last executing test programs: 3.339296027s ago: executing program 1 (id=2): getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x4, @empty, 0x30}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2, 0x0, 0x10000}, 0x18) chmod(&(0x7f0000000100)='./file1\x00', 0x8) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40080d4}, 0x0) 2.679740067s ago: executing program 3 (id=4): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x2, 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) get_mempolicy(0x0, 0x0, 0x203, &(0x7f0000394000/0x3000)=nil, 0x3) 2.659617568s ago: executing program 4 (id=5): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x40) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(r2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x101682, 0x0) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) readv(r5, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/113, 0x71}, {0x0}], 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000000)=0x3) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000feffffff850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r6}, 0x18) r7 = memfd_create(&(0x7f0000001040)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1\x8c.?}jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) execveat(r7, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000011008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x40840) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x3, 0x6}, 0x4c58, 0x10000, 0x0, 0x6, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x833}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 2.467885291s ago: executing program 0 (id=7): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000280)='./file1\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x1, 0x1237, &(0x7f0000004b80)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0xc3ef0048, &(0x7f0000000180), 0xfe, 0x46d, &(0x7f0000000f00)="$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") mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x200000c, 0x3032, 0xffffffffffffffff, 0x0) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000140)=0x7ffd) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x40, 0x4, 0x0, 0x3}]}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4c001}, 0x4004110) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) dup2(r4, r5) 2.001331428s ago: executing program 0 (id=10): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b7000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a37f2", 0x8, 0x2c, 0x0, @remote, @local, {[], {{0x3a00, 0x5, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 1.915133989s ago: executing program 0 (id=13): r0 = socket$nl_route(0x10, 0x3, 0x0) dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000080)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065cc}, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000100000000000000000000fc000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001c08000640ffffff000800034000000028580000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000002c0003802800008008000340000000021c00028018000280080001"], 0xec}}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r7) 1.751179512s ago: executing program 2 (id=14): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x70, 0x20002) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x60}, 0x1, 0x0, 0x0, 0x20004040}, 0x4000054) socket(0x10, 0x3, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x1006) rt_sigaction(0x3b, &(0x7f0000001200)={&(0x7f00000010c0)="c4837d02993bf5000000c402f923f9c401dd72e600c422b5b6d8f30f1e9722000000c48255b911c4a1e967bbbb686420f30f5eaaab8a0000c462b5b8c2c4a1d1dde1", 0x0, &(0x7f0000001140)="440ffc6386c422dd9ec40f434cc8a4c4826d09ca2e660f6bad060000000fde38660f3803d6c4c1391504a9f30faec30fc420df", {[0x1000]}}, 0x0, 0x8, &(0x7f0000001300)) socket$nl_netfilter(0x10, 0x3, 0xc) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xffffffffffffff1a, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mkdirat(0xffffffffffffff9c, 0x0, 0x20) open(&(0x7f0000000040)='./file0\x00', 0x551083, 0x28) futex_waitv(0x0, 0x0, 0x0, 0x0, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x15, 0x5, 0x0, &(0x7f0000000080)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 1.545475685s ago: executing program 3 (id=15): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x1202223, 0x4) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r3, 0x0, r3) r6 = socket(0x1, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)=ANY=[@ANYRES32=r8, @ANYRES32=r7, @ANYBLOB='&'], 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r9 = getpid() sched_setscheduler(r9, 0x2, &(0x7f0000000200)=0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r6}, 0x20) bind$unix(r6, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000001680)=[{{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) recvmmsg(r6, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x2, 0x4) 1.440257057s ago: executing program 3 (id=16): socket$nl_rdma(0x10, 0x3, 0x14) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x300, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x9, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x5}, {0x5, 0xfffffffe}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {0x0, 0xffffffff, 0x0, 0x0, 0xfffffffd}, {0x2, 0x0, 0x400000, 0x0, 0x6}, {}, {}, {0xfffffffe}, {0x0, 0x0, 0x0, 0x8000000}, {0x40}, {0x0, 0x0, 0x0, 0x0, 0x20}, {}, {0x40}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0xd, 0x0, 0x8, 0x0, 0x5}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff, 0x0, 0x0, 0x0, 0x4afbb75a}, {}, {}, {}, {0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x1}, {0x80}, {0x0, 0x0, 0x0, 0x7}, {0x0, 0x1000000}, {0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x200}, {}, {0x0, 0x15, 0x0, 0x48510}, {}, {}, {0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x0, 0x0, 0xd, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x6}, {0xfffffffc, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {0xfffffffd}, {0x5}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x0, 0x0, 0x200}, {}, {}, {0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfb4}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x2000, 0x0, 0x0, 0x1}, {0xfffffffc, 0x0, 0x0, 0x4, 0x9}, {0xfffffffe, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, {}, {}, {}, {0x800000, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x6, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7f}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {0x2, 0x0, 0x20000000}, {0x0, 0x0, 0x0, 0x0, 0x8}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x2, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0xd, 