48d99ad596e87ee01a7c10b557966b7336302ef0b0cf2c612a43eaf87c4f58a284b243cec2392e3d72613229b13837a09ba304cae5473ae5f5eb2fca1557c4cc2f3f130e586ca6695ef1da9b350236ec73509f415ca1c96427dcffd86a95af1e12951d26ae7ec25dce73ac103248e3b6512d16bfedc3867392fb9c23d20452907f"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) creat(&(0x7f00000002c0)='./file0\x00', 0x81) r1 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) fcntl$getown(r2, 0x9) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000180)=[{0x5, 0x2, 0xd, 0x6}, {0x4, 0x4, 0x1, 0x1}], 0x10, 0x26}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01032757c38d085641a7260000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x0) 2.478695945s ago: executing program 2 (id=6859): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000030000008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TCFLSH(r1, 0x400455c8, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x5) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x3) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x2}, 0x18) r5 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0300"], 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@fallback=r4, 0x8, 0x1, 0x7ff, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e00)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000003000000000000000200008018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0xfbe, 0x1000, &(0x7f0000000e00)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x4, 0x7, 0xa}, 0x10, 0x65db, 0xffffffffffffffff, 0x9, &(0x7f0000000ac0)=[r5, r3, r3, r3, r3], &(0x7f0000000b40)=[{0x2, 0x5, 0x2, 0xe}, {0x5, 0x2, 0xa, 0xc}, {0x5, 0x5, 0x9, 0x2}, {0x2, 0x3, 0x7, 0xc}, {0x2, 0x3, 0x3, 0x1}, {0x2, 0x5, 0xd, 0x7}, {0x1, 0x4, 0x7, 0x8}, {0x0, 0x3, 0x2, 0x8}, {0x3, 0x5, 0x3, 0x9}], 0x10, 0x100}, 0x94) mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000200)=0xa) 979.152353ms ago: executing program 3 (id=6895): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) iopl(0xd7) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r3, &(0x7f00000003c0)=""/38, 0x26) ioctl$VFAT_IOCTL_READDIR_BOTH(r3, 0x82307201, &(0x7f0000000f80)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000080)={@any, 0x3}) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x1a, 0x1, 0x0, 0x25dfdbfb, {0x2, 0x0, 0x0, 0x0, 0xfe, 0x4}}, 0x1c}}, 0x4000) 893.888391ms ago: executing program 3 (id=6897): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x33, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x44081}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) r4 = socket(0x10, 0x3, 0x0) close(r3) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x7, 0x6361, 0x5, 0xffffffff, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x240080c1}, 0x4000094) 817.394199ms ago: executing program 3 (id=6898): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="750c0a00000004000000080000000853ab7dae51413122b79e3e4a9747e21571fef7a1a526579d27294d3abc56783a48d99ad596e87ee01a7c10b557966b7336302ef0b0cf2c612a43eaf87c4f58a284b243cec2392e3d72613229b13837a09ba304cae5473ae5f5eb2fca1557c4cc2f3f130e586ca6695ef1da9b350236ec73509f415ca1c96427dcffd86a95af1e12951d26ae7ec25dce73ac103248e3b6512d16bfedc3867392fb9c23d20452907f"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x81) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0x20) fcntl$getown(r6, 0x9) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r7, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x60, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x4, 0x7, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYRES8=r8], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000180)=[{0x5, 0x2, 0xd, 0x6}, {0x4, 0x4, 0x1, 0x1}], 0x10, 0x26}, 0x94) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r12, @ANYBLOB="01032757c38d085641a7260000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000024000180060005004e230000060001000200000008000300ac1414aa0800060001"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x4c080) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) 635.478637ms ago: executing program 1 (id=6908): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r0}, &(0x7f00000000c0), &(0x7f0000000100)='%pI4 \x00'}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x8840, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000016c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x840e, &(0x7f0000001080)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@bsdgroups}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc4}, &(0x7f0000000300)={0x0, "6035ae1e0fe721441705322025000000003e2a5b4377f7ad4bcf2b71d17e1ec0ef54e6773fd7264c39ea00c508ba607269613800"}, 0x48, 0xfffffffffffffffc) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r6, 0x0, 0x4}, 0x18) keyctl$KEYCTL_MOVE(0x4, r4, r3, r3, 0x0) keyctl$KEYCTL_MOVE(0x4, r2, r2, 0x0, 0x0) 608.61306ms ago: executing program 1 (id=6910): bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e0000"], 0x50) r0 = socket$kcm(0x10, 0x400000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4000) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtfilter={0x30, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0xf}, {}, {0xf, 0x9}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000014}, 0x20084084) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="600000002e000d190a762d7f089e", 0xfca2}, {&(0x7f0000000280)="68cabf2dfb58fc0a1d6b689866f05d490d010088a8ffff0200258f2e4409b8f9e6aaeb88bea123dc2c6726e89b1ae2f6e8bcb5ee52dcd7298d39093c510293bca0b646a3ce904f6e6b788b3204c233e60ddc", 0x52}], 0x2}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x2c0d, &(0x7f0000000400)={0x0, 0xc890, 0x4000, 0x2}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x10007ffffffff}, 0x18) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="24010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 581.129122ms ago: executing program 3 (id=6912): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b00000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 550.856845ms ago: executing program 1 (id=6914): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b00"/12], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4, 0x0, 0x1}, 0x18) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 500.94897ms ago: executing program 0 (id=6916): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f0000000040)={0x1000, &(0x7f0000000f80)="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"}) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x13, 0x0, 0x0, 0x7995}, 0x10022, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURB(r3, 0x4004550c, 0x0) 456.233595ms ago: executing program 0 (id=6918): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000200)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a01030000000000000000050000000900010073797a30000000000900030073797a300000000008000a40000000032800048008000240000000120800014000000000140003006e657464657673696d30000000000000080000000000000014000000110001"], 0xac}, 0x1, 0x0, 0x0, 0x4008805}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="14000000100001f500000000000000000100000a14000000020a497f75241d4e1deb00000500000614000000110001"], 0x3c}}, 0xc050) 455.787455ms ago: executing program 5 (id=6919): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r0}, &(0x7f00000000c0), &(0x7f0000000100)='%pI4 \x00'}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x8840, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000016c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x840e, &(0x7f0000001080)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@bsdgroups}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc4}, &(0x7f0000000300)={0x0, "6035ae1e0fe721441705322025000000003e2a5b4377f7ad4bcf2b71d17e1ec0ef54e6773fd7264c39ea00c508ba607269613800"}, 0x48, 0xfffffffffffffffc) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r6, 0x0, 0x4}, 0x18) keyctl$KEYCTL_MOVE(0x4, r4, r3, r3, 0x0) keyctl$KEYCTL_MOVE(0x4, r2, r2, 0x0, 0x0) 453.545435ms ago: executing program 0 (id=6920): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x22}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_NEWRULE={0x1a8, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x178, 0x4, 0x0, 0x1, [{0x160, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x150, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_NAME={0xb, 0x1, 'policy\x00'}, @NFTA_MATCH_INFO={0x138, 0x3, "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"}]}}}, {0x14, 0x1, 0x0, 0x1, @last={{0x9}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_COMPAT={0x4}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x1d0}, 0x1, 0x0, 0x0, 0x10}, 0x4000800) 426.928217ms ago: executing program 3 (id=6921): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r0}, &(0x7f00000000c0), &(0x7f0000000100)='%pI4 \x00'}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x8840, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000016c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x840e, &(0x7f0000001080)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@bsdgroups}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc4}, &(0x7f0000000300)={0x0, "6035ae1e0fe721441705322025000000003e2a5b4377f7ad4bcf2b71d17e1ec0ef54e6773fd7264c39ea00c508ba607269613800"}, 0x48, 0xfffffffffffffffc) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r6, 0x0, 0x4}, 0x18) keyctl$KEYCTL_MOVE(0x4, r4, r3, r3, 0x0) keyctl$KEYCTL_MOVE(0x4, r2, r2, 0x0, 0x0) 417.834088ms ago: executing program 5 (id=6922): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x33, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x44081}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) r4 = socket(0x10, 0x3, 0x0) close(r3) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x7, 0x6361, 0x5, 0xffffffff, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x240080c1}, 0x4000094) 395.222811ms ago: executing program 2 (id=6923): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="750c0a00000004000000080000000853ab7dae51413122b79e3e4a9747e21571fef7a1a526579d27294d3abc56783a48d99ad596e87ee01a7c10b557966b7336302ef0b0cf2c612a43eaf87c4f58a284b243cec2392e3d72613229b13837a09ba304cae5473ae5f5eb2fca1557c4cc2f3f130e586ca6695ef1da9b350236ec73509f415ca1c96427dcffd86a95af1e12951d26ae7ec25dce73ac103248e3b6512d16bfedc3867392fb9c23d20452907f"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x81) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0x20) fcntl$getown(r6, 0x9) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r7, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x60, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x4, 0x7, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYRES8=r8], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000180)=[{0x5, 0x2, 0xd, 0x6}, {0x4, 0x4, 0x1, 0x1}], 0x10, 0x26}, 0x94) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r12, @ANYBLOB="01032757c38d085641a7260000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000024000180060005004e230000060001000200000008000300ac1414aa0800060001"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x4c080) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) 390.153211ms ago: executing program 0 (id=6924): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a01030000000000000000050000000900010073797a30000000000900030073797a300000000008000a400000000328000480080002400000001208000140"], 0xac}, 0x1, 0x0, 0x0, 0x4008805}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="14000000100001f500000000000000000100000a14000000020a497f75241d4e1deb0000"], 0x3c}}, 0xc050) 377.712262ms ago: executing program 1 (id=6925): bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e0000"], 0x50) r0 = socket$kcm(0x10, 0x400000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, 0x0, 0x4000) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtfilter={0x30, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x0, 0xf}, {}, {0xf, 0x9}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000014}, 0x20084084) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="600000002e000d190a762d7f089e", 0xfca2}, {&(0x7f0000000280)="68cabf2dfb58fc0a1d6b689866f05d490d010088a8ffff0200258f2e4409b8f9e6aaeb88bea123dc2c6726e89b1ae2f6e8bcb5ee52dcd7298d39093c510293bca0b646a3ce904f6e6b788b3204c233e60ddc", 0x52}], 0x2}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x2c0d, &(0x7f0000000400)={0x0, 0xc890, 0x4000, 0x2}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x10007ffffffff}, 0x18) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="24010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 357.865304ms ago: executing program 0 (id=6926): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r2, 0x0, 0x1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)}, 0x20) execve(&(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r5}, 0x10) chown(0x0, 0x0, 0xee01) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r0}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bind$rds(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x0, 0xe, 0x0, &(0x7f00000001c0)="3f6c00c2231bc4cb501d70870800", 0x0, 0xdbf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) setxattr(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="36010000090000dbfab1aba7f5561bdf066b88f7fc380d2970078dfe6796e46acc5b2fdcad9cd6c5cbba56c1a561f7a582210b79a743f054e451775b807402c3e11a025a27ee0d8b33398114181de826cd6ac85bc1352d3aa65bfa1c573f4a40486387f097345385518dc317ec46a2fa1285bb827e27"], &(0x7f0000001140)='GPL\x00', 0x4, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000500)={r9, 0x80}, 0x8) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x2, r7, &(0x7f0000000000)="cf3bd91025c9ee5518ae4e69c88329a11c6e35b975d758b8d7eb43aa69033f", 0x1f, 0x10, 0x0, 0x2, r7}]) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r10, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x1018, 0xffffffffffffffff}, './file0\x00'}) write$P9_RREADDIR(r11, &(0x7f0000000100)={0xcb, 0x29, 0x2, {0x7ff, [{{0x80, 0x0, 0x4}, 0xfffffffffffffe00, 0x80, 0x7, './file0'}, {{0x1, 0x1, 0x7}, 0x10000, 0x4, 0x7, './file0'}, {{0x2, 0x0, 0x4}, 0x80000000, 0x26, 0x7, './file0'}, {{0x80, 0x4}, 0x6310, 0xd, 0x7, './file0'}, {{0x10, 0x1, 0x7}, 0x6, 0xf, 0xd, './file0/file0'}, {{0x10, 0x2, 0x8}, 0xfffffffffffffffd, 0x2, 0x7, './file0'}]}}, 0xcb) 341.189526ms ago: executing program 5 (id=6927): mknodat(0xffffffffffffff9c, 0x0, 0x30c1, 0x103) r0 = inotify_init1(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file2\x00', 0x1808004, &(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYRES64], 0x4, 0x7cc, &(0x7f0000002200)="$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") setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) inotify_add_watch(r0, &(0x7f0000001ec0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x105) 333.937267ms ago: executing program 3 (id=6928): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000400000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffefffff6, 0x20031, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$nci(r4, 0x0, 0xfffffeea) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)=ANY=[@ANYRES64=r4, @ANYRES64], 0x48) socket$inet6(0xa, 0x3, 0xffffff1a) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) pipe2(&(0x7f0000001cc0), 0x800) 187.947441ms ago: executing program 0 (id=6929): r0 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0, 0x0, 0xfffffffd}) 168.695003ms ago: executing program 5 (id=6930): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000200)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a01030000000000000000050000000900010073797a30000000000900030073797a300000000008000a40000000032800048008000240000000120800014000000000140003006e657464657673696d30000000000000080000000000000014000000110001"], 0xac}, 0x1, 0x0, 0x0, 0x4008805}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="14000000100001f500000000000000000100000a14000000020a497f75241d4e1deb00000500000614000000110001"], 0x3c}}, 0xc050) 151.552884ms ago: executing program 1 (id=6931): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0, 0x0, 0x8}, 0x18) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES64, @ANYRES16], 0x1, 0x36e, &(0x7f0000000c00)="$eJzs3c9rI2UYwPEnaZpMumyTgygK0ge96GVoq2c1yC6IAZfuRtwVhNntREPGpMyESERsPXkVb/4DgsseFzwsqP9AL97WixdP9iIIuog4Mr/SJJ00aTZL0/b7gTZP8r7PzPvmF88byJuD9776uFn3zLrVkayhkhEReSRSlqwkMtFFXlLsycuX/nz4/PWbt96uVKtXtlSvVm68sqmqq2s/fPJZMe72oCD75Q8OxPht/+n9Zw/+u/FRw9OGp612Ry293f61Y912bN1ueE1T9ZpjW56tjZZnu1F7O2qvO+2dnZ5are3LKzuu7XlqtXratHvaaWvH7an1odVoqWmaenklbbjnmDFDTu3u1pZVmfGEd2bMw7z94/v+Mc2uW7GWRMzikZba3Sc6LgAAsJBG6v9vkhqhLNl+QZmJ1wL5MB5eBgT1fxKH9X+wWDis/++98FPn0rv3V+P6/0E+rf5/9Zcof6j+D84+9/r/u5HrRyuiM2/3JJ0fq/7HYlgbfkX+frhijwX1f/Bq6K/ov3j/3noYUP8DAAAAAAAAAAAAAAAAAAAAAHAWPPL9ku/7peQy+Tv8CkF8Pbl23BeNceaMe/wL8Y4C/ecDzqXrN2+JEX5xL7cq4nzZrXVr0WXcnnRcl5L8Gz4fYtGGE3thowbK8qOz260txwlL4f+KiIojtmxIScpD+WF89a3qlQ2NRPnh+Xe7tUxuJcivSyPM35SSPJWev5man5eXXhzIN6UkP9+RtjiyHb+PJfmfb6i++U51JL8Y9kvz+pN9SAAAAAAAmDtT1YiXz+Xh9W+0fjdN1bT2YC0vg+vzo58P9NfX66nr81zpudzpzh0AAAAAgIvCy3/atBzHdr3e2KAok/oU4qONNOVkwpGDIDdFn6HgYRgsH9dnaWCG0x45H/+CxrTDcL2eTD3mJPirIKl3ZrKF61CTkX6vThkk85+is3HSh8D1siefu+16a8F4dKbpDATJx0bj+si1WY88Lkh2zp3U+Zmvv/17tlNk4l17B5teu29MmGkYZEZu2ZvwpP3D9yeOZzn93eL7WX5kBgAAAMCCSIr+opfc8sbpDggAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAtortukjQlOe44AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAovg/AAD//5h69bA=") creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) pipe2$9p(&(0x7f0000001900), 