0x0, 0x0, 0xfffffffc}, {0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0xfffffffe, 0x0, 0x0, 0x0, 0x7ffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x8000}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000, 0x0, 0x7dff800}, {}, {0x6}], [{}, {}, {}, {}, {0x1}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x2}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x1}, {}, {0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {0x0, 0x1}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {0x5, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {0x1}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {0x5}, {}, {}, {0x0, 0x1}, {}, {0x0, 0xa11b5f369cf453a6}, {0x0, 0x1}, {0x2}, {}, {}, {0x4}, {0x3}, {}, {0x2}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0xa, 0x4e21, 0x5, @mcast2, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@pktinfo={{0x24, 0x29, 0x43, {@loopback}}}], 0x28}, 0x802) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000100)=0xba1, 0x4) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000400)=0xffffff80, 0x4) r3 = socket(0x200000000000011, 0x2, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000000)=0x8, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f0000000180)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r6 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$SG_IO(r6, 0x2285, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x94, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x4041}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0xa0, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0xa0}}, 0x0) writev(r6, &(0x7f0000000400)=[{&(0x7f0000000080)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e44", 0x2b}], 0x2) 1.439281587s ago: executing program 2 (id=17): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x19, &(0x7f0000000280)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfd}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff8}, @alu={0x7, 0x1, 0xd, 0x0, 0x9, 0xfffffffffffffff4, 0x8}], &(0x7f0000000080)='syzkaller\x00', 0x9, 0x99, &(0x7f0000000380)=""/153, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xf, 0xda, 0x1229}, 0x10, 0x0, 0x0, 0x9, &(0x7f00000004c0)=[r0], &(0x7f0000000500)=[{0x2, 0x3, 0xe, 0xa}, {0x2, 0x5, 0x9, 0x5}, {0x2, 0x4, 0x9, 0x8}, {0x1, 0x3, 0x4}, {0x5, 0x5, 0xf, 0x2}, {0x4, 0x4, 0xa, 0x4}, {0x4, 0x7fffffff, 0x9, 0x2}, {0x3, 0x5, 0x8, 0x1}, {0x4, 0x2, 0x7, 0x2}], 0x10, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='jbd2_run_stats\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) 1.402443038s ago: executing program 2 (id=18): setresgid(0x0, 0xee01, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x28400, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0xe) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="a1ab0000ef883b57f81d01"], 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3, 0x0, 0x7}, 0x18) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c, 0x4, @perf_bp={0x0, 0xd}, 0x106263, 0x5, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) r6 = socket(0x10, 0x803, 0x0) sendto(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, 0x0, 0x0, 0x2040000, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000740)=0x9, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x8040, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46040500030700000000000000030006000000090300003800000000000000018000000500200011fe050000040000113f1f550300000008000000f30000007f00000004000014041020000c0000000004000000"], 0x58) close(r9) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={&(0x7f0000001480)="b593592f7de3eebc1daa223d1329f77a45f982698e4c380e71338a5a95183e888539c23d89c838e71dc0a9db039b1572932cf9d1c12e0eb835e36e941a83c5274730e931e5eea3827bc6e11b9164e35aba3c17dbfcb29e7e05ae036fd2467f64058c18953ec0192960abbad6d4bf86285e85aec76d5c7b9bcc34986680ac7238fe1014e18e90ddbf93c750ece9607de098258fffeb0152a33182ee54e3281862404e0e3f2b578b5a5a", &(0x7f0000000400)=""/121, &(0x7f0000001540)="dab049e4c262dad68b18d78fa01c8ec608092d72e61120484fe7d3416330e63e8f723e2ac8fb30f3cebd9b0e748463b91cb5732434e79fb19c74e4bfd74703186f2fc6630bdf0f6b58c9c1fcf17feaab61d083f01fc88e78356a02427f8a5d0ba7bc7faa64593ab4440ab0cc9a0b1e3c01190b3f233deff244f44260423b4b817d9a7c3d6a9949320e8cade810f24101d08f95da49d73bc268b2bf6c258f2ede1dab81facae0845434e7db00f5ceecd556ceb54d09ec7bdd7038077589e179215a75540af6e4d5fdaa487d0e42151b86a630cdd55a80df2104c41c057c13b3024fc85fe3d93d0617717e3bf225e4821db07acab593defeae56970fd373bffb42f51ac8361987170ee43fb1f237b6a7636b0d4e9050a0546066f48beab491340c010197e909c6ff267c5aa23a845eb283817698c0e5aa31df148082694a0618b367fed3b92590b840328e68d0822ce8f8c6ae2712259ce79d14e0bd4d5d60974723bc7139c636daae84d431778db2837815d42d40c8db3306f786569654beb915a410927eb910d006132897ff5a8e4ed08bae6a3017a52582bbb21b0d64057abdaeb686ec9d4bf8cb33dde0399d3f20d893b004b178adce4172df0a19141ec6671b4f501fdb55248a4ea4c3620aa21f01a793379293be1dbc1a6af15912de2a8e19d3299f96888e9857e732b020ffd9da4980b191c8c8e18992385f57848ac8dcd7ed92a5b2457c7cb3049a7fa5b93f604881335e74d9a1406e8ffa88c7f63dcfc1f1bb16fead1bf02d9b8cf26b60036c0b1115797899a3beb944aa8e23e5db931ca60698ace7fcd411966ed74d731f7af4b60c13e47d1c129be92ae1226501c3a91093ea75ff7273b5eb6f5d6aeb279f50512e574ae67f2a95581594a774f113ea54fef63bf8ce01c39295cb1ab777d6ca1834c66659c26d7af8e86f465da7be005111751026107e4b7dae0d8c4fb0dc8d31a6a5b42bc32e36351f5fc3fa4ac795135b690ab361134b23aba525325ac780278f735ccb48697f9104059d56239d9c23d1a22bddf12c49c752024b53dffb1dafad7276d24bf74a165457404fddf686cb7b7c714d1d15716e395425705f1faa8d3b9b922e23edb5bb7a24601eda9ad59c8b2a434ad74b88ec9e3d9de27de3008fc61696ddce1fb44aa108061e6353356bf5efb67fb0153cf537d073a6028c0ee65c9976aa95526c2169e29648b61595bcec259bfc8b01524ddb6198c9c96dd0f8a0e48ac960d96740d523ee9ef828a1e83b371e490dfc8438929af35af7728a8314e4a06dd8e38146fce0d2336adfd49ed25a571e99f4fbe3c86a9b2e566d6c27643712f7c3245e08cb0b6e2396d498ff6b6cdc8ed9470268acad124772609cc25423453eb9599aa2b9ff63de47ffd813a648842dd25b9216905e93ec27ae4b0654e947505facde65d4b707c6108eb1a39b4bbd6e9e7ed52b4ff196612771a78b7df329408e90f47b874d72ebd87b6ffbad17f1b7b97291781d85c68020812e0d2e1fe86107f1b67945b01bc87097b7292e5d9e25752607e7fac208dff9add4e7fcbeb79708424e9c4cbb5a3b82da7aa08c0fdff327495706a00f9bd6a8fe97c91b61ff3c3cf9914dd5a258d5998b5e8c0e9e91a6ba8e75f3334184f20b033ab661b4d0c108c7402ec6b67fceed1419901bc0cb9c41e979f01e4954f1ad5e96e1b1b7d7743135de26c4ead09df2ff7e0011d937856a7810ce6635f796c3e625c757b5535cb86f9f18fc5421035b5db59ab8901c14407dec2f6dd4b6dbb511170dda0da1469a4d547a86d6bc3aaa27005d7c640f58ceab298c726106b8a39ec058494f77809dd4b3f58a13ece128bd8402f588a78b53dab3a020ac7fcdb359a2fe6f0ae239203803957dbbdce91dbca400af5afdd98d50b9097c9104fbc38e46659ca42fea1dc03c5b3f3b11e6d67f794f636d0bd5ad79b187f1722cba5b2d68b53c1e3d02e0dc04d22a012d75707e9b23f35eacd688c4e52f8a7285d6b9991a25a2a57c60c66ed816fc395fe846406e2fa6183380d745bc78ff395c815bfbfa7529926b61eead0ae3d2b4910a06431b82074db362758383b9875db3990ac2f71ee49ca3985ed2b9e6f255d3efbf64ce61fe75ff60583ca732b2f0ae1976e5e1ca7f58fdf4f7c2c4e8103f0721bb8ab0e967312b3b3b96301ce5210512a8174e64948e5cd37d2db4f598e1859c8d3b9e2bc526dd51c89f3c60a29c5a5e42c47fd8263ac660e5ed7c6d9f848bc6cc8c6c4947f337b595b24f94f411a8039869c3f9e9f7aa5c866cb68ec0835815897532e2b05a13ce68f2eb8c4dd59c39577d0af6438dae9a65a2f539d4645e0435ca2815cc2dd5f67572542258f1814ef79f8cca42dcbfb3c83e3e2bdfa63bf66d70c3498241caf286cd56d3d8051958951a276aed5db03bc326e109335975df5cd59c8784098592aa46b4abf26e8b3a099e0c36e40689ef5c06d0585ce0324d25694f06bd75425d26d3c6ed277648def2f91b3015cf370727996b6ee831bf9b2d8f75fd8b4bf43ede71b3e2316531b580516b62a03fa65c7119bcf506b6bff8122617603ecc13c64c8dfb1b2a8f774983b303f5e1198296c068b739b4c4a0b6bcf75f3868434e06ded11de941565f41d8e4994656e83ad202e92dd56bb04c532a98c63f5df84f7908b0f928efc73cfcb349ce7b3127dbb1a21be7769f39b7c5f6db80ff7eea180174184215e65431115ed8c89720af66f62f7908d2dd34da9f0a9c9f3c243fb54d048148babde4a1fe84b4d55feeb22be8b3c329950feaebefd80e6a8ad8f9335db575add27b6013d00cc48bd8a6c20c666eaf19dfac20e4fcb8a4c1ff9590dd12b342365bcbe2b6ece63f8ef2ab39d508ccfeeac227875e8e1e6029c14848500f4de4116aa845b31a9728059f8ff6ade3ece9548697c36f38f99bd472af53a11be0f4d34452ba50c9ba0a45fcfce26472980573ed70fe7e37ad5214016ae079dbd2689b6a2962dd179b9ec1df91653746c8a3ba2e2949771bcb89cd017882247668330512f771c3f46a79fd5bceb9cccca6bda5910a7464c937517594a20f78a350df7b8a13fa98f98a75b4a73a454bfdeff085e29a711bfe9eca210f8b5864fba97e0dfce485387208cd958833cf9c3cb9ba0f093e16f92b74b69686ba028094db9f50776bab23426de305ad1786939800aaae8236d964499a34da57067bb981d8c3d171d02d6edb9b446f03db5444a551f26e160106d8245da9891033762c5cd522d2c2c740e0f4a946cb171ff88414352fed44c41d240ff033af89a81588582aa09447f423fd79d605d2b8793942fe22b04d3024850775320a1002723e408a455ef39b64b8dc7131c98229d1a2e8a0743dd7839be9fe0ba6109b4c2b86a416b77b85eb935afef86c37eb6d401ede969024280cc9b669d51a82d93c27e180185aa2d8d02182bde87c3b4756ad24a6390c0819304eb4b055f1eaae1cea894c2acf0ddac738fab3f4e2371178f8c62a67e4d65479ad30d9620bcf0cf2818349a5ecb2e3ffd07a12ad754232c8ad95b323afc215efb02271191eede28397308807b143c094d768ebc32163ccfb066d72e8fae095afa6abcd78773b80934391a1482799ac2cfaa3055dd9330977c35f5fdf1fffb7e1acb330b80213d1a41052563989e30168a4d8ee30d47b0c554cb47bf60743804067d81fb61e97056749564bf641590b1913db71eeb5c0fcbc3c47470d892f211a22c247fbd25a8bcb7222b1358485a87fc94e039633abb02b42d86990ff0c011daf0392f79340aa9ac1e23abf8b64687bc6198024df5f7fd61f8c53181ece8f49cea0b96b3a913db23726ff78a2a77243922ccb4bf4b2c93f8222cf14cd893c0410b0157f7daf3889fa1d3d929aeae94bea702443dc092bdaac4d50f0629244ed7435444affead6d4d8263904022b4c29ea491cfb8fd2941dc9e32e78f837265a06f266898e437257536b681b6608dd7a34de1dd6460dc4b463e0ce5b0237a2eb43f3ce79146fb9c37943f33a7e7076228dd0f59d9b07c0e82ba4eb57e33865384209218865afd212d1053654bad9b5506ed6b4bbfb8d9be1bc8dfc9de9b06f0d20eb00cf983ed1303268a41d2f5cf2e95a02b7f0419d72abc4f636e76572ca6c9ded5ef3c9e3355940cb3094319353f640ad7c69fd66f924d404e05d6fd8958d01ce8fb22eef62f1155f1699771169f401ab11ea35bdba0e5420c774b6792b0e2c9137715c8ffff5c5263886905275cf5f0fa881b7681d79a8d8b3cdb7c3f6b20253463fc6b54553bc2c66aa923b62666f311dc085464183f97e5f450c1c5b9bdd9b9f0de63eef7ea6150dfd86d3fe5e54b9e648c19fbb6a1e7dd24df2bb818baa0e4029a553004537ac85ba0ee636736656a044bb463867592c66a3fc945f2745ffe9138a7e8b5819b3ac9c9aa3cc3da12dcd43eb31aad97f43ee313550885bfb3b4f2cf67c20df735ed6233696dc69b12549d902a1b594909248c41ce73d9f9c8abbb904124182fe1a30c0ca66da6f448b1e336ed639810ebcc238d8b1d4bbce5f649a0002cd437a1ffb22b67bf2a86973bd44732aab9e395c6ca0c9992b8bb749a6e345c0882d3006564cf95ef9f55d2f276b1d0dbb42cd2fb73792926f24d3f2073cc26103df5be3973e32203fbdcc8277259f468c65df1045847822843006299d5751c2f878aaf9f702ed7f5feec7a8e793c0b07d72a0762ada87c2d80f0f693964f7fa29b5875b106c38db066cfcce521d32d02eac93879ce84c53d3aba8aaa09f2e921b118d923069cf49bd4a7061fa79e61f9c543c472ca4d3c0fed32f07b75b875e89fd45e85f553a13cabd3919119539ba3083bf41b9d95ad981205d809e5d49bb652fd883ccc634920acb6f922856c1c5fb6d27e97214f8309f1d79661483e241e90a8744117c118d024292831a5f279ce48ad077bce4d22589129369425582455bde07dd799cfcbb82868e6e3ae880b76c4c2366edbbbec4cb96e2bc23f14e5266fc0dfec4e8cbe689b0d24f5b04a2bb85d7e33c400717c7ae408c5b35a5150137a1c4f6a9bc96e21686db1713d3140cd14d98716dad7b188d8c80ff1a4422bfa54399d9fcba2dfc91371eb7ebf0cd1573d18e3b29c7302f8e08bf420e18d37824ebd8fa322f23afb943ddc56b26e67016148fedd73d852be49ae50f6fe1b7d59e42694945b278d21f538d164f78fa42c9a87b17365110bc9e74cb7a42b7e93900683045fbc8bf914ce776fec45aa48122be5c3f27c85b94b94fca59a6b2d54d1e1520d3850cb8c56d404b46aa00b58c1b694e757547cc99e9fe7ee1af11db487b57e8a79af37aaf8f3a37dd4344f738daeb704fa195843a5a1f1149283efbc23a6a675427b7229934102201ef92c887d474b9cf369c9a9fa1580f36ea5c0770fe00f7de5ef783096f17b349a0a8d0c1a070fd31967356c16ecdcf82fa58939c390153efbe670c750debbca86b3751de02727250108f4d9d21642925f4ad52d0f4ceb5267a5be86fec5b8b3767ad5e5fdd03fb1e7eab51a7e0bf6c7a1dbce9dfe9c00d86efc5bde51aac43cca2309135473eb89324cc7450e12ebcc67a477223f851038b846f2d16289a431d97758817e594f0cc2d481b933cf491169ef3edbf92b0508ca8f71218de2ab1c5d28cd271a25a5d4d7859cdb6999c4802a1315e3e8a6051aecab05a965623188f77e8cc0ccc3a98a280f5ccfbcfedbad63a8c005c67b26f3c16d6288e05cab1399fe904f72f6153d9681fe7c1b6ad763684d2d3b1", &(0x7f0000002540)="ca4b472a9de133db2a9512f8ecfbcf77b4c3311d0c1c0381f59e22ee2b9fa74d76ce922ed948fc3b0a6a7b1000e95d6841aa7c2bd70cf0a7df99b98ab8da0f713739db75d64df3b4852a9668d8a8d80bf52e922296af78b7c0dd7caf9600a2f9a5da158d682dbbd6804d31c9ba2c82327a346bde4a719aac5d10c5ef3678e018b54e51c90687ffe6a8b7475de5f5878c2d53b49ebc1fe8dc51366aedac02be8e22fc50f8d4d619bafc3d846303d4229d28ca2e23f7b3c43a20", 0x7fff, r9, 0x4}, 0x38) process_madvise(r9, &(0x7f0000000640)=[{&(0x7f0000000200)="523d32d6cbf102c6e6e896a915e3b3a50c9040676012538e", 0x18}, {&(0x7f0000000280)="456124746635650693a0fd26796d1fab7bf85ca424515b8ebf0c992bb734fec9c4f25bbb129a0aa43fed5c214ca30558c49f74eff45acbbad7a5c6bef3659a8526c3823d5f0831cd4d2ce13a5cba92495269adce80b22a257a6ad0140e43e5bc2b0e956c03262638a9c1d512", 0x6c}, {&(0x7f0000000300)="5a59e4fb1c80763dd86b9281db5417922716bdc2fc927e339539ceaf7c1f1fd5f701149efb52b8c5690dcd24b1a13447362698ad9e0f555ff1fa3a069bb2f3afd133b4d2f33a171135fd1d7bdedc5b817a6adab9dd0b8e52b19701072e64468ead2ade7bb0665e32f3822f1736c16f81c3294afa5a3c4de501916db88fb3743ab92fedfc9e198d43680eb3", 