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r1}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="000001001000000000a3ec000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x16, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400000000000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084100000b70000e4ff0000009500"/96], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) io_pgetevents(0x0, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], 0x0, 0x0) 132.674116ms ago: executing program 5 (id=6932): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r0}, &(0x7f00000000c0), &(0x7f0000000100)='%pI4 \x00'}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000640), 0x8840, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000016c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x840e, &(0x7f0000001080)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@bsdgroups}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc4}, &(0x7f0000000300)={0x0, "6035ae1e0fe721441705322025000000003e2a5b4377f7ad4bcf2b71d17e1ec0ef54e6773fd7264c39ea00c508ba607269613800"}, 0x48, 0xfffffffffffffffc) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r6, 0x0, 0x4}, 0x18) keyctl$KEYCTL_MOVE(0x4, r4, r3, r3, 0x0) keyctl$KEYCTL_MOVE(0x4, r2, r2, 0x0, 0x0) 102.31253ms ago: executing program 1 (id=6933): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000030000008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TCFLSH(r1, 0x400455c8, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x5) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x3) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x2}, 0x18) r5 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0300"], 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@fallback=r4, 0x8, 0x1, 0x7ff, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e00)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000003000000000000000200008018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0xfbe, 0x1000, &(0x7f0000000e00)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x4, 0x7, 0xa}, 0x10, 0x65db, 0xffffffffffffffff, 0x9, &(0x7f0000000ac0)=[r5, r3, r3, r3, r3], &(0x7f0000000b40)=[{0x2, 0x5, 0x2, 0xe}, {0x5, 0x2, 0xa, 0xc}, {0x5, 0x5, 0x9, 0x2}, {0x2, 0x3, 0x7, 0xc}, {0x2, 0x3, 0x3, 0x1}, {0x2, 0x5, 0xd, 0x7}, {0x1, 0x4, 0x7, 0x8}, {0x0, 0x3, 0x2, 0x8}, {0x3, 0x5, 0x3, 0x9}], 0x10, 0x100}, 0x94) mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000200)=0xa) 101.945759ms ago: executing program 5 (id=6934): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b00000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 79.249312ms ago: executing program 2 (id=6935): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x22}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_NEWRULE={0x1a8, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x178, 0x4, 0x0, 0x1, [{0x160, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x150, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_NAME={0xb, 0x1, 'policy\x00'}, @NFTA_MATCH_INFO={0x138, 0x3, "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"}]}}}, {0x14, 0x1, 0x0, 0x1, @last={{0x9}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_COMPAT={0x4}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x1d0}, 0x1, 0x0, 0x0, 0x10}, 0x4000800) 31.114937ms ago: executing program 2 (id=6936): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a01030000000000000000050000000900010073797a30000000000900030073797a300000000008000a400000000328000480080002400000001208000140"], 0xac}, 0x1, 0x0, 0x0, 0x4008805}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="14000000100001f500000000000000000100000a14000000020a497f75241d4e1deb0000"], 0x3c}}, 0xc050) 0s ago: executing program 2 (id=6937): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b00"/12], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4, 0x0, 0x1}, 0x18) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) kernel console output (not intermixed with test programs): e_1: entered allmulticast mode [ 272.272158][T16795] bridge_slave_1: entered promiscuous mode [ 272.304136][T16795] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.317327][ T5988] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 272.327864][ T5988] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.343416][T16795] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.369307][T16842] netlink: 48 bytes leftover after parsing attributes in process `syz.5.5563'. [ 272.378873][T16844] netlink: 48 bytes leftover after parsing attributes in process `syz.2.5564'. [ 272.392015][T16795] team0: Port device team_slave_0 added [ 272.431809][T16795] team0: Port device team_slave_1 added [ 272.466082][T16795] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.473261][T16795] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 272.499592][T16795] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.511554][T16795] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.518562][T16795] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 272.544720][T16795] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.609769][T16795] hsr_slave_0: entered promiscuous mode [ 272.619166][T16795] hsr_slave_1: entered promiscuous mode [ 272.624045][T16858] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5570'. [ 272.625486][T16795] debugfs: 'hsr0' already exists in 'hsr' [ 272.639551][T16795] Cannot create hsr debugfs directory [ 272.652551][T16854] tipc: Enabled bearer , priority 0 [ 272.663926][T16854] syzkaller0: entered promiscuous mode [ 272.669661][T16854] syzkaller0: entered allmulticast mode [ 272.682015][ T5988] bridge_slave_1: left allmulticast mode [ 272.687843][ T5988] bridge_slave_1: left promiscuous mode [ 272.693814][ T5988] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.704105][ T5988] bridge_slave_0: left allmulticast mode [ 272.709974][ T5988] bridge_slave_0: left promiscuous mode [ 272.715812][ T5988] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.947705][ T5988] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 272.958201][ T5988] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 272.968419][ T5988] bond0 (unregistering): Released all slaves [ 273.006037][T16853] tipc: Resetting bearer [ 273.017668][T16853] tipc: Disabling bearer [ 273.050334][ T5988] tipc: Disabling bearer [ 273.055675][ T5988] tipc: Left network mode [ 273.094593][ T5988] hsr_slave_0: left promiscuous mode [ 273.100478][ T5988] hsr_slave_1: left promiscuous mode [ 273.110334][ T5988] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 273.117994][ T5988] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 273.130194][ T5988] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 273.137830][ T5988] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 273.151095][ T5988] veth1_macvtap: left promiscuous mode [ 273.156875][ T5988] veth0_macvtap: left promiscuous mode [ 273.162483][ T5988] veth1_vlan: left promiscuous mode [ 273.168153][ T5988] veth0_vlan: left promiscuous mode [ 273.231102][ T5988] pimreg (unregistering): left allmulticast mode [ 273.267416][ T5988] team0 (unregistering): Port device team_slave_1 removed [ 273.278504][ T5988] team0 (unregistering): Port device team_slave_0 removed [ 273.334291][T16885] netlink: 48 bytes leftover after parsing attributes in process `syz.2.5576'. [ 273.344169][T16886] netlink: 48 bytes leftover after parsing attributes in process `syz.0.5579'. [ 273.463310][T16893] SELinux: failed to load policy [ 273.529616][T16903] tipc: Enabled bearer , priority 0 [ 273.537665][T16903] syzkaller0: entered promiscuous mode [ 273.543315][T16903] syzkaller0: entered allmulticast mode [ 273.553903][T16902] tipc: Resetting bearer [ 273.574230][T16902] tipc: Disabling bearer [ 273.668530][T16920] netlink: 48 bytes leftover after parsing attributes in process `syz.3.5595'. [ 273.705915][T16918] SELinux: failed to load policy [ 273.723714][T16795] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 273.738342][T16795] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 273.748749][T16795] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 273.763374][T16795] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 273.778786][T16925] netlink: 48 bytes leftover after parsing attributes in process `syz.2.5596'. [ 273.819315][T16795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.832384][T16795] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.842356][ T5987] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.849470][ T5987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.863064][ T5985] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.870279][ T5985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.904820][T16935] FAULT_INJECTION: forcing a failure. [ 273.904820][T16935] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 273.918113][T16935] CPU: 1 UID: 0 PID: 16935 Comm: syz.3.5598 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 273.918147][T16935] Tainted: [W]=WARN [ 273.918156][T16935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 273.918172][T16935] Call Trace: [ 273.918198][T16935] [ 273.918207][T16935] __dump_stack+0x1d/0x30 [ 273.918234][T16935] dump_stack_lvl+0xe8/0x140 [ 273.918256][T16935] dump_stack+0x15/0x1b [ 273.918310][T16935] should_fail_ex+0x265/0x280 [ 273.918355][T16935] should_fail+0xb/0x20 [ 273.918392][T16935] should_fail_usercopy+0x1a/0x20 [ 273.918522][T16935] copy_folio_from_iter_atomic+0x278/0x11b0 [ 273.918558][T16935] ? shmem_write_begin+0xa8/0x190 [ 273.918592][T16935] ? shmem_write_begin+0xe1/0x190 [ 273.918635][T16935] generic_perform_write+0x2c2/0x490 [ 273.918686][T16935] shmem_file_write_iter+0xc5/0xf0 [ 273.918712][T16935] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 273.918814][T16935] vfs_write+0x52a/0x960 [ 273.918851][T16935] ksys_write+0xda/0x1a0 [ 273.918883][T16935] __x64_sys_write+0x40/0x50 [ 273.918918][T16935] x64_sys_call+0x2802/0x3000 [ 273.918946][T16935] do_syscall_64+0xd2/0x200 [ 273.918973][T16935] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 273.919050][T16935] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 273.919075][T16935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.919102][T16935] RIP: 0033:0x7f9e913deec9 [ 273.919122][T16935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 273.919192][T16935] RSP: 002b:00007f9e8fe3f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 273.919219][T16935] RAX: ffffffffffffffda RBX: 00007f9e91635fa0 RCX: 00007f9e913deec9 [ 273.919280][T16935] RDX: 00000000fffffdab RSI: 0000200000000040 RDI: 0000000000000003 [ 273.919293][T16935] RBP: 00007f9e8fe3f090 R08: 0000000000000000 R09: 0000000000000000 [ 273.919306][T16935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 273.919323][T16935] R13: 00007f9e91636038 R14: 00007f9e91635fa0 R15: 00007ffe20525048 [ 273.919349][T16935] [ 274.206564][T16948] lo speed is unknown, defaulting to 1000 [ 274.221222][T16795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.398833][T16795] veth0_vlan: entered promiscuous mode [ 274.410478][T16795] veth1_vlan: entered promiscuous mode [ 274.439564][T16795] veth0_macvtap: entered promiscuous mode [ 274.466527][T16795] veth1_macvtap: entered promiscuous mode [ 274.492168][T16795] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.504120][T16795] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.516137][ T5992] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.556105][ T5987] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.573537][ T5987] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.590349][ T5987] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.603935][T16976] vlan2: entered allmulticast mode [ 274.609162][T16976] veth1_to_bond: entered allmulticast mode [ 274.625155][T16974] SELinux: failed to load policy [ 274.641177][ T5985] Bluetooth: hci0: Frame reassembly failed (-84) [ 274.704456][T16988] lo speed is unknown, defaulting to 1000 [ 274.762308][T16990] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=16990 comm=syz.2.5626 [ 275.053667][T17016] SELinux: failed to load policy [ 275.087857][T17018] tipc: Enabled bearer , priority 0 [ 275.095176][T17018] syzkaller0: entered promiscuous mode [ 275.100952][T17018] syzkaller0: entered allmulticast mode [ 275.110038][T17017] tipc: Resetting bearer [ 275.118874][T17017] tipc: Disabling bearer [ 275.198911][T17030] lo speed is unknown, defaulting to 1000 [ 275.393200][ T5985] Bluetooth: hci1: Frame reassembly failed (-84) [ 275.440882][T17044] SELinux: failed to load policy [ 275.466508][ T5986] Bluetooth: hci2: Frame reassembly failed (-90) [ 275.486662][T17047] Bluetooth: hci2: Frame reassembly failed (-84) [ 275.878410][T17061] lo speed is unknown, defaulting to 1000 [ 276.094392][T17072] SELinux: failed to load policy [ 276.250406][T17088] tipc: Enabled bearer , priority 0 [ 276.258915][T17088] syzkaller0: entered promiscuous mode [ 276.264501][T17088] syzkaller0: entered allmulticast mode [ 276.268082][T17086] SELinux: failed to load policy [ 276.275543][T17087] tipc: Resetting bearer [ 276.284558][T17087] tipc: Disabling bearer [ 276.393904][T17098] __nla_validate_parse: 8 callbacks suppressed [ 276.393921][T17098] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5666'. [ 276.450928][T17102] lo speed is unknown, defaulting to 1000 [ 276.501308][T17107] netlink: 48 bytes leftover after parsing attributes in process `syz.0.5670'. [ 276.516194][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 276.516215][ T29] audit: type=1326 audit(1760673127.762:19244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17106 comm="syz.0.5670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17580ceec9 code=0x7ffc0000 [ 276.546338][ T29] audit: type=1326 audit(1760673127.762:19245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17106 comm="syz.0.5670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17580ceec9 code=0x7ffc0000 [ 276.570849][ T29] audit: type=1326 audit(1760673127.762:19246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17106 comm="syz.0.5670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f17580ceec9 code=0x7ffc0000 [ 276.595130][ T29] audit: type=1326 audit(1760673127.762:19247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17106 comm="syz.0.5670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17580ceec9 code=0x7ffc0000 [ 276.618857][ T29] audit: type=1326 audit(1760673127.762:19248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17106 comm="syz.0.5670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f17580ceec9 code=0x7ffc0000 [ 276.642713][ T29] audit: type=1326 audit(1760673127.762:19249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17106 comm="syz.0.5670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17580ceec9 code=0x7ffc0000 [ 276.666965][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 276.666961][ T29] audit: type=1326 audit(1760673127.762:19250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17106 comm="syz.0.5670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f17580ceec9 code=0x7ffc0000 [ 276.667001][ T29] audit: type=1326 audit(1760673127.762:19251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17106 comm="syz.0.5670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17580ceec9 code=0x7ffc0000 [ 276.673021][ T3843] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 276.697649][ T29] audit: type=1326 audit(1760673127.762:19252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17106 comm="syz.0.5670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f17580ceec9 code=0x7ffc0000 [ 276.697690][ T29] audit: type=1326 audit(1760673127.762:19253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17106 comm="syz.0.5670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17580ceec9 code=0x7ffc0000 [ 276.804069][T17113] netlink: 48 bytes leftover after parsing attributes in process `syz.1.5671'. [ 276.821070][T17115] tipc: Enabled bearer , priority 0 [ 276.829877][T17115] syzkaller0: entered promiscuous mode [ 276.836057][T17115] syzkaller0: entered allmulticast mode [ 276.851198][T17114] tipc: Resetting bearer [ 276.859872][T17114] tipc: Disabling bearer [ 