0x8b}, {&(0x7f00000003c0)="007220ea2496dc900539153de9924b7d34924c909ecefc76cff026ead683e543a6e8ffae50b26371e752084de2f87765d30c38e92f5e5f1eea99ae84ef4e8008ac500cdefe8639b2e961961dab6e1f0e8ebdbf3b3c1e21489eb0fd17758928a69c7e7ec0dc41ed76d00f3e18963d699ab6", 0x71}, {&(0x7f0000000440)="02a5ddc968635a8413102f151a9e372e29f9d47f18bdd9998f6e07b1aec7a3689fd768f709eddf2183", 0x29}, {&(0x7f0000000480)="74e51b296290d297751d71a697cadaaeb45ccf42b2935fcb3a9e25fcbe4fc943cbe218d8379c29ff844e6ec53df257c702e76822f2f04b93e5b02255076f4574453f330434b9390618f3ee572d332e", 0x4f}, {&(0x7f0000000500)="7d471f59e1e152f5d75c3d372841a50d5a40d696ffe15c76e219c99537", 0x1d}, {&(0x7f0000000540)="d0b2ebbfb080a12b9be5dadbbbe70c5679eb7674a5cf5b0ef6e85e800de8ccc38c56462e10d9abfb1d8c05bb7bb2f8145c2a51ff77b25b1d707976f21466f142fa22c1b22c454329c9f72ffefd6580fa03215fb08457ada5449d159b0396c548fa771d80653ed25ecf4ab1c2f59e9880583e85bdb877d40ca248e1345dd21a7262d7a218ed2e4bd2957e604d61", 0x8d}, {&(0x7f0000000600)="ed66eadc367028d73b0b03bd7011e1be3884d6301084c29b97db76abd91e947087ded71e9685f17247e6d1d142f8ce253cfcd353", 0x34}], 0x9, 0x3, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) 1.387975668s ago: executing program 3 (id=19): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001440), 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x94173000) 1.293880909s ago: executing program 2 (id=20): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0x20, 0x5, 0x7, 0x67, 0x0, 0x1ff, 0x12241, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_bp={&(0x7f0000000500), 0x3}, 0x8150, 0x0, 0x8001, 0x1, 0x4, 0x8, 0x5, 0x0, 0x46, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x8}, 0x18) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000180)=""/73, 0xfffffdef, 0x1c) 1.270385089s ago: executing program 2 (id=21): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) get_mempolicy(0x0, 0x0, 0x203, &(0x7f0000394000/0x3000)=nil, 0x3) 1.016740063s ago: executing program 0 (id=22): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xee8f010b3d1e850f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x10) pipe(0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x4, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x8, 0x0, 0x9, 0xfffffffffffffffd, 0x81, 0x7fffffff, 0x100000000}, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0x168f6f3d, 0x734, 0x0, 0xfffffffffffffecb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x60680, 0x0) ioctl$TIOCPKT(r7, 0x5420, &(0x7f00000000c0)=0x3ff) sendfile(r6, r7, 0x0, 0x110003) ioctl$TCSETS(r7, 0x5402, &(0x7f0000000080)={0x768, 0x2, 0x100002, 0xf36, 0x8, "f494bfeba3160200160000000000006d004000"}) recvmsg$unix(r4, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[], 0xfdef) 930.433655ms ago: executing program 0 (id=23): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) 863.256986ms ago: executing program 0 (id=24): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000005980)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x44}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2, 0x0, 0x2}, 0x18) connect$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000040a0102"], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) syz_usb_connect$cdc_ncm(0x3, 0xfffffe86, 0x0, 0x0) bind$can_j1939(r3, &(0x7f00000000c0)={0x1d, r4, 0x8000000000000003, {0x51926b9e7bae6d8b, 0xf0}, 0xfd}, 0x18) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r3) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000007c0)=ANY=[], 0x14}}, 0x40000) 566.63443ms ago: executing program 1 (id=25): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'pim6reg0\x00', 0x2000}) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x2}]}, 0x28}}, 0x0) syz_open_procfs(0x0, 0x0) umount2(0x0, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r3}, &(0x7f0000001c00)=0x8000000, 0x0}, 0x20) unshare(0x64000600) 491.707322ms ago: executing program 3 (id=26): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r0}, 0x4d) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a37f2", 0x8, 0x2c, 0x0, @remote, @local, {[], {{0x3a00, 0x5, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) utime(&(0x7f0000000100)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000580)='./file0\x00', 0x19560c0, 0x0, 0x0, 0x0, 0x0) 458.107843ms ago: executing program 3 (id=27): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000400)=@ieee802154={0x24, @none={0x0, 0x2}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)="eabb027d38268bd8cb73120fc16ab4fd9d17daea27b14a82b0d8ea3e39c35e75f552ed781a1ef4be15c0fb6bbad59a9a1e6d32beb6c0738dd683c7b8e2ee5ae73456d4f8be3130063cbe5dbf4a", 0x4d}], 0x1, &(0x7f0000000780)=[{0x48, 0x103, 0x3, "6e64ba6c16cfac0bacf0a28442a0af1e87b03c147e3473202db4e69c9fef0d18597339aadcc09c83931a48dbc4e543c1be6e"}, {0xe0, 0x109, 0xb38, "23dc1ff381a046739c46f5b80ff406ff0b740283a64e74af5b60670e040ecd1ad5e4ff7cb45917f93dbed6fa97a3371de279ee6fa02a1a2cd9af93d7840042e409f857973f86b1b674a8414b29c5b24a25a4f18ffb695756caf7de49166dc1c0514484311cdeeedcc1c9db0e72e2e808e2dc93bf64f760a68ffeab737c69785850dd63a7be3db5408d3fde84301cbb6079d224b49cd70e150ff8ca97942d418811c56a2ad1b530541a78e1a010105251793a3644b3df8b73d87985d578cd7490cadd0f63d201241da5437253a90690"}], 0x128}, 0x805) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_usb_connect(0x0, 0x41, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) 298.789245ms ago: executing program 1 (id=28): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x9, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=@newlink={0x80, 0x10, 0x200, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x4100, 0x20a29}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @bond={{0x9}, {0x48, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x6}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x7}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0xffff}, @IFLA_BOND_PRIMARY={0x8, 0xb, r1}, @IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x1}, @IFLA_BOND_ARP_IP_TARGET={0x1c, 0x8, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @dev={0xac, 0x14, 0x14, 0x32}, @dev={0xac, 0x14, 0x14, 0x48}, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x80}, 0x1, 0x0, 0x0, 0x4008884}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fcfff4ff1d000100fcff09ad72d92031325a0000", @ANYRES32=0x0, @ANYBLOB="0000000014000100200100000000000000000000000000000600050000000000"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x44010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522ec, 0x0, {0x0, 0x0, 0x74, r4, {0x10, 0xf}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x127081) r7 