277.028222][T17135] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=17135 comm=syz.0.5684 [ 277.042008][T17137] netlink: 48 bytes leftover after parsing attributes in process `syz.3.5685'. [ 277.092776][T17141] lo speed is unknown, defaulting to 1000 [ 277.316624][T17162] tipc: Enabled bearer , priority 0 [ 277.334101][T17162] syzkaller0: entered promiscuous mode [ 277.334166][T17162] syzkaller0: entered allmulticast mode [ 277.345888][T17161] tipc: Resetting bearer [ 277.349166][T17161] tipc: Disabling bearer [ 277.465456][T12145] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 277.513385][T17164] lo speed is unknown, defaulting to 1000 [ 277.541243][ T5987] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 277.552168][ T5987] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.556096][ T3843] Bluetooth: hci2: command 0x1003 tx timeout [ 277.556120][ T8316] Bluetooth: hci2: Opcode 0x1003 failed: -110 [ 277.598946][ T5987] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 277.598990][ T5987] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.629453][T17164] chnl_net:caif_netlink_parms(): no params data found [ 277.653609][ T5987] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 277.653672][ T5987] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.665733][T17179] SELinux: failed to load policy [ 277.712260][ T5987] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 277.712322][ T5987] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.723401][T17164] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.740924][T17164] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.748492][T17164] bridge_slave_0: entered allmulticast mode [ 277.749089][T17164] bridge_slave_0: entered promiscuous mode [ 277.750991][T17185] netlink: 48 bytes leftover after parsing attributes in process `syz.5.5699'. [ 277.778848][T17164] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.778919][T17164] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.779022][T17164] bridge_slave_1: entered allmulticast mode [ 277.779738][T17164] bridge_slave_1: entered promiscuous mode [ 277.826215][T17164] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.842386][T17164] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.862198][ T5987] bridge_slave_1: left allmulticast mode [ 277.862222][ T5987] bridge_slave_1: left promiscuous mode [ 277.862397][ T5987] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.874871][ T5987] bridge_slave_0: left allmulticast mode [ 277.887658][ T5987] bridge_slave_0: left promiscuous mode [ 277.887858][ T5987] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.007484][ T5987] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 278.018450][ T5987] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 278.030008][ T5987] bond0 (unregistering): Released all slaves [ 278.041277][T17164] team0: Port device team_slave_0 added [ 278.050218][T17164] team0: Port device team_slave_1 added [ 278.078086][ T5987] tipc: Disabling bearer [ 278.083446][ T5987] tipc: Left network mode [ 278.083894][T17164] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.095122][T17164] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 278.121364][T17164] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.159129][ T5987] hsr_slave_0: left promiscuous mode [ 278.166513][ T5987] hsr_slave_1: left promiscuous mode [ 278.172322][ T5987] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 278.180443][ T5987] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 278.189676][ T5987] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 278.197390][ T5987] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 278.222134][ T5987] team_slave_0: left promiscuous mode [ 278.227654][ T5987] team_slave_1: left promiscuous mode [ 278.233346][ T5987] veth1_macvtap: left promiscuous mode [ 278.238983][ T5987] veth0_macvtap: left promiscuous mode [ 278.246906][ T5987] veth1_vlan: left promiscuous mode [ 278.252479][ T5987] veth0_vlan: left promiscuous mode [ 278.266600][T17201] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5708'. [ 278.443386][ T5987] team0 (unregistering): Port device team_slave_1 removed [ 278.452232][ T5987] team0 (unregistering): Port device team_slave_0 removed [ 278.484363][T17164] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.484382][T17164] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 278.484411][T17164] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.536931][T17223] netlink: 48 bytes leftover after parsing attributes in process `syz.1.5711'. [ 278.570674][T17164] hsr_slave_0: entered promiscuous mode [ 278.573408][T17164] hsr_slave_1: entered promiscuous mode [ 278.604093][T17164] debugfs: 'hsr0' already exists in 'hsr' [ 278.604115][T17164] Cannot create hsr debugfs directory [ 278.725523][T17242] tipc: Enabled bearer , priority 0 [ 278.725784][T17242] syzkaller0: entered promiscuous mode [ 278.725805][T17242] syzkaller0: entered allmulticast mode [ 278.750316][T17241] tipc: Resetting bearer [ 278.758649][T17241] tipc: Disabling bearer [ 278.785250][T17244] lo speed is unknown, defaulting to 1000 [ 279.056474][T17164] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 279.059415][T17164] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 279.074773][T17164] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 279.078047][T17164] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 279.135344][T17164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.153132][T17164] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.169209][ T5991] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.176374][ T5991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.184742][T17272] netlink: 48 bytes leftover after parsing attributes in process `syz.2.5730'. [ 279.197429][ T5985] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.204752][ T5985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.268781][T17277] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 279.278904][T17277] SELinux: failed to load policy [ 279.283223][T17164] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.316103][T17281] netlink: 48 bytes leftover after parsing attributes in process `syz.2.5732'. [ 279.369484][T17164] veth0_vlan: entered promiscuous mode [ 279.378293][T17164] veth1_vlan: entered promiscuous mode [ 279.395974][T17164] veth0_macvtap: entered promiscuous mode [ 279.403552][T17164] veth1_macvtap: entered promiscuous mode [ 279.415620][T17164] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.428342][T17164] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.441276][ T5987] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.455904][ T5987] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.469569][ T5987] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.486972][ T5987] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.507748][T17293] program syz.2.5735 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 279.553280][T17299] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5737'. [ 279.588724][T17301] lo speed is unknown, defaulting to 1000 [ 279.709722][T17309] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 279.709799][T17309] SELinux: failed to load policy [ 279.753847][T17312] tipc: Enabled bearer , priority 0 [ 279.759362][T17311] tipc: Disabling bearer [ 280.056077][T17345] FAULT_INJECTION: forcing a failure. [ 280.056077][T17345] name failslab, interval 1, probability 0, space 0, times 0 [ 280.056116][T17345] CPU: 1 UID: 0 PID: 17345 Comm: syz.0.5756 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 280.056157][T17345] Tainted: [W]=WARN [ 280.056197][T17345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 280.056215][T17345] Call Trace: [ 280.056225][T17345] [ 280.056233][T17345] __dump_stack+0x1d/0x30 [ 280.056313][T17345] dump_stack_lvl+0xe8/0x140 [ 280.056339][T17345] dump_stack+0x15/0x1b [ 280.056360][T17345] should_fail_ex+0x265/0x280 [ 280.056437][T17345] should_failslab+0x8c/0xb0 [ 280.056489][T17345] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 280.056536][T17345] ? sidtab_sid2str_get+0xa0/0x130 [ 280.056679][T17345] kmemdup_noprof+0x2b/0x70 [ 280.056715][T17345] sidtab_sid2str_get+0xa0/0x130 [ 280.056807][T17345] security_sid_to_context_core+0x1eb/0x2e0 [ 280.057075][T17345] security_sid_to_context+0x27/0x40 [ 280.057121][T17345] selinux_lsmprop_to_secctx+0x67/0xf0 [ 280.057164][T17345] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 280.057279][T17345] audit_log_subj_ctx+0xa4/0x3e0 [ 280.057308][T17345] ? skb_put+0xa9/0xf0 [ 280.057348][T17345] audit_log_task_context+0x48/0x70 [ 280.057378][T17345] audit_log_task+0xf4/0x250 [ 280.057426][T17345] ? kstrtouint+0x76/0xc0 [ 280.057546][T17345] audit_seccomp+0x61/0x100 [ 280.057589][T17345] ? __seccomp_filter+0x82d/0x1250 [ 280.057627][T17345] __seccomp_filter+0x83e/0x1250 [ 280.057666][T17345] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 280.057766][T17345] ? vfs_write+0x7e8/0x960 [ 280.057878][T17345] __secure_computing+0x82/0x150 [ 280.057917][T17345] syscall_trace_enter+0xcf/0x1e0 [ 280.057962][T17345] do_syscall_64+0xac/0x200 [ 280.058025][T17345] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 280.058121][T17345] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 280.058152][T17345] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 280.058185][T17345] RIP: 0033:0x7f17580ceec9 [ 280.058229][T17345] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 280.058327][T17345] RSP: 002b:00007f1756b37028 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [ 280.058354][T17345] RAX: ffffffffffffffda RBX: 00007f1758325fa0 RCX: 00007f17580ceec9 [ 280.058373][T17345] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 280.058391][T17345] RBP: 00007f1756b37090 R08: 0000000000000000 R09: 0000000000000000 [ 280.058455][T17345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 280.058472][T17345] R13: 00007f1758326038 R14: 00007f1758325fa0 R15: 00007ffcdf2c1438 [ 280.058501][T17345] [ 280.372186][ T5985] Bluetooth: hci1: Frame reassembly failed (-84) [ 280.585073][ T8316] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 280.647234][T17391] lo speed is unknown, defaulting to 1000 [ 280.846598][T17407] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=17407 comm=syz.3.5781 [ 280.960322][T17427] lo speed is unknown, defaulting to 1000 [ 281.040315][T17433] lo speed is unknown, defaulting to 1000 [ 281.102116][T17437] syzkaller0: entered promiscuous mode [ 281.107795][T17437] syzkaller0: entered allmulticast mode [ 281.283847][T17460] lo speed is unknown, defaulting to 1000 [ 281.325654][T17461] lo speed is unknown, defaulting to 1000 [ 281.332456][T17455] SELinux: failed to load policy [ 281.465610][T17479] __nla_validate_parse: 7 callbacks suppressed [ 281.465638][T17479] netlink: 48 bytes leftover after parsing attributes in process `syz.3.5812'. [ 281.491350][T17481] syzkaller0: entered promiscuous mode [ 281.497053][T17481] syzkaller0: entered allmulticast mode [ 281.638071][T17489] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=17489 comm=syz.0.5817 [ 281.698333][T17493] SELinux: failed to load policy [ 281.716220][T17501] netlink: 48 bytes leftover after parsing attributes in process `syz.0.5823'. [ 281.792667][T17511] syzkaller0: entered promiscuous mode [ 281.798474][T17511] syzkaller0: entered allmulticast mode [ 281.816001][T17513] lo speed is unknown, defaulting to 1000 [ 281.902794][T17522] syzkaller0: entered promiscuous mode [ 281.908482][T17522] syzkaller0: entered allmulticast mode [ 281.929264][T17523] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=17523 comm=syz.5.5832 [ 282.064686][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 282.064704][ T29] audit: type=1400 audit(1760673133.302:19409): avc: denied { read } for pid=17540 comm="syz.1.5841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 282.085638][T17544] netlink: 48 bytes leftover after parsing attributes in process `syz.0.5843'. [ 282.234226][T17547] lo speed is unknown, defaulting to 1000 [ 282.425093][ T3843] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 282.441305][T17557] syzkaller0: entered promiscuous mode [ 282.446978][T17557] syzkaller0: entered allmulticast mode [ 282.475828][T17561] FAULT_INJECTION: forcing a failure. [ 282.475828][T17561] name failslab, interval 1, probability 0, space 0, times 0 [ 282.488914][T17561] CPU: 0 UID: 0 PID: 17561 Comm: syz.2.5850 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 282.488956][T17561] Tainted: [W]=WARN [ 282.489006][T17561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 282.489049][T17561] Call Trace: [ 282.489055][T17561] [ 282.489063][T17561] __dump_stack+0x1d/0x30 [ 282.489082][T17561] dump_stack_lvl+0xe8/0x140 [ 282.489196][T17561] dump_stack+0x15/0x1b [ 282.489211][T17561] should_fail_ex+0x265/0x280 [ 282.489243][T17561] ? getname_flags+0x208/0x3b0 [ 282.489269][T17561] should_failslab+0x8c/0xb0 [ 282.489346][T17561] __kmalloc_cache_noprof+0x4c/0x4a0 [ 282.489375][T17561] getname_flags+0x208/0x3b0 [ 282.489456][T17561] __x64_sys_rmdir+0x21/0x40 [ 282.489476][T17561] x64_sys_call+0x2390/0x3000 [ 282.489496][T17561] do_syscall_64+0xd2/0x200 [ 282.489538][T17561] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 282.489567][T17561] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 282.489587][T17561] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.489607][T17561] RIP: 0033:0x7f00c784eec9 [ 282.489621][T17561] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 282.489711][T17561] RSP: 002b:00007f00c62b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000054 [ 282.489728][T17561] RAX: ffffffffffffffda RBX: 00007f00c7aa5fa0 RCX: 00007f00c784eec9 [ 282.489740][T17561] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000004340 [ 282.489751][T17561] RBP: 00007f00c62b7090 R08: 0000000000000000 R09: 0000000000000000 [ 282.489762][T17561] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 282.489774][T17561] R13: 00007f00c7aa6038 R14: 00007f00c7aa5fa0 R15: 00007ffd0b7c50b8 [ 282.489801][T17561] [ 282.723590][T17565] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=17565 comm=syz.5.5852 [ 282.726288][T17567] lo speed is unknown, defaulting to 1000 [ 282.790641][T17569] SELinux: failed to load policy [ 282.864483][T17577] lo speed is unknown, defaulting to 1000 [ 282.935666][T17580] netlink: 48 bytes leftover after parsing attributes in process `syz.2.5858'. [ 283.055206][ T5989] Bluetooth: hci0: Frame reassembly failed (-84) [ 283.174087][T17599] SELinux: failed to load policy [ 283.198628][T17605] lo speed is unknown, defaulting to 1000 [ 283.291263][T17610] netlink: 48 bytes leftover after parsing attributes in process `syz.0.5871'. [ 283.413655][ T29] audit: type=1400 audit(1760673134.652:19410): avc: denied { relabelfrom } for pid=17615 comm="syz.0.5874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 283.434315][ T29] audit: type=1400 audit(1760673134.652:19411): avc: denied { relabelto } for pid=17615 comm="syz.0.5874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 283.596153][T17628] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=17628 comm=syz.5.5878 [ 283.683128][T17645] netlink: 48 bytes leftover after parsing attributes in process `syz.3.5885'. [ 283.697114][ T29] audit: type=1326 audit(1760673134.942:19412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17644 comm="syz.3.5885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 283.723356][ T29] audit: type=1326 audit(1760673134.972:19413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17644 comm="syz.3.5885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 283.747562][ T29] audit: type=1326 audit(1760673134.972:19414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17644 comm="syz.3.5885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 283.772151][ T29] audit: type=1326 audit(1760673134.972:19415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17644 comm="syz.3.5885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 283.796351][ T29] audit: type=1326 audit(1760673134.972:19416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17644 comm="syz.3.5885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 283.820501][ T29] audit: type=1326 audit(1760673134.972:19417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17644 comm="syz.3.5885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 283.844443][ T29] audit: type=1326 audit(1760673134.972:19418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17644 comm="syz.3.5885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 283.888476][T17649] lo speed is unknown, defaulting to 1000 [ 283.897719][T17651] lo speed is unknown, defaulting to 1000 [ 284.076681][T17663] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=17663 comm=syz.3.5892 [ 284.200615][T17677] SELinux: failed to load policy [ 284.259300][T17685] lo speed is unknown, defaulting to 1000 [ 284.293581][T17688] FAULT_INJECTION: forcing a failure. [ 284.293581][T17688] name failslab, interval 1, probability 0, space 0, times 0 [ 284.306453][T17688] CPU: 0 UID: 0 PID: 17688 Comm: syz.2.5904 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 284.306498][T17688] Tainted: [W]=WARN [ 284.306508][T17688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 284.306525][T17688] Call Trace: [ 284.306534][T17688] [ 284.306545][T17688] __dump_stack+0x1d/0x30 [ 284.306574][T17688] dump_stack_lvl+0xe8/0x140 [ 284.306645][T17688] dump_stack+0x15/0x1b [ 284.306667][T17688] should_fail_ex+0x265/0x280 [ 284.306706][T17688] should_failslab+0x8c/0xb0 [ 284.306737][T17688] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 284.306826][T17688] ? __alloc_skb+0x101/0x320 [ 284.306859][T17688] __alloc_skb+0x101/0x320 [ 284.306892][T17688] pfkey_sendmsg+0xd7/0x900 [ 284.307008][T17688] ? avc_has_perm+0xf7/0x180 [ 284.307100][T17688] ? selinux_socket_sendmsg+0x175/0x1b0 [ 284.307144][T17688] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 284.307253][T17688] __sock_sendmsg+0x145/0x180 [ 284.307278][T17688] ____sys_sendmsg+0x345/0x4e0 [ 284.307322][T17688] ___sys_sendmsg+0x17b/0x1d0 [ 284.307403][T17688] __sys_sendmmsg+0x178/0x300 [ 284.307456][T17688] __x64_sys_sendmmsg+0x57/0x70 [ 284.307495][T17688] x64_sys_call+0x1c4a/0x3000 [ 284.307525][T17688] do_syscall_64+0xd2/0x200 [ 284.307607][T17688] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 284.307644][T17688] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 284.307717][T17688] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.307789][T17688] RIP: 0033:0x7f00c784eec9 [ 284.307806][T17688] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.307831][T17688] RSP: 002b:00007f00c62b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 284.307856][T17688] RAX: ffffffffffffffda RBX: 00007f00c7aa5fa0 RCX: 00007f00c784eec9 [ 284.307891][T17688] RDX: 00000000000003ef RSI: 0000200000000180 RDI: 0000000000000003 [ 284.307908][T17688] RBP: 00007f00c62b7090 R08: 0000000000000000 R09: 0000000000000000 [ 284.307924][T17688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 284.307998][T17688] R13: 00007f00c7aa6038 R14: 00007f00c7aa5fa0 R15: 00007ffd0b7c50b8 [ 284.308025][T17688] [ 284.372897][T17694] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=17694 comm=syz.3.5906 [ 284.538806][T17704] lo speed is unknown, defaulting to 1000 [ 284.653255][T17713] SELinux: failed to load policy [ 284.724045][T17722] sch_tbf: peakrate 7 is lower than or equals to rate 7 ! [ 285.049495][T17752] lo speed is unknown, defaulting to 1000 [ 285.065525][ T8316] Bluetooth: hci0: command 0x1003 tx timeout [ 285.065670][ T3843] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 285.335913][T17775] netlink: 48 bytes leftover after parsing attributes in process `syz.1.5943'. [ 285.384867][T17781] block device autoloading is deprecated and will be removed. [ 285.392953][T17781] FAT-fs (loop7): unable to read boot sector [ 285.598887][T17800] SELinux: failed to load policy [ 285.650790][T17813] netlink: 48 bytes leftover after parsing attributes in process `syz.3.5960'. [ 285.724750][T17822] netlink: 'syz.2.5964': attribute type 2 has an invalid length. [ 285.733005][T17822] netlink: 'syz.2.5964': attribute type 1 has an invalid length. [ 285.845169][T17831] netlink: 'syz.2.5964': attribute type 16 has an invalid length. [ 285.853115][T17831] netlink: 156 bytes leftover after parsing attributes in process `syz.2.5964'. [ 285.938437][T17836] lo speed is unknown, defaulting to 1000 [ 286.195597][T17860] lo speed is unknown, defaulting to 1000 [ 286.299775][T17873] netlink: 48 bytes leftover after parsing attributes in process `syz.2.5983'. [ 286.467501][T17884] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 286.494464][T17884] ªªªªªª: renamed from lo (while UP) [ 286.548183][T17888] lo speed is unknown, defaulting to 1000 [ 286.871701][T17907] netlink: 48 bytes leftover after parsing attributes in process `syz.1.5999'. [ 286.880788][T17905] SELinux: failed to load policy [ 286.891159][T17903] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=17903 comm=syz.2.5997 [ 286.951651][T17913] lo speed is unknown, defaulting to 1000 [ 287.015999][T17923] netlink: 'syz.0.6006': attribute type 2 has an invalid length. [ 287.023904][T17923] netlink: 'syz.0.6006': attribute type 1 has an invalid length. [ 287.158228][T17923] netlink: 'syz.0.6006': attribute type 16 has an invalid length. [ 287.166225][T17923] netlink: 156 bytes leftover after parsing attributes in process `syz.0.6006'. [ 287.294387][T17934] SELinux: failed to load policy [ 287.300833][T17938] xt_connbytes: Forcing CT accounting to be enabled [ 287.313031][T17941] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=17941 comm=syz.0.6013 [ 287.338334][T17944] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6014'. [ 287.395052][T17951] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6018'. [ 287.421603][ T29] kauditd_printk_skb: 314 callbacks suppressed [ 287.421619][ T29] audit: type=1326 audit(1760673138.662:19733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.3.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 287.452171][ T29] audit: type=1326 audit(1760673138.662:19734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.3.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 287.476784][ T29] audit: type=1326 audit(1760673138.662:19735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.3.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 287.500630][ T29] audit: type=1326 audit(1760673138.662:19736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.3.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 287.525030][ T29] audit: type=1326 audit(1760673138.662:19737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.3.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 287.549397][ T29] audit: type=1326 audit(1760673138.662:19738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.3.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 287.573228][ T29] audit: type=1326 audit(1760673138.662:19739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.3.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 287.597434][ T29] audit: type=1326 audit(1760673138.662:19740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.3.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 287.622309][ T29] audit: type=1326 audit(1760673138.662:19741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.3.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 287.646412][ T29] audit: type=1326 audit(1760673138.662:19742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17950 comm="syz.3.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 287.682864][T17957] lo speed is unknown, defaulting to 1000 [ 287.783454][T17970] netlink: 72 bytes leftover after parsing attributes in process `syz.0.6026'. [ 287.792641][T17970] netlink: 72 bytes leftover after parsing attributes in process `syz.0.6026'. [ 287.806930][T17972] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=17972 comm=syz.1.6027 [ 287.906434][T17983] netlink: 60 bytes leftover after parsing attributes in process `syz.0.6031'. [ 288.003154][T18005] netlink: 68 bytes leftover after parsing attributes in process `syz.5.6041'. [ 288.051922][T18004] lo speed is unknown, defaulting to 1000 [ 288.063191][T18013] netlink: 48 bytes leftover after parsing attributes in process `syz.5.6045'. [ 288.089191][T18009] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18009 comm=syz.0.6043 [ 288.242038][T18029] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6062'. [ 288.402903][T18050] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18050 comm=syz.5.6059 [ 288.596115][T18070] lo speed is unknown, defaulting to 1000 [ 288.631573][T18081] lo speed is unknown, defaulting to 1000 [ 289.199270][T18099] SELinux: failed to load policy [ 289.369379][T18110] ip6tnl0: entered promiscuous mode [ 289.375582][T18110] ip6tnl0: entered allmulticast mode [ 289.440601][T18116] lo speed is unknown, defaulting to 1000 [ 289.522772][T18120] lo speed is unknown, defaulting to 1000 [ 289.730726][T18146] SELinux: failed to load policy [ 289.751785][T18146] netlink: 'syz.3.6096': attribute type 30 has an invalid length. [ 289.851683][T18155] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18155 comm=syz.5.6100 [ 289.944050][T18167] lo speed is unknown, defaulting to 1000 [ 290.149265][T18182] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18182 comm=syz.5.6114 [ 290.274928][T18199] lo speed is unknown, defaulting to 1000 [ 290.362877][T18206] lo speed is unknown, defaulting to 1000 [ 290.441547][T18218] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 290.471812][T18218] SELinux: failed to load policy [ 290.575375][T18223] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18223 comm=syz.1.6131 [ 290.598944][ T5992] Bluetooth: hci0: Frame reassembly failed (-90) [ 290.677505][T18230] Bluetooth: hci0: Frame reassembly failed (-84) [ 290.818838][T18247] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 290.828738][T18247] SELinux: failed to load policy [ 290.975381][T18252] lo speed is unknown, defaulting to 1000 [ 291.222871][T18261] lo speed is unknown, defaulting to 1000 [ 291.321718][T18261] chnl_net:caif_netlink_parms(): no params data found [ 291.392675][T18261] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.400129][T18261] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.407711][T18261] bridge_slave_0: entered allmulticast mode [ 291.414603][T18261] bridge_slave_0: entered promiscuous mode [ 291.422006][T18261] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.429242][T18261] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.436821][T18261] bridge_slave_1: entered allmulticast mode [ 291.444013][T18261] bridge_slave_1: entered promiscuous mode [ 291.486074][T18261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.507367][T18261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.547701][T18261] team0: Port device team_slave_0 added [ 291.597072][T18261] team0: Port device team_slave_1 added [ 291.617085][T18261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.624269][T18261] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 291.650782][T18261] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.662893][T18261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.669932][T18261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 291.697226][T18261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.987285][T18261] hsr_slave_0: entered promiscuous mode [ 292.058699][T18261] hsr_slave_1: entered promiscuous mode [ 292.065923][T18261] debugfs: 'hsr0' already exists in 'hsr' [ 292.071717][T18261] Cannot create hsr debugfs directory [ 292.164447][T18338] __nla_validate_parse: 27 callbacks suppressed [ 292.164478][T18338] netlink: 32 bytes leftover after parsing attributes in process `syz.5.6173'. [ 292.214372][T18261] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 292.224676][T18261] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.237105][T18340] netlink: 48 bytes leftover after parsing attributes in process `syz.5.6174'. [ 292.276729][T18261] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 292.286588][T18261] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.419985][T18261] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 292.430201][T18261] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.507388][T18261] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 292.517386][T18261] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.542700][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 292.542718][ T29] audit: type=1326 audit(1760673143.782:19977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18345 comm="syz.5.6177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42898beec9 code=0x7ffc0000 [ 292.578887][ T29] audit: type=1326 audit(1760673143.782:19978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18345 comm="syz.5.6177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42898beec9 code=0x7ffc0000 [ 292.603827][ T29] audit: type=1326 audit(1760673143.782:19979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18345 comm="syz.5.6177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f42898beec9 code=0x7ffc0000 [ 292.628129][ T29] audit: type=1326 audit(1760673143.782:19980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18345 comm="syz.5.6177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42898beec9 code=0x7ffc0000 [ 292.652508][ T29] audit: type=1326 audit(1760673143.782:19981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18345 comm="syz.5.6177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42898beec9 code=0x7ffc0000 [ 292.676645][ T29] audit: type=1326 audit(1760673143.782:19982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18345 comm="syz.5.6177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f42898beec9 code=0x7ffc0000 [ 292.700463][ T29] audit: type=1326 audit(1760673143.782:19983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18345 comm="syz.5.6177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42898beec9 code=0x7ffc0000 [ 292.700808][ T8316] Bluetooth: hci0: command 0x1003 tx timeout [ 292.724462][ T29] audit: type=1326 audit(1760673143.782:19984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18345 comm="syz.5.6177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42898beec9 code=0x7ffc0000 [ 292.754431][ T29] audit: type=1326 audit(1760673143.782:19985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18345 comm="syz.5.6177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f42898beec9 code=0x7ffc0000 [ 292.758667][T18350] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 292.778358][ T29] audit: type=1326 audit(1760673143.782:19986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18345 comm="syz.5.6177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42898beec9 code=0x7ffc0000 [ 292.778526][ T3843] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 292.789952][T18350] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 292.842862][T18352] lo speed is unknown, defaulting to 1000 [ 292.911780][T18261] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 292.923827][T18261] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 292.935751][T18261] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 292.944327][T18364] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6183'. [ 292.953493][T18364] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6183'. [ 292.957910][T18261] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 293.015510][T18377] netlink: 48 bytes leftover after parsing attributes in process `syz.2.6187'. [ 293.064619][T18261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.082830][T18261] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.095726][ T5989] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.103367][ T5989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.118083][ T5991] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.125307][ T5991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.206805][ T5986] Bluetooth: hci0: Frame reassembly failed (-90) [ 293.219623][T18261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.250735][T18397] lo speed is unknown, defaulting to 1000 [ 293.260231][T18395] lo speed is unknown, defaulting to 1000 [ 293.383631][T18261] veth0_vlan: entered promiscuous mode [ 293.396128][T18261] veth1_vlan: entered promiscuous mode [ 293.418704][T18261] veth0_macvtap: entered promiscuous mode [ 293.439482][T18261] veth1_macvtap: entered promiscuous mode [ 293.447928][T18415] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6196'. [ 293.457471][T18415] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6196'. [ 293.464118][T18261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.489006][T18261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.499770][ T5992] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.508978][ T5992] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.532432][ T5992] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.563708][ T5992] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.588517][T18425] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6201'. [ 293.638303][T18427] SELinux: failed to load policy [ 293.714607][T18431] lo speed is unknown, defaulting to 1000 [ 293.770476][T18436] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18436 comm=syz.0.6147 [ 294.893030][T18464] SELinux: failed to load policy [ 294.977036][T18475] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18475 comm=syz.3.6217 [ 