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xaddc, 0x10100, 0x1, 0x203}, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_enter(r7, 0xd81, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x400e, &(0x7f0000000300)={[{@i_version}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@sysvgroups}]}, 0x1, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000002200000000000000000083071107f00000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) socket$inet_mptcp(0x2, 0x1, 0x106) 150.877097ms ago: executing program 4 (id=29): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) mount$bpf(0x0, 0x0, 0x0, 0x120c060, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}, 0x0) socket$kcm(0x10, 0x3, 0x10) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7177}]}, &(0x7f0000000380)=0x10) 0s ago: executing program 2 (id=30): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000980)=@newqdisc={0x64, 0x24, 0x300, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, {0xfff2}, {0x0, 0xf}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x4}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x80}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @TCA_RATE={0x6, 0x5, {0x2, 0x2}}, @TCA_RATE={0x6, 0x5, {0x1, 0x3}}, @qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x64}}, 0x20000850) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x10, &(0x7f0000000040)={[{@usrjquota}]}, 0x1, 0x3e7, &(0x7f0000000480)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(0x0, 0xc, 0x1, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x78dac553) write(r2, &(0x7f0000000740)="cc", 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7fffeffd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) openat(r2, &(0x7f0000000300)='./bus/file0\x00', 0xa4001, 0x0) sync() kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.232' (ED25519) to the list of known hosts. [ 28.928071][ T29] audit: type=1400 audit(1753301349.253:62): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.929282][ T3293] cgroup: Unknown subsys name 'net' [ 28.950827][ T29] audit: type=1400 audit(1753301349.253:63): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.978240][ T29] audit: type=1400 audit(1753301349.283:64): avc: denied { unmount } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 29.115609][ T3293] cgroup: Unknown subsys name 'cpuset' [ 29.121935][ T3293] cgroup: Unknown subsys name 'rlimit' [ 29.273065][ T29] audit: type=1400 audit(1753301349.593:65): avc: denied { setattr } for pid=3293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.296456][ T29] audit: type=1400 audit(1753301349.593:66): avc: denied { create } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.317060][ T29] audit: type=1400 audit(1753301349.593:67): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.337654][ T29] audit: type=1400 audit(1753301349.603:68): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.345866][ T3297] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 29.357946][ T29] audit: type=1400 audit(1753301349.613:69): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 29.391406][ T29] audit: type=1400 audit(1753301349.613:70): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 29.414756][ T29] audit: type=1400 audit(1753301349.703:71): avc: denied { relabelto } for pid=3297 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 29.454645][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.914908][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 31.009364][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.016493][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.023902][ T3307] bridge_slave_0: entered allmulticast mode [ 31.030367][ T3307] bridge_slave_0: entered promiscuous mode [ 31.041282][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.048498][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.055671][ T3307] bridge_slave_1: entered allmulticast mode [ 31.062348][ T3307] bridge_slave_1: entered promiscuous mode [ 31.072407][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 31.081626][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 31.095230][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 31.133141][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.147087][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 31.165478][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.221795][ T3307] team0: Port device team_slave_0 added [ 31.240455][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.247709][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.255144][ T3303] bridge_slave_0: entered allmulticast mode [ 31.261667][ T3303] bridge_slave_0: entered promiscuous mode [ 31.271183][ T3307] team0: Port device team_slave_1 added [ 31.277006][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.284293][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.291649][ T3305] bridge_slave_0: entered allmulticast mode [ 31.298024][ T3305] bridge_slave_0: entered promiscuous mode [ 31.314277][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.321406][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.328742][ T3303] bridge_slave_1: entered allmulticast mode [ 31.335317][ T3303] bridge_slave_1: entered promiscuous mode [ 31.348528][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.355675][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.362852][ T3305] bridge_slave_1: entered allmulticast mode [ 31.369407][ T3305] bridge_slave_1: entered promiscuous mode [ 31.375704][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.382787][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.391133][ T3312] bridge_slave_0: entered allmulticast mode [ 31.397732][ T3312] bridge_slave_0: entered promiscuous mode [ 31.416623][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.423700][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.449842][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.465302][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.472421][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.479631][ T3312] bridge_slave_1: entered allmulticast mode [ 31.486133][ T3312] bridge_slave_1: entered promiscuous mode [ 31.501907][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.508915][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.534984][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.558356][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.577246][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.584357][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.591670][ T3311] bridge_slave_0: entered allmulticast mode [ 31.598109][ T3311] bridge_slave_0: entered promiscuous mode [ 31.606754][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.617315][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.627773][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.638340][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.647567][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.654672][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.661866][ T3311] bridge_slave_1: entered allmulticast mode [ 31.668294][ T3311] bridge_slave_1: entered promiscuous mode [ 31.690848][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.723916][ T3303] team0: Port device team_slave_0 added [ 31.737783][ T3307] hsr_slave_0: entered promiscuous mode [ 31.743907][ T3307] hsr_slave_1: entered promiscuous mode [ 31.750895][ T3305] team0: Port device team_slave_0 added [ 31.762724][ T3303] team0: Port device team_slave_1 added [ 31.769427][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.785528][ T3305] team0: Port device team_slave_1 added [ 31.791933][ T3312] team0: Port device team_slave_0 added [ 31.798756][ T3312] team0: Port device team_slave_1 added [ 31.810471][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.844158][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.851221][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.877396][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.898674][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.905838][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.931864][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.949441][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.956449][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.982401][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.997772][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.004842][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.030968][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.048806][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.055837][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.081944][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.093506][ T3311] team0: Port device team_slave_0 added [ 32.100307][ T3311] team0: Port device team_slave_1 added [ 32.117954][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.124946][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.150976][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.180216][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.187222][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.213225][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.232841][ T3312] hsr_slave_0: entered promiscuous mode [ 32.238983][ T3312] hsr_slave_1: entered promiscuous mode [ 32.244902][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.252468][ T3312] Cannot create hsr debugfs directory [ 32.260442][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.267475][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.293578][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.336621][ T3305] hsr_slave_0: entered promiscuous mode [ 32.342664][ T3305] hsr_slave_1: entered promiscuous mode [ 32.348757][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.356373][ T3305] Cannot create hsr debugfs directory [ 32.393265][ T3303] hsr_slave_0: entered promiscuous mode [ 32.399397][ T3303] hsr_slave_1: entered promiscuous mode [ 32.405222][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.412787][ T3303] Cannot create hsr debugfs directory [ 32.427913][ T3311] hsr_slave_0: entered promiscuous mode [ 32.434129][ T3311] hsr_slave_1: entered promiscuous mode [ 32.440158][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.447822][ T3311] Cannot create hsr debugfs directory [ 32.543405][ T3307] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 32.563240][ T3307] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 32.583975][ T3307] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 32.607131][ T3307] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.672998][ T3312] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.689172][ T3312] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.708330][ T3312] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.717391][ T3312] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.742446][ T3305] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.751597][ T3305] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.765784][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.773361][ T3305] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.787215][ T3305] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.812886][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.821781][ T3311] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.838046][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.845260][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.855685][ T3311] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.876204][ T3311] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.885376][ T3311] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.902479][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.909672][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.926646][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.935914][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.946530][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.964359][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.980810][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.003732][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.041578][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.048720][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.057613][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.064741][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.091107][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.127930][ T3312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.145347][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.160635][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.167776][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.178252][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.185492][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.200232][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.231313][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.250538][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.265525][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.277384][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.309338][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.316612][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.329754][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.353481][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.360675][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.377938][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.392968][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.400102][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.409065][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.416155][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.436396][ T3307] veth0_vlan: entered promiscuous mode [ 33.451019][ T3307] veth1_vlan: entered promiscuous mode [ 33.482322][ T3303] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.492881][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.510123][ T3307] veth0_macvtap: entered promiscuous mode [ 33.517920][ T3307] veth1_macvtap: entered promiscuous mode [ 33.541397][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.559216][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.576049][ T3307] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.584990][ T3307] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.593806][ T3307] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.602956][ T3307] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.621393][ T3312] veth0_vlan: entered promiscuous mode [ 33.629387][ T3312] veth1_vlan: entered promiscuous mode [ 33.662959][ T3305] veth0_vlan: entered promiscuous mode [ 33.691216][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.718004][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.727540][ T3312] veth0_macvtap: entered promiscuous mode [ 33.734076][ T3305] veth1_vlan: entered promiscuous mode [ 33.743758][ T3312] veth1_macvtap: entered promiscuous mode [ 33.771037][ T3307] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 33.774170][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.808657][ T3305] veth0_macvtap: entered promiscuous mode [ 33.817754][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.836238][ T3305] veth1_macvtap: entered promiscuous mode [ 33.849389][ T3312] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.858275][ T3312] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.867130][ T3312] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.875898][ T3312] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.891575][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.910556][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.938469][ T3305] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.947317][ T3305] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.956268][ T3305] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.965225][ T3305] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.047147][ T3311] veth0_vlan: entered promiscuous mode [ 34.087935][ T3311] veth1_vlan: entered promiscuous mode [ 34.131219][ T3489] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.141847][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 34.141862][ T29] audit: type=1400 audit(1753301354.443:101): avc: denied { bind } for pid=3487 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.168034][ T29] audit: type=1400 audit(1753301354.453:102): avc: denied { create } for pid=3487 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.188171][ T29] audit: type=1400 audit(1753301354.453:103): avc: denied { write } for pid=3487 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.208221][ T29] audit: type=1400 audit(1753301354.453:104): avc: denied { read } for pid=3487 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.228252][ T29] audit: type=1400 audit(1753301354.453:105): avc: denied { prog_run } for pid=3487 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 34.265032][ T3303] veth0_vlan: entered promiscuous mode [ 34.280048][ T3311] veth0_macvtap: entered promiscuous mode [ 34.287991][ T3311] veth1_macvtap: entered promiscuous mode [ 34.299614][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.309452][ T3303] veth1_vlan: entered promiscuous mode [ 34.319216][ T3489] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.351915][ T3303] veth0_macvtap: entered promiscuous mode [ 34.361232][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.378941][ T3303] veth1_macvtap: entered promiscuous mode [ 34.511034][ T3489] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.526729][ T3311] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.535661][ T3311] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.544432][ T3311] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.553328][ T3311] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.591336][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.607759][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.620186][ T3303] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.629180][ T3303] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.638079][ T3303] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.647210][ T3303] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.761679][ T3500] netlink: 'syz.4.5': attribute type 10 has an invalid length. [ 34.771836][ T3500] team0: Port device dummy0 added [ 34.841886][ T29] audit: type=1400 audit(1753301355.163:106): avc: denied { execute } for pid=3499 comm="syz.4.5" dev="tmpfs" ino=1024 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 34.841980][ T3503] process 'syz.4.5' launched '/dev/fd/12' with NULL argv: empty string added [ 34.881416][ T29] audit: type=1400 audit(1753301355.193:107): avc: denied { execute_no_trans } for pid=3499 comm="syz.4.5" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1024 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 34.975129][ T3500] netlink: 'syz.4.5': attribute type 10 has an invalid length. [ 34.993998][ T3500] team0 (unregistering): Port device team_slave_0 removed [ 35.025101][ T3500] team0 (unregistering): Port device team_slave_1 removed [ 35.043569][ T29] audit: type=1400 audit(1753301355.363:108): avc: denied { open } for pid=3499 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.067062][ T3506] loop0: detected capacity change from 0 to 8192 [ 35.075952][ T3500] team0 (unregistering): Port device dummy0 removed [ 35.098851][ T3503] netlink: 'syz.4.5': attribute type 10 has an invalid length. [ 35.108644][ T3506] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 35.157166][ T3503] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 35.175826][ T29] audit: type=1400 audit(1753301355.363:109): avc: denied { kernel } for pid=3499 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.194992][ T29] audit: type=1400 audit(1753301355.363:110): avc: denied { tracepoint } for pid=3499 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.304545][ T3506] Zero length message leads to an empty skb [ 35.349529][ T3489] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.638381][ T3503] syz.4.5 (3503) used greatest stack depth: 10648 bytes left [ 35.716494][ T3540] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13'. [ 35.860571][ T3542] hub 2-0:1.0: USB hub found [ 35.883509][ T3542] hub 2-0:1.0: 8 ports detected [ 35.992429][ T3549] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 35.992429][ T3549] program syz.3.16 not setting count and/or reply_len properly [ 36.018940][ T3551] netlink: 8 bytes leftover after parsing attributes in process `syz.2.18'. [ 36.040433][ T3551] netlink: 'syz.2.18': attribute type 3 has an invalid length. [ 36.787520][ T3489] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.799685][ T3489] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.812109][ T3489] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.824138][ T3489] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.088137][ T3581] netlink: 4 bytes leftover after parsing attributes in process `syz.1.28'. [ 37.098543][ T3581] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.106040][ T3581] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.114136][ T3581] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.121736][ T3581] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.194446][ T3585] loop1: detected capacity change from 0 to 512 [ 37.204614][ T3585] EXT4-fs: Ignoring removed i_version option [ 37.416727][ T3585] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 37.429918][ T3585] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 37.449856][ T3585] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 37.473280][ T3585] EXT4-fs (loop1): 1 truncate cleaned up [ 37.479716][ T3585] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.505056][ T3592] loop2: detected capacity change from 0 to 512 [ 37.531013][ T3592] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.925838][ T3592] ================================================================== [ 37.933990][ T3592] BUG: KCSAN: data-race in touch_atime / touch_atime [ 37.940714][ T3592] [ 37.943062][ T3592] write to 0xffff8881073c0a30 of 4 bytes by task 3594 on cpu 0: [ 37.950726][ T3592] touch_atime+0x1e8/0x340 [ 37.955172][ T3592] filemap_splice_read+0x629/0x6b0 [ 37.960339][ T3592] ext4_file_splice_read+0x8f/0xb0 [ 37.965490][ T3592] splice_direct_to_actor+0x26c/0x680 [ 37.970920][ T3592] do_splice_direct+0xda/0x150 [ 37.975736][ T3592] do_sendfile+0x380/0x650 [ 37.980196][ T3592] __x64_sys_sendfile64+0x105/0x150 [ 37.985439][ T3592] x64_sys_call+0xb39/0x2fb0 [ 37.990084][ T3592] do_syscall_64+0xd2/0x200 [ 37.994626][ T3592] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.000622][ T3592] [ 38.002986][ T3592] read to 0xffff8881073c0a30 of 4 bytes by task 3592 on cpu 1: [ 38.010565][ T3592] touch_atime+0x194/0x340 [ 38.015021][ T3592] filemap_splice_read+0x629/0x6b0 [ 38.020195][ T3592] ext4_file_splice_read+0x8f/0xb0 [ 38.025351][ T3592] splice_direct_to_actor+0x26c/0x680 [ 38.030876][ T3592] do_splice_direct+0xda/0x150 [ 38.035712][ T3592] do_sendfile+0x380/0x650 [ 38.040181][ T3592] __x64_sys_sendfile64+0x105/0x150 [ 38.045416][ T3592] x64_sys_call+0xb39/0x2fb0 [ 38.050050][ T3592] do_syscall_64+0xd2/0x200 [ 38.054594][ T3592] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.060526][ T3592] [ 38.062908][ T3592] value changed: 0x0e852bab -> 0x0f1dc22b [ 38.068648][ T3592] [ 38.071005][ T3592] Reported by Kernel Concurrency Sanitizer on: [ 38.077202][ T3592] CPU: 1 UID: 0 PID: 3592 Comm: syz.2.30 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 38.089480][ T3592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 38.099573][ T3592] ================================================================== [ 38.328644][ T3592] ================================================================== [ 38.336807][ T3592] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 38.344634][ T3592] [ 38.346958][ T3592] write to 0xffffea0004964758 of 8 bytes by task 3594 on cpu 0: [ 38.354639][ T3592] __filemap_remove_folio+0x1a5/0x2a0 [ 38.360024][ T3592] folio_unmap_invalidate+0x1dd/0x360 [ 38.365402][ T3592] invalidate_inode_pages2_range+0x27c/0x3d0 [ 38.371387][ T3592] filemap_invalidate_pages+0x16d/0x1a0 [ 38.376956][ T3592] kiocb_invalidate_pages+0x6e/0x80 [ 38.382202][ T3592] __iomap_dio_rw+0x5d4/0x1250 [ 38.386977][ T3592] iomap_dio_rw+0x40/0x90 [ 38.391318][ T3592] ext4_file_write_iter+0xad9/0xf00 [ 38.396523][ T3592] iter_file_splice_write+0x5f2/0x970 [ 38.401907][ T3592] direct_splice_actor+0x156/0x2a0 [ 38.407034][ T3592] splice_direct_to_actor+0x312/0x680 [ 38.412414][ T3592] do_splice_direct+0xda/0x150 [ 38.417191][ T3592] do_sendfile+0x380/0x650 [ 38.421733][ T3592] __x64_sys_sendfile64+0x105/0x150 [ 38.426960][ T3592] x64_sys_call+0xb39/0x2fb0 [ 38.431561][ T3592] do_syscall_64+0xd2/0x200 [ 38.436069][ T3592] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.441967][ T3592] [ 38.444295][ T3592] read to 0xffffea0004964758 of 8 bytes by task 3592 on cpu 1: [ 38.451840][ T3592] folio_mapping+0xa1/0x120 [ 38.456352][ T3592] lru_add+0x80/0x430 [ 38.460346][ T3592] folio_batch_move_lru+0x177/0x230 [ 38.465559][ T3592] lru_add_drain_cpu+0x77/0x250 [ 38.470439][ T3592] __folio_batch_release+0x44/0xb0 [ 38.475583][ T3592] filemap_splice_read+0x521/0x6b0 [ 38.480727][ T3592] ext4_file_splice_read+0x8f/0xb0 [ 38.485854][ T3592] splice_direct_to_actor+0x26c/0x680 [ 38.491248][ T3592] do_splice_direct+0xda/0x150 [ 38.496027][ T3592] do_sendfile+0x380/0x650 [ 38.500449][ T3592] __x64_sys_sendfile64+0x105/0x150 [ 38.505653][ T3592] x64_sys_call+0xb39/0x2fb0 [ 38.510250][ T3592] do_syscall_64+0xd2/0x200 [ 38.514761][ T3592] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.520662][ T3592] [ 38.522985][ T3592] value changed: 0xffff8881073c0b30 -> 0x0000000000000000 [ 38.530102][ T3592] [ 38.532429][ T3592] Reported by Kernel Concurrency Sanitizer on: [ 38.538587][ T3592] CPU: 1 UID: 0 PID: 3592 Comm: syz.2.30 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 38.550837][ T3592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 38.560908][ T3592] ================================================================== [ 38.571644][ T3592] syz.2.30 (3592) used greatest stack depth: 9776 bytes left [ 38.591328][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.895449][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.