294.986527][T18478] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6216'. [ 295.068167][T18480] SELinux: failed to load policy [ 295.117402][T18482] netlink: 'syz.0.6216': attribute type 7 has an invalid length. [ 295.125599][T18482] netlink: 'syz.0.6216': attribute type 8 has an invalid length. [ 295.133369][T18482] netlink: 'syz.0.6216': attribute type 13 has an invalid length. [ 295.197459][ T5985] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 295.215126][ T5985] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.226306][ T3843] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 295.279904][T18484] lo speed is unknown, defaulting to 1000 [ 295.701133][T18488] lo speed is unknown, defaulting to 1000 [ 295.890081][ T5985] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 295.900537][ T5985] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.991003][T18488] chnl_net:caif_netlink_parms(): no params data found [ 296.014491][T18521] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18521 comm=syz.3.6230 [ 296.029093][T18515] netlink: 16 bytes leftover after parsing attributes in process `syz.5.6228'. [ 296.045974][ T5985] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 296.056369][ T5985] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.110262][T18488] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.117685][T18488] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.125524][T18488] bridge_slave_0: entered allmulticast mode [ 296.131738][ T5991] Bluetooth: hci0: Frame reassembly failed (-90) [ 296.140990][T18488] bridge_slave_0: entered promiscuous mode [ 296.149864][T18523] lo speed is unknown, defaulting to 1000 [ 296.158834][ T5985] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 296.169284][ T5985] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.180426][T18530] Bluetooth: hci0: Frame reassembly failed (-84) [ 296.187326][T18488] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.194552][T18488] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.202847][T18488] bridge_slave_1: entered allmulticast mode [ 296.209639][T18488] bridge_slave_1: entered promiscuous mode [ 296.243042][T18488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.258315][T18488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.308780][T18488] team0: Port device team_slave_0 added [ 296.322425][T18488] team0: Port device team_slave_1 added [ 296.358694][T18488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.365757][T18488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 296.391982][T18488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.403345][ T5985] bridge_slave_1: left allmulticast mode [ 296.409289][ T5985] bridge_slave_1: left promiscuous mode [ 296.415233][ T5985] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.423552][ T5985] bridge_slave_0: left allmulticast mode [ 296.429412][ T5985] bridge_slave_0: left promiscuous mode [ 296.435363][ T5985] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.528198][ T5985] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 296.538191][ T5985] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 296.548085][ T5985] bond0 (unregistering): Released all slaves [ 296.556621][T18488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.559817][T18547] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18547 comm=syz.5.6241 [ 296.563668][T18488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 296.603045][T18488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.628237][ T5985] tipc: Disabling bearer [ 296.633863][ T5985] tipc: Left network mode [ 296.664558][ T5985] hsr_slave_0: left promiscuous mode [ 296.670780][ T5985] hsr_slave_1: left promiscuous mode [ 296.676663][ T5985] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 296.684584][ T5985] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 296.692567][ T5985] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 296.692623][T18551] SELinux: failed to load policy [ 296.700212][ T5985] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 296.717443][T18552] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18552 comm=syz.5.6242 [ 296.730693][ T5985] team_slave_0: left promiscuous mode [ 296.736164][ T5985] team_slave_1: left promiscuous mode [ 296.741645][ T5985] veth1_macvtap: left promiscuous mode [ 296.748724][ T5985] veth0_macvtap: left promiscuous mode [ 296.754499][ T5985] veth1_vlan: left promiscuous mode [ 296.760032][ T5985] veth0_vlan: left promiscuous mode [ 296.820763][ T5985] pimreg (unregistering): left allmulticast mode [ 296.854276][ T5985] team0 (unregistering): Port device team_slave_1 removed [ 296.864439][ T5985] team0 (unregistering): Port device team_slave_0 removed [ 296.914380][T18554] lo speed is unknown, defaulting to 1000 [ 296.923493][T18488] hsr_slave_0: entered promiscuous mode [ 296.930053][T18488] hsr_slave_1: entered promiscuous mode [ 296.938840][T18488] debugfs: 'hsr0' already exists in 'hsr' [ 296.944892][T18488] Cannot create hsr debugfs directory [ 297.014588][T18563] lo speed is unknown, defaulting to 1000 [ 297.159441][T18575] lo speed is unknown, defaulting to 1000 [ 297.192595][T18577] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18577 comm=syz.1.6251 [ 297.322463][T18586] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18586 comm=syz.1.6252 [ 297.390970][T18588] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18588 comm=syz.5.6255 [ 297.408086][T18488] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 297.417380][T18488] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 297.426282][T18488] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 297.435454][T18488] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 297.471661][T18488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.484666][T18488] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.494050][ T5991] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.501340][ T5991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.513771][ T5992] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.520880][ T5992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.582305][T18488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.647270][T18488] veth0_vlan: entered promiscuous mode [ 297.655222][T18488] veth1_vlan: entered promiscuous mode [ 297.670771][T18488] veth0_macvtap: entered promiscuous mode [ 297.678354][T18488] veth1_macvtap: entered promiscuous mode [ 297.690059][T18488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.701114][T18488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.711998][ T5983] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.721167][ T5983] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.730594][ T5983] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.741670][ T5983] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.790125][T18612] __nla_validate_parse: 5 callbacks suppressed [ 297.790203][T18612] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6268'. [ 297.822672][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 297.822690][ T29] audit: type=1326 audit(1760673149.062:20086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18610 comm="syz.1.6268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea8a5beec9 code=0x7ffc0000 [ 297.872441][T18615] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6257'. [ 297.881824][T18615] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6257'. [ 297.891561][ T29] audit: type=1326 audit(1760673149.102:20087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18610 comm="syz.1.6268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea8a5beec9 code=0x7ffc0000 [ 297.915442][ T29] audit: type=1326 audit(1760673149.102:20088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18610 comm="syz.1.6268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea8a5beec9 code=0x7ffc0000 [ 297.939798][ T29] audit: type=1326 audit(1760673149.102:20089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18610 comm="syz.1.6268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fea8a5beec9 code=0x7ffc0000 [ 297.964384][ T29] audit: type=1326 audit(1760673149.102:20090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18610 comm="syz.1.6268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea8a5beec9 code=0x7ffc0000 [ 297.989235][ T29] audit: type=1326 audit(1760673149.102:20091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18610 comm="syz.1.6268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fea8a5beec9 code=0x7ffc0000 [ 298.013521][ T29] audit: type=1326 audit(1760673149.102:20092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18610 comm="syz.1.6268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea8a5beec9 code=0x7ffc0000 [ 298.037623][ T29] audit: type=1326 audit(1760673149.102:20093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18610 comm="syz.1.6268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fea8a5beec9 code=0x7ffc0000 [ 298.061690][ T29] audit: type=1326 audit(1760673149.102:20094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18610 comm="syz.1.6268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea8a5beec9 code=0x7ffc0000 [ 298.085980][ T29] audit: type=1326 audit(1760673149.102:20095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18610 comm="syz.1.6268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7fea8a5beec9 code=0x7ffc0000 [ 298.146526][T18619] lo speed is unknown, defaulting to 1000 [ 298.185218][ T3843] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 298.689768][T18633] lo speed is unknown, defaulting to 1000 [ 298.786277][T18638] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18638 comm=syz.5.6270 [ 298.869138][T18641] lo speed is unknown, defaulting to 1000 [ 299.447961][T18647] netlink: 48 bytes leftover after parsing attributes in process `syz.5.6273'. [ 299.733282][T18662] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6277'. [ 299.901898][T18669] lo speed is unknown, defaulting to 1000 [ 299.918792][ T5991] Bluetooth: hci0: Frame reassembly failed (-90) [ 299.976042][T18673] Bluetooth: hci0: Frame reassembly failed (-84) [ 300.467855][T18699] syz.0.6293 (18699): attempted to duplicate a private mapping with mremap. This is not supported. [ 300.486139][T18699] netlink: 32 bytes leftover after parsing attributes in process `syz.0.6293'. [ 300.497261][T18699] netlink: 'syz.0.6293': attribute type 39 has an invalid length. [ 300.506210][T18699] veth1_macvtap: left promiscuous mode [ 300.517766][T18701] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6294'. [ 300.548738][T18702] netlink: 52 bytes leftover after parsing attributes in process `syz.0.6293'. [ 300.663637][T18708] lo speed is unknown, defaulting to 1000 [ 300.719504][T12085] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 300.730576][T12085] CPU: 1 UID: 0 PID: 12085 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 300.730678][T12085] Tainted: [W]=WARN [ 300.730687][T12085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 300.730705][T12085] Call Trace: [ 300.730713][T12085] [ 300.730722][T12085] __dump_stack+0x1d/0x30 [ 300.730783][T12085] dump_stack_lvl+0xe8/0x140 [ 300.730803][T12085] dump_stack+0x15/0x1b [ 300.730820][T12085] dump_header+0x81/0x220 [ 300.730858][T12085] oom_kill_process+0x342/0x400 [ 300.730899][T12085] out_of_memory+0x979/0xb80 [ 300.730985][T12085] try_charge_memcg+0x610/0xa10 [ 300.731030][T12085] charge_memcg+0x51/0xc0 [ 300.731064][T12085] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 300.731089][T12085] __read_swap_cache_async+0x17b/0x2d0 [ 300.731129][T12085] swap_cluster_readahead+0x362/0x3c0 [ 300.731261][T12085] swapin_readahead+0xde/0x6f0 [ 300.731308][T12085] ? mod_memcg_lruvec_state+0x1fc/0x2c0 [ 300.731402][T12085] ? __rcu_read_unlock+0x34/0x70 [ 300.731428][T12085] ? __rcu_read_unlock+0x4f/0x70 [ 300.731452][T12085] ? __rcu_read_unlock+0x4f/0x70 [ 300.731485][T12085] ? swap_cache_get_folio+0x277/0x280 [ 300.731601][T12085] do_swap_page+0x2ae/0x2370 [ 300.731628][T12085] ? _raw_spin_unlock+0x26/0x50 [ 300.731718][T12085] ? finish_task_switch+0xad/0x2b0 [ 300.731753][T12085] ? __pfx_default_wake_function+0x10/0x10 [ 300.731790][T12085] handle_mm_fault+0x9a5/0x2be0 [ 300.731816][T12085] ? vma_start_read+0x141/0x1f0 [ 300.731933][T12085] do_user_addr_fault+0x630/0x1080 [ 300.732063][T12085] ? fpregs_restore_userregs+0xe2/0x1d0 [ 300.732242][T12085] ? switch_fpu_return+0xe/0x20 [ 300.732278][T12085] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 300.732315][T12085] exc_page_fault+0x62/0xa0 [ 300.732352][T12085] asm_exc_page_fault+0x26/0x30 [ 300.732378][T12085] RIP: 0033:0x7f42898f1745 [ 300.732399][T12085] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 1e 6e 1f 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 300.732425][T12085] RSP: 002b:00007ffdd725b508 EFLAGS: 00010246 [ 300.732442][T12085] RAX: 0000000000000000 RBX: 0000000000000489 RCX: 00007f42898f1743 [ 300.732461][T12085] RDX: 00007ffdd725b520 RSI: 0000000000000000 RDI: 0000000000000000 [ 300.732545][T12085] RBP: 00007ffdd725b58c R08: 00000000285e82d7 R09: 0000000000000000 [ 300.732563][T12085] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 300.732576][T12085] R13: 00000000000927c0 R14: 0000000000049559 R15: 00007ffdd725b5e0 [ 300.732598][T12085] [ 300.732618][T12085] memory: usage 307200kB, limit 307200kB, failcnt 202 [ 300.994734][T12085] memory+swap: usage 307672kB, limit 9007199254740988kB, failcnt 0 [ 301.002696][T12085] kmem: usage 307184kB, limit 9007199254740988kB, failcnt 0 [ 301.010361][T12085] Memory cgroup stats for /syz5: [ 301.010916][T12085] cache 0 [ 301.018833][T12085] rss 0 [ 301.021628][T12085] shmem 0 [ 301.024645][T12085] mapped_file 0 [ 301.028121][T12085] dirty 0 [ 301.031197][T12085] writeback 0 [ 301.034582][T12085] workingset_refault_anon 49 [ 301.039620][T12085] workingset_refault_file 0 [ 301.044471][T12085] swap 483328 [ 301.047924][T12085] swapcached 12288 [ 301.051682][T12085] pgpgin 181887 [ 301.055159][T12085] pgpgout 181883 [ 301.058864][T12085] pgfault 217865 [ 301.062405][T12085] pgmajfault 28 [ 301.065952][T12085] inactive_anon 8192 [ 301.069840][T12085] active_anon 4096 [ 301.073556][T12085] inactive_file 4096 [ 301.077481][T12085] active_file 0 [ 301.081037][T12085] unevictable 0 [ 301.084512][T12085] hierarchical_memory_limit 314572800 [ 301.090013][T12085] hierarchical_memsw_limit 9223372036854771712 [ 301.096198][T12085] total_cache 0 [ 301.099748][T12085] total_rss 0 [ 301.103025][T12085] total_shmem 0 [ 301.106830][T12085] total_mapped_file 0 [ 301.111015][T12085] total_dirty 0 [ 301.114642][T12085] total_writeback 0 [ 301.118584][T12085] total_workingset_refault_anon 49 [ 301.123865][T12085] total_workingset_refault_file 0 [ 301.128920][T12085] total_swap 483328 [ 301.132836][T12085] total_swapcached 12288 [ 301.137252][T12085] total_pgpgin 181887 [ 301.141315][T12085] total_pgpgout 181883 [ 301.145606][T12085] total_pgfault 217875 [ 301.149677][T12085] total_pgmajfault 28 [ 301.153709][T12085] total_inactive_anon 8192 [ 301.158292][T12085] total_active_anon 4096 [ 301.162623][T12085] total_inactive_file 4096 [ 301.167124][T12085] total_active_file 0 [ 301.171318][T12085] total_unevictable 0 [ 301.175329][T12085] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.6285,pid=18680,uid=0 [ 301.190528][T12085] Memory cgroup out of memory: Killed process 18680 (syz.5.6285) total-vm:94088kB, anon-rss:1264kB, file-rss:22568kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 301.322464][T18681] syz.5.6285 (18681) used greatest stack depth: 7232 bytes left [ 301.388076][T18718] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6301'. [ 301.439233][T18724] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6304'. [ 301.713911][T18741] lo speed is unknown, defaulting to 1000 [ 301.726167][T18740] lo speed is unknown, defaulting to 1000 [ 301.843540][T18755] veth0_macvtap: left promiscuous mode [ 301.891333][T18757] SELinux: failed to load policy [ 301.929209][T18763] FAULT_INJECTION: forcing a failure. [ 301.929209][T18763] name failslab, interval 1, probability 0, space 0, times 0 [ 301.942090][T18763] CPU: 1 UID: 0 PID: 18763 Comm: syz.5.6319 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 301.942131][T18763] Tainted: [W]=WARN [ 301.942140][T18763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 301.942157][T18763] Call Trace: [ 301.942166][T18763] [ 301.942176][T18763] __dump_stack+0x1d/0x30 [ 301.942258][T18763] dump_stack_lvl+0xe8/0x140 [ 301.942278][T18763] dump_stack+0x15/0x1b [ 301.942293][T18763] should_fail_ex+0x265/0x280 [ 301.942512][T18763] should_failslab+0x8c/0xb0 [ 301.942585][T18763] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 301.942680][T18763] ? __alloc_skb+0x101/0x320 [ 301.942704][T18763] __alloc_skb+0x101/0x320 [ 301.942800][T18763] ? ip_generic_getfrag+0x135/0x1b0 [ 301.942822][T18763] __ip_append_data+0x1935/0x2440 [ 301.942912][T18763] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 301.942941][T18763] ip_append_data+0xd6/0x130 [ 301.942960][T18763] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 301.942982][T18763] udp_sendmsg+0x36e/0x13c0 [ 301.943073][T18763] ? mntput+0x4b/0x80 [ 301.943102][T18763] ? __rcu_read_unlock+0x4f/0x70 [ 301.943126][T18763] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 301.943162][T18763] ? avc_has_perm+0xf7/0x180 [ 301.943254][T18763] ? __pfx_udp_sendmsg+0x10/0x10 [ 301.943283][T18763] inet_sendmsg+0xac/0xd0 [ 301.943313][T18763] __sock_sendmsg+0x102/0x180 [ 301.943331][T18763] __sys_sendto+0x268/0x330 [ 301.943467][T18763] __x64_sys_sendto+0x76/0x90 [ 301.943491][T18763] x64_sys_call+0x2d14/0x3000 [ 301.943572][T18763] do_syscall_64+0xd2/0x200 [ 301.943595][T18763] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 301.943648][T18763] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 301.943669][T18763] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 301.943690][T18763] RIP: 0033:0x7f42898beec9 [ 301.943704][T18763] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 301.943786][T18763] RSP: 002b:00007f4288327038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 301.943804][T18763] RAX: ffffffffffffffda RBX: 00007f4289b15fa0 RCX: 00007f42898beec9 [ 301.943816][T18763] RDX: 0000000000006200 RSI: 0000200000000c80 RDI: 0000000000000003 [ 301.943827][T18763] RBP: 00007f4288327090 R08: 0000000000000000 R09: 0000000000000000 [ 301.943839][T18763] R10: 0000000012000000 R11: 0000000000000246 R12: 0000000000000001 [ 301.943850][T18763] R13: 00007f4289b16038 R14: 00007f4289b15fa0 R15: 00007ffdd725b1c8 [ 301.943869][T18763] [ 301.945357][ T3843] Bluetooth: hci0: command 0x1003 tx timeout [ 301.956785][ T8316] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 302.075483][ T5991] Bluetooth: hci1: Frame reassembly failed (-90) [ 302.213410][T18767] Bluetooth: hci1: Frame reassembly failed (-84) [ 302.443729][T18786] lo speed is unknown, defaulting to 1000 [ 302.733724][T18798] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18798 comm=syz.2.6333 [ 302.753381][T18800] lo speed is unknown, defaulting to 1000 [ 302.846045][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 302.846063][ T29] audit: type=1326 audit(1760673154.092:20285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18801 comm="syz.0.6335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23b14eec9 code=0x7ffc0000 [ 302.876875][ T29] audit: type=1326 audit(1760673154.092:20286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18801 comm="syz.0.6335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23b14eec9 code=0x7ffc0000 [ 302.901288][ T29] audit: type=1326 audit(1760673154.092:20287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18801 comm="syz.0.6335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe23b14eec9 code=0x7ffc0000 [ 302.925311][ T29] audit: type=1326 audit(1760673154.092:20288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18801 comm="syz.0.6335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23b14eec9 code=0x7ffc0000 [ 302.949379][ T29] audit: type=1326 audit(1760673154.092:20289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18801 comm="syz.0.6335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe23b14eec9 code=0x7ffc0000 [ 302.973546][ T29] audit: type=1326 audit(1760673154.092:20290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18801 comm="syz.0.6335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23b14eec9 code=0x7ffc0000 [ 302.999700][ T29] audit: type=1326 audit(1760673154.092:20291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18801 comm="syz.0.6335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7fe23b14eec9 code=0x7ffc0000 [ 303.023877][ T29] audit: type=1326 audit(1760673154.152:20292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18801 comm="syz.0.6335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23b14eec9 code=0x7ffc0000 [ 303.048358][ T29] audit: type=1326 audit(1760673154.152:20293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18801 comm="syz.0.6335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23b14eec9 code=0x7ffc0000 [ 303.134193][T18811] __nla_validate_parse: 2 callbacks suppressed [ 303.134213][T18811] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6338'. [ 303.195619][ T29] audit: type=1326 audit(1760673154.432:20294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18813 comm="syz.0.6339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23b14eec9 code=0x7ffc0000 [ 303.224097][T18818] netlink: 'syz.0.6339': attribute type 1 has an invalid length. [ 303.236369][T18818] netlink: 5452 bytes leftover after parsing attributes in process `syz.0.6339'. [ 303.302590][T18823] netlink: 48 bytes leftover after parsing attributes in process `syz.0.6343'. [ 303.711014][T18836] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6347'. [ 303.943878][T18845] lo speed is unknown, defaulting to 1000 [ 303.975358][T18849] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18849 comm=syz.3.6353 [ 304.105042][ T3843] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 304.129510][T18858] SELinux: failed to load policy [ 304.150278][T18862] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6359'. [ 304.214035][T18860] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18860 comm=syz.5.6358 [ 304.284221][T18872] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18872 comm=syz.0.6365 [ 304.415263][ T5991] Bluetooth: hci0: Frame reassembly failed (-84) [ 304.483213][T18887] lo speed is unknown, defaulting to 1000 [ 304.492371][T18890] netlink: 48 bytes leftover after parsing attributes in process `syz.2.6372'. [ 304.735332][T18902] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18902 comm=syz.0.6376 [ 304.760265][T18904] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18904 comm=syz.1.6377 [ 304.823182][T18912] lo speed is unknown, defaulting to 1000 [ 304.862062][T18908] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18908 comm=syz.0.6388 [ 304.898646][T18914] lo speed is unknown, defaulting to 1000 [ 305.071374][T18931] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6386'. [ 305.083397][T18930] lo speed is unknown, defaulting to 1000 [ 305.148172][T18934] SELinux: failed to load policy [ 305.242371][T18941] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6391'. [ 305.273366][T18940] lo speed is unknown, defaulting to 1000 [ 305.289997][T18943] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18943 comm=syz.3.6393 [ 305.418658][T18957] program syz.1.6399 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 305.468989][T18961] lo speed is unknown, defaulting to 1000 [ 305.487120][T18959] SELinux: failed to load policy [ 305.649823][T18973] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18973 comm=syz.1.6405 [ 305.666983][T18977] lo speed is unknown, defaulting to 1000 [ 305.766302][T18993] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6422'. [ 305.777782][T18992] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6422'. [ 305.806195][T18996] lo speed is unknown, defaulting to 1000 [ 305.850470][T18999] lo speed is unknown, defaulting to 1000 [ 305.996360][T19014] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19014 comm=syz.3.6420 [ 306.005562][T19017] lo speed is unknown, defaulting to 1000 [ 306.111967][T19032] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19032 comm=syz.1.6437 [ 306.143913][T19026] SELinux: failed to load policy [ 306.197507][T19037] program syz.0.6430 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 306.235511][T19046] netlink: 'syz.2.6434': attribute type 30 has an invalid length. [ 306.248135][ T5986] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 306.274246][ T5986] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 306.283752][T19050] netlink: 'syz.0.6435': attribute type 1 has an invalid length. [ 306.299031][ T5986] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 306.322983][ T5986] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 306.424888][T19065] lo speed is unknown, defaulting to 1000 [ 306.430748][ T3843] Bluetooth: hci0: command 0x1003 tx timeout [ 306.438238][ T8316] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 306.467768][T19069] FAULT_INJECTION: forcing a failure. [ 306.467768][T19069] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 306.481442][T19069] CPU: 0 UID: 0 PID: 19069 Comm: syz.5.6443 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 306.481516][T19069] Tainted: [W]=WARN [ 306.481525][T19069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 306.481543][T19069] Call Trace: [ 306.481550][T19069] [ 306.481557][T19069] __dump_stack+0x1d/0x30 [ 306.481639][T19069] dump_stack_lvl+0xe8/0x140 [ 306.481663][T19069] dump_stack+0x15/0x1b [ 306.481685][T19069] should_fail_ex+0x265/0x280 [ 306.481732][T19069] should_fail+0xb/0x20 [ 306.481804][T19069] should_fail_usercopy+0x1a/0x20 [ 306.481827][T19069] _copy_from_user+0x1c/0xb0 [ 306.481854][T19069] memdup_user+0x5e/0xd0 [ 306.481933][T19069] strndup_user+0x68/0xb0 [ 306.481961][T19069] __se_sys_mount+0x4d/0x2e0 [ 306.481992][T19069] ? fput+0x8f/0xc0 [ 306.482037][T19069] ? ksys_write+0x192/0x1a0 [ 306.482069][T19069] __x64_sys_mount+0x67/0x80 [ 306.482106][T19069] x64_sys_call+0x2b51/0x3000 [ 306.482135][T19069] do_syscall_64+0xd2/0x200 [ 306.482234][T19069] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 306.482272][T19069] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 306.482413][T19069] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 306.482442][T19069] RIP: 0033:0x7f42898beec9 [ 306.482462][T19069] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 306.482486][T19069] RSP: 002b:00007f4288327038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 306.482509][T19069] RAX: ffffffffffffffda RBX: 00007f4289b15fa0 RCX: 00007f42898beec9 [ 306.482600][T19069] RDX: 00002000000002c0 RSI: 0000200000000280 RDI: 0000200000000100 [ 306.482623][T19069] RBP: 00007f4288327090 R08: 0000200000000300 R09: 0000000000000000 [ 306.482635][T19069] R10: 000000000000008c R11: 0000000000000246 R12: 0000000000000001 [ 306.482647][T19069] R13: 00007f4289b16038 R14: 00007f4289b15fa0 R15: 00007ffdd725b1c8 [ 306.482667][T19069] [ 306.751235][T19075] SELinux: failed to load policy [ 306.856486][T19082] lo speed is unknown, defaulting to 1000 [ 306.928480][ T5992] Bluetooth: hci0: Frame reassembly failed (-84) [ 307.038035][T19102] lo speed is unknown, defaulting to 1000 [ 307.091151][T19105] SELinux: failed to load policy [ 307.126135][T19113] netlink: 'syz.1.6461': attribute type 1 has an invalid length. [ 307.239141][T19126] lo speed is unknown, defaulting to 1000 [ 307.439590][T19142] lo speed is unknown, defaulting to 1000 [ 307.482950][T19149] netlink: 'syz.5.6473': attribute type 30 has an invalid length. [ 307.504321][T19145] SELinux: failed to load policy [ 307.513967][ T5991] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 307.540091][ T5991] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 307.560696][T19153] lo speed is unknown, defaulting to 1000 [ 307.565213][ T5991] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 307.577537][ T5991] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 307.740865][T19164] SELinux: failed to load policy [ 307.828002][T19174] lo speed is unknown, defaulting to 1000 [ 307.892327][T19180] SELinux: failed to load policy [ 308.061726][T19194] lo speed is unknown, defaulting to 1000 [ 308.263869][ T29] kauditd_printk_skb: 509 callbacks suppressed [ 308.263884][ T29] audit: type=1400 audit(1760673159.502:20804): avc: denied { write } for pid=19219 comm="syz.3.6502" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 308.265330][T19216] SELinux: failed to load policy [ 308.343102][T19225] __nla_validate_parse: 7 callbacks suppressed [ 308.343119][T19225] netlink: 48 bytes leftover after parsing attributes in process `syz.5.6504'. [ 308.359868][ T29] audit: type=1400 audit(1760673159.602:20805): avc: denied { map } for pid=19227 comm="syz.1.6506" path="/proc/sys/net/ipv4/vs/cache_bypass" dev="proc" ino=73597 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_net_t tclass=file permissive=1 [ 308.385280][ T29] audit: type=1400 audit(1760673159.602:20806): avc: denied { read write } for pid=19227 comm="syz.1.6506" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 308.410008][ T29] audit: type=1400 audit(1760673159.602:20807): avc: denied { open } for pid=19227 comm="syz.1.6506" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 308.442880][ T29] audit: type=1326 audit(1760673159.682:20808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19224 comm="syz.5.6504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42898beec9 code=0x7ffc0000 [ 308.467000][ T29] audit: type=1326 audit(1760673159.682:20809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19224 comm="syz.5.6504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42898beec9 code=0x7ffc0000 [ 308.493580][ T29] audit: type=1326 audit(1760673159.682:20810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19224 comm="syz.5.6504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f42898beec9 code=0x7ffc0000 [ 308.517333][ T29] audit: type=1326 audit(1760673159.682:20811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19224 comm="syz.5.6504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42898beec9 code=0x7ffc0000 [ 308.541837][ T29] audit: type=1326 audit(1760673159.682:20812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19224 comm="syz.5.6504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42898beec9 code=0x7ffc0000 [ 308.565614][ T29] audit: type=1326 audit(1760673159.682:20813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19224 comm="syz.5.6504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f42898beec9 code=0x7ffc0000 [ 308.623390][T19245] lo speed is unknown, defaulting to 1000 [ 308.647401][T19247] lo speed is unknown, defaulting to 1000 [ 308.817543][T19262] FAULT_INJECTION: forcing a failure. [ 308.817543][T19262] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 308.831151][T19262] CPU: 1 UID: 0 PID: 19262 Comm: syz.5.6517 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 308.831191][T19262] Tainted: [W]=WARN [ 308.831198][T19262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 308.831211][T19262] Call Trace: [ 308.831217][T19262] [ 308.831225][T19262] __dump_stack+0x1d/0x30 [ 308.831248][T19262] dump_stack_lvl+0xe8/0x140 [ 308.831342][T19262] dump_stack+0x15/0x1b [ 308.831364][T19262] should_fail_ex+0x265/0x280 [ 308.831406][T19262] should_fail+0xb/0x20 [ 308.831468][T19262] should_fail_usercopy+0x1a/0x20 [ 308.831527][T19262] _copy_from_user+0x1c/0xb0 [ 308.831557][T19262] ___sys_sendmsg+0xc1/0x1d0 [ 308.831617][T19262] __x64_sys_sendmsg+0xd4/0x160 [ 308.831715][T19262] x64_sys_call+0x191e/0x3000 [ 308.831740][T19262] do_syscall_64+0xd2/0x200 [ 308.831764][T19262] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 308.831795][T19262] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 308.831872][T19262] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 308.831920][T19262] RIP: 0033:0x7f42898beec9 [ 308.831938][T19262] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 308.831957][T19262] RSP: 002b:00007f4288327038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.831979][T19262] RAX: ffffffffffffffda RBX: 00007f4289b15fa0 RCX: 00007f42898beec9 [ 308.832005][T19262] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000006 [ 308.832022][T19262] RBP: 00007f4288327090 R08: 0000000000000000 R09: 0000000000000000 [ 308.832037][T19262] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 308.832053][T19262] R13: 00007f4289b16038 R14: 00007f4289b15fa0 R15: 00007ffdd725b1c8 [ 308.832075][T19262] [ 309.013487][ T8316] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 309.060540][T19264] SELinux: ebitmap: truncated map [ 309.078000][T19264] SELinux: failed to load policy [ 309.131876][T19272] lo speed is unknown, defaulting to 1000 [ 309.152021][T19274] lo speed is unknown, defaulting to 1000 [ 309.168763][T19270] selinux_netlink_send: 5 callbacks suppressed [ 309.168784][T19270] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19270 comm=syz.3.6520 [ 309.345304][ T5992] Bluetooth: hci0: Frame reassembly failed (-90) [ 309.372886][T19298] lo speed is unknown, defaulting to 1000 [ 309.375175][T19299] Bluetooth: hci0: Frame reassembly failed (-84) [ 309.396936][T19302] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6534'. [ 309.437913][T19307] lo speed is unknown, defaulting to 1000 [ 309.552239][T19314] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19314 comm=syz.1.6539 [ 309.573608][T19321] netlink: 48 bytes leftover after parsing attributes in process `syz.5.6542'. [ 309.609386][T19323] lo speed is unknown, defaulting to 1000 [ 309.653892][T19327] syzkaller0: entered promiscuous mode [ 309.660050][T19327] syzkaller0: entered allmulticast mode [ 309.801265][T19341] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6551'. [ 309.813638][T19337] lo speed is unknown, defaulting to 1000 [ 309.841683][T19345] netlink: 16 bytes leftover after parsing attributes in process `syz.5.6552'. [ 309.940357][T19355] lo speed is unknown, defaulting to 1000 [ 310.027617][T19366] FAULT_INJECTION: forcing a failure. [ 310.027617][T19366] name failslab, interval 1, probability 0, space 0, times 0 [ 310.040435][T19366] CPU: 0 UID: 0 PID: 19366 Comm: syz.5.6558 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 310.040549][T19366] Tainted: [W]=WARN [ 310.040556][T19366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 310.040568][T19366] Call Trace: [ 310.040574][T19366] [ 310.040582][T19366] __dump_stack+0x1d/0x30 [ 310.040601][T19366] dump_stack_lvl+0xe8/0x140 [ 310.040619][T19366] dump_stack+0x15/0x1b [ 310.040634][T19366] should_fail_ex+0x265/0x280 [ 310.040741][T19366] should_failslab+0x8c/0xb0 [ 310.040766][T19366] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 310.040792][T19366] ? __alloc_skb+0x101/0x320 [ 310.040872][T19366] __alloc_skb+0x101/0x320 [ 310.040893][T19366] ? audit_log_start+0x342/0x720 [ 310.040912][T19366] audit_log_start+0x3a0/0x720 [ 310.040930][T19366] ? kstrtouint+0x76/0xc0 [ 310.041014][T19366] audit_seccomp+0x48/0x100 [ 310.041094][T19366] ? __seccomp_filter+0x82d/0x1250 [ 310.041118][T19366] __seccomp_filter+0x83e/0x1250 [ 310.041143][T19366] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 310.041171][T19366] ? vfs_write+0x7e8/0x960 [ 310.041232][T19366] __secure_computing+0x82/0x150 [ 310.041256][T19366] syscall_trace_enter+0xcf/0x1e0 [ 310.041283][T19366] do_syscall_64+0xac/0x200 [ 310.041305][T19366] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 310.041394][T19366] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 310.041414][T19366] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 310.041434][T19366] RIP: 0033:0x7f42898beec9 [ 310.041449][T19366] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 310.041480][T19366] RSP: 002b:00007f4288327038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 310.041497][T19366] RAX: ffffffffffffffda RBX: 00007f4289b15fa0 RCX: 00007f42898beec9 [ 310.041509][T19366] RDX: 0000000000000022 RSI: 0000200000000100 RDI: 0000000000000005 [ 310.041549][T19366] RBP: 00007f4288327090 R08: 0000000000000000 R09: 0000000000000000 [ 310.041634][T19366] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 310.041645][T19366] R13: 00007f4289b16038 R14: 00007f4289b15fa0 R15: 00007ffdd725b1c8 [ 310.041664][T19366] [ 310.284035][T19370] syzkaller0: entered promiscuous mode [ 310.289701][T19370] syzkaller0: entered allmulticast mode [ 310.321217][T19369] lo speed is unknown, defaulting to 1000 [ 310.395840][T19375] netlink: 48 bytes leftover after parsing attributes in process `syz.0.6562'. [ 310.440808][T19373] SELinux: failed to load policy [ 310.446242][T19380] SELinux: policydb magic number 0x75636573 does not match expected magic number 0xf97cff8c [ 310.475619][T19382] lo speed is unknown, defaulting to 1000 [ 310.477147][T19384] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 310.491699][T19380] SELinux: failed to load policy [ 310.588134][T19394] lo speed is unknown, defaulting to 1000 [ 310.838472][T19407] lo speed is unknown, defaulting to 1000 [ 310.958398][T19417] netlink: 48 bytes leftover after parsing attributes in process `syz.5.6579'. [ 311.138891][T19429] lo speed is unknown, defaulting to 1000 [ 311.227197][T19439] netlink: 48 bytes leftover after parsing attributes in process `syz.5.6587'. [ 311.266204][T19443] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6589'. [ 311.280094][T19443] vlan2: entered promiscuous mode [ 311.285411][T19443] hsr0: entered promiscuous mode [ 311.336552][T19452] netlink: 48 bytes leftover after parsing attributes in process `syz.0.6592'. [ 311.363535][T19450] lo speed is unknown, defaulting to 1000 [ 311.395066][ T3843] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 311.395185][ T8316] Bluetooth: hci0: command 0x1003 tx timeout [ 311.520574][T19443] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 311.529393][T19443] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 311.582580][T19471] lo speed is unknown, defaulting to 1000 [ 311.682275][ T5983] Bluetooth: hci0: Frame reassembly failed (-84) [ 311.700604][T19487] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19487 comm=syz.2.6606 [ 311.789899][T19500] lo speed is unknown, defaulting to 1000 [ 311.921324][T19509] mmap: syz.5.6615 (19509) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 312.018323][T19521] lo speed is unknown, defaulting to 1000 [ 312.034868][T19517] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19517 comm=syz.2.6619 [ 312.274781][T19545] FAULT_INJECTION: forcing a failure. [ 312.274781][T19545] name failslab, interval 1, probability 0, space 0, times 0 [ 312.288163][T19545] CPU: 1 UID: 0 PID: 19545 Comm: syz.1.6631 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 312.288258][T19545] Tainted: [W]=WARN [ 312.288265][T19545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 312.288312][T19545] Call Trace: [ 312.288322][T19545] [ 312.288333][T19545] __dump_stack+0x1d/0x30 [ 312.288361][T19545] dump_stack_lvl+0xe8/0x140 [ 312.288383][T19545] dump_stack+0x15/0x1b [ 312.288401][T19545] should_fail_ex+0x265/0x280 [ 312.288452][T19545] should_failslab+0x8c/0xb0 [ 312.288479][T19545] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 312.288512][T19545] ? __d_alloc+0x3d/0x340 [ 312.288651][T19545] __d_alloc+0x3d/0x340 [ 312.288828][T19545] d_alloc_anon+0x17/0x20 [ 312.288938][T19545] path_from_stashed+0x1cf/0x330 [ 312.288968][T19545] ? __pfx_proc_ns_get_link+0x10/0x10 [ 312.289026][T19545] ns_get_path+0x62/0x80 [ 312.289052][T19545] proc_ns_get_link+0x80/0x160 [ 312.289091][T19545] pick_link+0x41d/0x830 [ 312.289180][T19545] step_into+0x790/0x7f0 [ 312.289220][T19545] walk_component+0x162/0x220 [ 312.289274][T19545] path_lookupat+0xfe/0x2a0 [ 312.289387][T19545] filename_lookup+0x147/0x340 [ 312.289446][T19545] __se_sys_move_mount+0x271/0x490 [ 312.289489][T19545] __x64_sys_move_mount+0x67/0x80 [ 312.289546][T19545] x64_sys_call+0xcfe/0x3000 [ 312.289639][T19545] do_syscall_64+0xd2/0x200 [ 312.289673][T19545] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 312.289757][T19545] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 312.289789][T19545] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 312.289815][T19545] RIP: 0033:0x7fea8a5beec9 [ 312.289861][T19545] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 312.289884][T19545] RSP: 002b:00007fea89027038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ad [ 312.289977][T19545] RAX: ffffffffffffffda RBX: 00007fea8a815fa0 RCX: 00007fea8a5beec9 [ 312.289995][T19545] RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000003 [ 312.290010][T19545] RBP: 00007fea89027090 R08: 0000000000000177 R09: 0000000000000000 [ 312.290023][T19545] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 312.290037][T19545] R13: 00007fea8a816038 R14: 00007fea8a815fa0 R15: 00007fff8d319778 [ 312.290062][T19545] [ 312.572673][T19547] SELinux: failed to load policy [ 312.645805][T19552] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19552 comm=syz.2.6634 [ 312.674270][T19556] SELinux: failed to load policy [ 312.740674][T19563] lo speed is unknown, defaulting to 1000 [ 312.957173][T19583] SELinux: failed to load policy [ 313.035965][T19589] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19589 comm=syz.2.6648 [ 313.118715][T19598] lo speed is unknown, defaulting to 1000 [ 313.279904][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 313.279923][ T29] audit: type=1326 audit(1760673164.522:20982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19609 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65dbaeec9 code=0x7ffc0000 [ 313.312517][ T29] audit: type=1326 audit(1760673164.522:20983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19609 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa65dbaeec9 code=0x7ffc0000 [ 313.336446][ T29] audit: type=1326 audit(1760673164.522:20984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19609 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65dbaeec9 code=0x7ffc0000 [ 313.360143][ T29] audit: type=1326 audit(1760673164.522:20985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19609 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa65dbaeec9 code=0x7ffc0000 [ 313.384111][ T29] audit: type=1326 audit(1760673164.522:20986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19609 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65dbaeec9 code=0x7ffc0000 [ 313.407885][ T29] audit: type=1326 audit(1760673164.522:20987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19609 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fa65dbaeec9 code=0x7ffc0000 [ 313.431878][ T29] audit: type=1326 audit(1760673164.522:20988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19609 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65dbaeec9 code=0x7ffc0000 [ 313.455963][ T29] audit: type=1326 audit(1760673164.522:20989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19609 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65dbaeec9 code=0x7ffc0000 [ 313.480108][ T29] audit: type=1326 audit(1760673164.522:20990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19609 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa65dbaeec9 code=0x7ffc0000 [ 313.504418][ T29] audit: type=1326 audit(1760673164.522:20991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19609 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65dbaeec9 code=0x7ffc0000 [ 313.534001][T19618] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19618 comm=syz.3.6659 [ 313.677299][T19626] __nla_validate_parse: 5 callbacks suppressed [ 313.677320][T19626] netlink: 48 bytes leftover after parsing attributes in process `syz.2.6663'. [ 313.705076][ T8316] Bluetooth: hci0: command 0x1003 tx timeout [ 313.711148][ T3843] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 313.838504][T19640] blktrace: Concurrent blktraces are not allowed on loop4 [ 313.877950][T19644] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19644 comm=syz.1.6671 [ 313.897976][T19640] hsr0: entered promiscuous mode [ 313.910422][T19640] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6669'. [ 313.921884][T19640] hsr_slave_0: left promiscuous mode [ 313.947112][T19656] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 313.957114][T19640] hsr_slave_1: left promiscuous mode [ 313.966186][T19656] SELinux: failed to load policy [ 313.976701][T19640] hsr0 (unregistering): left promiscuous mode [ 314.066675][ T5992] Bluetooth: hci0: Frame reassembly failed (-90) [ 314.089296][T19663] Bluetooth: hci0: Frame reassembly failed (-84) [ 314.132637][T19641] lo speed is unknown, defaulting to 1000 [ 314.144034][ T5986] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 314.154841][ T5986] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.235861][ T5986] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 314.246236][ T5986] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.268403][T19682] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19682 comm=syz.3.6681 [ 314.311817][ T5986] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 314.322749][ T5986] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.339261][T19641] chnl_net:caif_netlink_parms(): no params data found [ 314.394634][ T5986] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 314.405211][ T5986] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.422194][T19693] SELinux: failed to load policy [ 314.436359][T19697] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 314.457998][T19697] SELinux: failed to load policy [ 314.491682][T19641] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.499015][T19641] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.506535][T19641] bridge_slave_0: entered allmulticast mode [ 314.513519][T19641] bridge_slave_0: entered promiscuous mode [ 314.530683][T19641] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.537971][T19641] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.545635][T19641] bridge_slave_1: entered allmulticast mode [ 314.554506][T19641] bridge_slave_1: entered promiscuous mode [ 314.573957][T19709] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6690'. [ 314.599099][ T5986] bridge_slave_1: left allmulticast mode [ 314.605068][ T5986] bridge_slave_1: left promiscuous mode [ 314.610909][ T5986] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.625053][ T5986] bridge_slave_0: left allmulticast mode [ 314.630777][ T5986] bridge_slave_0: left promiscuous mode [ 314.636598][ T5986] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.779781][ T5986] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 314.789880][ T5986] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 314.799798][ T5986] bond0 (unregistering): Released all slaves [ 314.811666][T19641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.830309][T19641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.849504][T19724] netlink: 48 bytes leftover after parsing attributes in process `syz.2.6694'. [ 314.858909][ T5986] tipc: Disabling bearer [ 314.864398][ T5986] tipc: Left network mode [ 314.876673][T19641] team0: Port device team_slave_0 added [ 314.888086][ T5986] hsr_slave_0: left promiscuous mode [ 314.893901][ T5986] hsr_slave_1: left promiscuous mode [ 314.900018][ T5986] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 314.907537][ T5986] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 314.915396][ T5986] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 314.922792][ T5986] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 314.933405][ T5986] veth1_macvtap: left promiscuous mode [ 314.939105][ T5986] veth0_macvtap: left promiscuous mode [ 314.945174][ T5986] veth1_vlan: left promiscuous mode [ 314.950481][ T5986] veth0_vlan: left promiscuous mode [ 315.053669][ T5986] team0 (unregistering): Port device team_slave_1 removed [ 315.063614][ T5986] team0 (unregistering): Port device team_slave_0 removed [ 315.100990][T19641] team0: Port device team_slave_1 added [ 315.114067][ T3478] lo speed is unknown, defaulting to 1000 [ 315.119888][ T3478] infiniband syz2: ib_query_port failed (-19) [ 315.134467][T19641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.141651][T19641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 315.167928][T19641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.179247][T19641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.186432][T19641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 315.213100][T19641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.251690][T19641] hsr_slave_0: entered promiscuous mode [ 315.258173][T19641] hsr_slave_1: entered promiscuous mode [ 315.264045][T19641] debugfs: 'hsr0' already exists in 'hsr' [ 315.269799][T19641] Cannot create hsr debugfs directory [ 315.352551][T19735] SELinux: failed to load policy [ 315.456922][T19753] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6704'. [ 315.500147][T19757] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19757 comm=syz.1.6705 [ 315.643085][T19763] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6708'. [ 315.674391][T19767] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6717'. [ 315.760671][T19641] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 315.775942][T19641] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 315.788062][T19641] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 315.812243][T19641] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 315.868233][T19641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.884680][T19641] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.894606][ T5986] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.901967][ T5986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.914041][ T5991] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.921275][ T5991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.038882][T19641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.071991][T19805] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19805 comm=syz.3.6716 [ 316.107554][ T8316] Bluetooth: hci0: command 0x1003 tx timeout [ 316.116081][ T3843] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 316.336125][T19822] netlink: 48 bytes leftover after parsing attributes in process `syz.0.6721'. [ 316.354660][T19641] veth0_vlan: entered promiscuous mode [ 316.411064][T19641] veth1_vlan: entered promiscuous mode [ 316.445045][T19641] veth0_macvtap: entered promiscuous mode [ 316.457099][T19641] veth1_macvtap: entered promiscuous mode [ 316.478692][T19641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 316.497508][T19641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.520424][ T5983] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.535353][ T5983] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.574015][ T5983] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.595822][ T5983] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.615945][T19842] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6725'. [ 316.642687][T19842] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 316.650504][T19842] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 316.669692][T19842] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 316.677301][T19842] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 316.900705][T19863] lo speed is unknown, defaulting to 1000 [ 316.930973][T19863] lo speed is unknown, defaulting to 1000 [ 316.937978][T19863] lo speed is unknown, defaulting to 1000 [ 316.945197][T19863] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 316.962147][T19869] netlink: 48 bytes leftover after parsing attributes in process `syz.0.6732'. [ 316.974745][T19863] lo speed is unknown, defaulting to 1000 [ 316.985456][T19863] lo speed is unknown, defaulting to 1000 [ 316.991501][T19863] lo speed is unknown, defaulting to 1000 [ 317.036698][T19863] lo speed is unknown, defaulting to 1000 [ 317.081083][T19863] lo speed is unknown, defaulting to 1000 [ 317.089129][T19874] lo speed is unknown, defaulting to 1000 [ 317.155985][T19863] lo speed is unknown, defaulting to 1000 [ 317.162396][T19863] lo speed is unknown, defaulting to 1000 [ 317.172623][T19892] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19892 comm=syz.0.6737 [ 317.180667][T19863] lo speed is unknown, defaulting to 1000 [ 317.202913][T19863] lo speed is unknown, defaulting to 1000 [ 317.211740][T19863] lo speed is unknown, defaulting to 1000 [ 317.218306][T19863] lo speed is unknown, defaulting to 1000 [ 317.320460][T19881] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 317.343306][T19881] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 317.390665][T19907] IPVS: Unknown mcast interface: ipvlan1 [ 317.421406][T19909] lo speed is unknown, defaulting to 1000 [ 317.709934][T19940] lo speed is unknown, defaulting to 1000 [ 317.979027][T19961] lo speed is unknown, defaulting to 1000 [ 318.025353][T19965] tipc: Started in network mode [ 318.030343][T19965] tipc: Node identity 2688128ff846, cluster identity 4711 [ 318.037824][T19965] tipc: Enabled bearer , priority 0 [ 318.050821][T19963] lo speed is unknown, defaulting to 1000 [ 318.081333][T19965] syzkaller0: entered promiscuous mode [ 318.087019][T19965] syzkaller0: entered allmulticast mode [ 318.264114][T19980] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19980 comm=syz.5.6770 [ 318.298383][ T29] kauditd_printk_skb: 249 callbacks suppressed [ 318.298402][ T29] audit: type=1326 audit(1760673169.542:21241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19975 comm="syz.3.6765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 318.343615][ T29] audit: type=1326 audit(1760673169.582:21242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19964 comm="syz.3.6765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f615fd4af79 code=0x7ffc0000 [ 318.367971][ T29] audit: type=1326 audit(1760673169.582:21243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19964 comm="syz.3.6765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 318.393025][ T29] audit: type=1326 audit(1760673169.622:21244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19964 comm="syz.3.6765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615fdaeec9 code=0x7ffc0000 [ 318.417523][ T29] audit: type=1326 audit(1760673169.622:21245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19984 comm="syz.1.6772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea8a5beec9 code=0x7ffc0000 [ 318.441708][ T29] audit: type=1326 audit(1760673169.622:21246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19984 comm="syz.1.6772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea8a5beec9 code=0x7ffc0000 [ 318.465699][ T29] audit: type=1326 audit(1760673169.622:21247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19984 comm="syz.1.6772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea8a5beec9 code=0x7ffc0000 [ 318.489850][ T29] audit: type=1326 audit(1760673169.622:21248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19984 comm="syz.1.6772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea8a5beec9 code=0x7ffc0000 [ 318.514141][ T29] audit: type=1326 audit(1760673169.622:21249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19984 comm="syz.1.6772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea8a5beec9 code=0x7ffc0000 [ 318.538439][ T29] audit: type=1326 audit(1760673169.622:21250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19984 comm="syz.1.6772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fea8a5beec9 code=0x7ffc0000 [ 318.595200][T19964] tipc: Resetting bearer [ 318.603528][T19964] tipc: Disabling bearer [ 318.650793][T19997] lo speed is unknown, defaulting to 1000 [ 318.835945][T20013] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=20013 comm=syz.1.6784 [ 318.906914][T20016] SELinux: failed to load policy [ 319.098812][T20037] lo speed is unknown, defaulting to 1000 [ 319.159828][T20041] __nla_validate_parse: 7 callbacks suppressed [ 319.159847][T20041] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6796'. [ 319.255694][T20051] SELinux: failed to load policy [ 319.382772][T20067] lo: entered promiscuous mode [ 319.404770][T20067] tunl0: entered promiscuous mode [ 319.411846][T20067] gre0: entered promiscuous mode [ 319.425157][T20067] gretap0: entered promiscuous mode [ 319.436496][T20067] erspan0: entered promiscuous mode [ 319.436584][T20071] netlink: 2 bytes leftover after parsing attributes in process `syz.5.6807'. [ 319.461519][T20067] ip_vti0: entered promiscuous mode [ 319.469449][T20067] ip6_vti0: entered promiscuous mode [ 319.477246][T20067] sit0: entered promiscuous mode [ 319.487423][T20067] ip6tnl0: entered promiscuous mode [ 319.494737][T20067] ip6gre0: entered promiscuous mode [ 319.508809][T20067] syz_tun: entered promiscuous mode [ 319.516427][T20067] ip6gretap0: entered promiscuous mode [ 319.524063][T20067] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.531629][T20067] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.540437][T20067] bridge0: entered promiscuous mode [ 319.548553][T20067] vcan0: entered promiscuous mode [ 319.554702][T20067] bond0: entered promiscuous mode [ 319.560004][T20067] bond_slave_0: entered promiscuous mode [ 319.565873][T20067] bond_slave_1: entered promiscuous mode [ 319.573876][T20067] team0: entered promiscuous mode [ 319.579226][T20067] team_slave_0: entered promiscuous mode [ 319.585003][T20067] team_slave_1: entered promiscuous mode [ 319.593206][T20067] dummy0: entered promiscuous mode [ 319.601781][T20067] nlmon0: entered promiscuous mode [ 319.608717][T20067] caif0: entered promiscuous mode [ 319.613965][T20067] batadv0: entered promiscuous mode [ 319.622332][T20067] vxcan0: entered promiscuous mode [ 319.628751][T20067] vxcan1: entered promiscuous mode [ 319.635182][T20067] veth0: entered promiscuous mode [ 319.642150][T20067] veth1: entered promiscuous mode [ 319.650488][T20067] wg0: entered promiscuous mode [ 319.657431][T20067] wg1: entered promiscuous mode [ 319.665252][T20067] wg2: entered promiscuous mode [ 319.672087][T20067] veth0_to_bridge: entered promiscuous mode [ 319.681436][T20067] bridge_slave_0: left allmulticast mode [ 319.687666][T20067] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.696651][T20067] veth1_to_bridge: entered promiscuous mode [ 319.706165][T20067] bridge_slave_1: left allmulticast mode [ 319.712073][T20067] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.720294][T20067] veth0_to_bond: entered promiscuous mode [ 319.729864][T20067] bond0: (slave bond_slave_0): Releasing backup interface [ 319.738248][T20067] veth1_to_bond: entered promiscuous mode [ 319.746711][T20067] bond0: (slave bond_slave_1): Releasing backup interface [ 319.754869][T20067] veth0_to_team: entered promiscuous mode [ 319.763844][T20067] team0: Port device team_slave_0 removed [ 319.770233][T20067] veth1_to_team: entered promiscuous mode [ 319.780449][T20067] team0: Port device team_slave_1 removed [ 319.787134][T20067] veth0_to_batadv: entered promiscuous mode [ 319.795112][T20067] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 319.803039][T20067] batadv_slave_0: entered promiscuous mode [ 319.810610][T20067] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 319.819047][T20067] veth1_to_batadv: entered promiscuous mode [ 319.826418][T20067] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 319.833886][T20067] batadv_slave_1: entered promiscuous mode [ 319.841465][T20067] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 319.849839][T20067] xfrm0: entered promiscuous mode [ 319.856640][T20067] veth0_to_hsr: entered promiscuous mode [ 319.865120][T20067] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 319.881604][T20072] netlink: 48 bytes leftover after parsing attributes in process `syz.2.6805'. [ 319.926717][T20085] lo speed is unknown, defaulting to 1000 [ 319.930719][T20087] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6810'. [ 320.057736][T20095] SELinux: failed to load policy [ 320.156094][T20107] lo speed is unknown, defaulting to 1000 [ 320.191493][T20109] netlink: 48 bytes leftover after parsing attributes in process `syz.5.6819'. [ 320.311233][T20122] lo speed is unknown, defaulting to 1000 [ 320.426033][T20134] SELinux: failed to load policy [ 320.447468][T20140] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 320.452281][T20138] lo speed is unknown, defaulting to 1000 [ 320.469052][T20140] SELinux: failed to load policy [ 320.507679][T20142] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6831'. [ 320.589648][T20150] lo speed is unknown, defaulting to 1000 [ 320.717704][T20162] lo speed is unknown, defaulting to 1000 [ 320.793528][T20172] SELinux: failed to load policy [ 320.868328][T20178] netlink: 48 bytes leftover after parsing attributes in process `syz.0.6844'. [ 321.007844][T20198] tipc: Started in network mode [ 321.012760][T20198] tipc: Node identity 268a82e5d48c, cluster identity 4711 [ 321.020056][T20198] tipc: Enabled bearer , priority 0 [ 321.044771][T20198] syzkaller0: entered promiscuous mode [ 321.050413][T20198] syzkaller0: entered allmulticast mode [ 321.076605][T20198] netlink: 48 bytes leftover after parsing attributes in process `syz.5.6851'. [ 321.112068][T20205] lo speed is unknown, defaulting to 1000 [ 321.189234][T20209] SELinux: failed to load policy [ 321.247559][T20214] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6857'. [ 321.285531][ T5989] Bluetooth: hci0: Frame reassembly failed (-90) [ 321.315602][T20195] tipc: Resetting bearer [ 321.338627][T20224] Bluetooth: hci0: Frame reassembly failed (-84) [ 321.356727][T20195] tipc: Disabling bearer [ 321.376342][T20227] FAULT_INJECTION: forcing a failure. [ 321.376342][T20227] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 321.390190][T20227] CPU: 0 UID: 0 PID: 20227 Comm: syz.3.6861 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 321.390242][T20227] Tainted: [W]=WARN [ 321.390250][T20227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 321.390268][T20227] Call Trace: [ 321.390275][T20227] [ 321.390285][T20227] __dump_stack+0x1d/0x30 [ 321.390312][T20227] dump_stack_lvl+0xe8/0x140 [ 321.390337][T20227] dump_stack+0x15/0x1b [ 321.390353][T20227] should_fail_ex+0x265/0x280 [ 321.390467][T20227] should_fail+0xb/0x20 [ 321.390508][T20227] should_fail_usercopy+0x1a/0x20 [ 321.390536][T20227] _copy_from_user+0x1c/0xb0 [ 321.390577][T20227] memdup_user+0x5e/0xd0 [ 321.390669][T20227] strndup_user+0x68/0xb0 [ 321.390693][T20227] __se_sys_mount+0x4d/0x2e0 [ 321.390723][T20227] ? fput+0x8f/0xc0 [ 321.390832][T20227] ? ksys_write+0x192/0x1a0 [ 321.390863][T20227] __x64_sys_mount+0x67/0x80 [ 321.390901][T20227] x64_sys_call+0x2b51/0x3000 [ 321.390923][T20227] do_syscall_64+0xd2/0x200 [ 321.390982][T20227] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 321.391052][T20227] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 321.391074][T20227] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 321.391097][T20227] RIP: 0033:0x7f615fdaeec9 [ 321.391126][T20227] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 321.391149][T20227] RSP: 002b:00007f615e817038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 321.391172][T20227] RAX: ffffffffffffffda RBX: 00007f6160005fa0 RCX: 00007f615fdaeec9 [ 321.391185][T20227] RDX: 0000200000000040 RSI: 0000200000000080 RDI: 0000000000000000 [ 321.391202][T20227] RBP: 00007f615e817090 R08: 0000000000000000 R09: 0000000000000000 [ 321.391235][T20227] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 321.391247][T20227] R13: 00007f6160006038 R14: 00007f6160005fa0 R15: 00007fff2e5c8338 [ 321.391268][T20227] [ 321.650084][T20233] lo speed is unknown, defaulting to 1000 [ 321.837001][T20253] SELinux: failed to load policy [ 321.844675][T20255] lo speed is unknown, defaulting to 1000 [ 322.027141][T20272] netlink: 256 bytes leftover after parsing attributes in process `syz.0.6875'. [ 322.237478][T20286] SELinux: failed to load policy [ 322.305553][T20293] lo speed is unknown, defaulting to 1000 [ 322.502182][T20306] lo speed is unknown, defaulting to 1000 [ 322.956215][T20335] lo speed is unknown, defaulting to 1000 [ 323.253411][T20378] vhci_hcd: default hub control req: 8013 v0000 i0000 l31125 [ 323.305109][ T8316] Bluetooth: hci0: command 0x1003 tx timeout [ 323.311271][ T3843] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 323.397880][T20396] lo speed is unknown, defaulting to 1000 [ 323.414174][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 323.414194][ T29] audit: type=1400 audit(1760673174.652:21473): avc: denied { read } for pid=20399 comm="syz.0.6926" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 323.444315][ T29] audit: type=1400 audit(1760673174.652:21474): avc: denied { open } for pid=20399 comm="syz.0.6926" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 323.484153][ T29] audit: type=1400 audit(1760673174.712:21475): avc: denied { ioctl } for pid=20399 comm="syz.0.6926" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 323.654307][ T5991] Bluetooth: hci0: Frame reassembly failed (-84) [ 323.748573][T20424] ================================================================== [ 323.756897][T20424] BUG: KCSAN: data-race in shmem_fallocate / shmem_fault [ 323.764236][T20424] [ 323.766662][T20424] write to 0xffff88811ab9b728 of 8 bytes by task 20406 on cpu 1: [ 323.774500][T20424] shmem_fallocate+0x221/0x840 [ 323.779303][T20424] vfs_fallocate+0x3b6/0x400 [ 323.784109][T20424] madvise_vma_behavior+0x1920/0x1cf0 [ 323.789523][T20424] madvise_do_behavior+0x5b7/0x970 [ 323.794760][T20424] do_madvise+0x10e/0x190 [ 323.799131][T20424] __x64_sys_madvise+0x64/0x80 [ 323.804019][T20424] x64_sys_call+0x1f1a/0x3000 [ 323.808814][T20424] do_syscall_64+0xd2/0x200 [ 323.813461][T20424] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 323.819385][T20424] [ 323.821717][T20424] read to 0xffff88811ab9b728 of 8 bytes by task 20424 on cpu 0: [ 323.829413][T20424] shmem_fault+0x90/0x250 [ 323.833963][T20424] __do_fault+0xbc/0x200 [ 323.838462][T20424] handle_mm_fault+0xf78/0x2be0 [ 323.843634][T20424] __get_user_pages+0x102a/0x1ed0 [ 323.848689][T20424] __mm_populate+0x243/0x3a0 [ 323.853817][T20424] vm_mmap_pgoff+0x232/0x2e0 [ 323.858631][T20424] ksys_mmap_pgoff+0xc2/0x310 [ 323.863530][T20424] x64_sys_call+0x14a3/0x3000 [ 323.868233][T20424] do_syscall_64+0xd2/0x200 [ 323.872937][T20424] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 323.878975][T20424] [ 323.881314][T20424] value changed: 0x0000000000000000 -> 0xffffc900025cbb58 [ 323.888530][T20424] [ 323.890859][T20424] Reported by Kernel Concurrency Sanitizer on: [ 323.897112][T20424] CPU: 0 UID: 0 PID: 20424 Comm: syz.3.6928 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 323.908945][T20424] Tainted: [W]=WARN [ 323.913109][T20424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 323.923282][T20424] ================================================================== [ 325.705049][ T3843] Bluetooth: hci0: command 0x1003 tx timeout [ 325.705056][ T8316] Bluetooth: hci0: Opcode 0x1003 failed: -110