last executing test programs: 4.360506275s ago: executing program 2 (id=3): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r1, &(0x7f0000000480)="a9807d02f680f5c27f8687251d210fcd4d2f6d250e383b87f0ddb2a8b5234c5c62f354c91706935d1368bbb925f5a040d3d6fedad5f8dc3bd254da4232a8063ae39d8b65dc271f84e60c925f6e3aaae2c2a78a01", &(0x7f0000000500)=@tcp6=r4}, 0x20) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r5, &(0x7f0000000000)=0xfe8e, 0x12) io_uring_register$IORING_REGISTER_RESTRICTIONS(r5, 0xb, &(0x7f0000000040), 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f00000000c0)=@getsadinfo={0x1f0, 0x23, 0x300, 0x70bd29, 0x25dfdbff, 0x0, [@XFRMA_SET_MARK={0x8, 0x1d, 0x81}, @XFRMA_SET_MARK={0x8, 0x1d, 0x6}, @sa={0xe4, 0x6, {{@in6=@mcast2, @in6=@loopback, 0x4e23, 0x3, 0x4e24, 0x0, 0x2, 0xa0, 0x0, 0x2, r0}, {@in=@multicast2, 0x4d6, 0x6c}, @in6=@mcast1, {0xffffffffffffffff, 0x7fffffff, 0x4, 0x5, 0xfffffffffffffffa, 0x8, 0x3, 0x2}, {0x4, 0xe6, 0x200, 0x7fffffff}, {0x0, 0x0, 0xb}, 0x70bd2b, 0x3504, 0xa, 0x4, 0x1, 0x2e}}, @tfcpad={0x8, 0x16, 0x8215}, @policy_type={0xa}, @proto={0x5, 0x19, 0x6c}, @tmpl={0xc4, 0x5, [{{@in6=@private0, 0x4d3, 0x6c}, 0x2, @in=@broadcast, 0x3500, 0x0, 0x2, 0x7, 0x5, 0x8001, 0x1}, {{@in=@empty, 0x4d6, 0x6c}, 0x2, @in6=@private2, 0x0, 0x0, 0x0, 0x1, 0x5, 0xf5e, 0x40}, {{@in=@broadcast, 0x4d2, 0x2b}, 0xa, @in6=@remote, 0x3507, 0x4, 0x2, 0x0, 0x7, 0x8, 0x3}]}, @extra_flags={0x8, 0x18, 0x3}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x20040010}, 0x8008) 3.903644052s ago: executing program 4 (id=16): syz_clone3(&(0x7f00000002c0)={0x230a8000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @cgroup_sock_addr=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0x46f2, &(0x7f0000000a40)={0x0, 0x4, 0x80, 0xfffffffe, 0x3bd}) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r2, 0x6) close_range(r1, r2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = syz_io_uring_setup(0x38, &(0x7f0000000640)={0x0, 0xadde, 0x10100, 0x0, 0xfffffffe}, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) syz_io_uring_submit(r5, r6, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r7, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r4, 0xd81, 0x0, 0x0, 0x0, 0x0) pread64(r3, &(0x7f00000001c0)=""/200, 0xc8, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r3, {0xd5}}, './file0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001c80)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000000)=""/228, 0x32, 0xe4, 0x1, 0x0, 0x0, @void, @value}, 0x28) lseek(r3, 0x0, 0x3) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x8, 0x7800, 0x7, 0x74, {{0x10, 0x4, 0x2, 0x6, 0x40, 0xf, 0x0, 0x7, 0x0, 0x0, @initdev={0xac, 0x1e, 0x9, 0x0}, @remote, {[@end, @end, @lsrr={0x83, 0x7, 0xfe, [@multicast1]}, @ssrr={0x89, 0x23, 0xbb, [@multicast2, @loopback, @dev={0xac, 0x14, 0x14, 0x28}, @broadcast, @rand_addr=0x64010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x34}, @loopback]}]}}}}}) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, r8, 0x0, '\x00', r9, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x13, 0x1c, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000015a09259000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000014000000b70300001b0000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b9af8ff00000000b5090500000000007baaf0ff00000000bda804000000000007080000f8ffffffbfa400000000000007000000f0ffffffb70200000800000018220000", @ANYRES32=r10, @ANYBLOB="000000000000000000000000080000004600000076000000bf91000000000000b6080000000000048500000085000000b7000000000000009500000000000000705a5451abe73327853ee408ebcee2a8a3e9bb8f78912736ee25957748089fe92318511b8986d29a6d871875fd005f88fc"], &(0x7f0000000000)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = syz_open_dev$usbfs(&(0x7f0000000000), 0x401, 0x22200) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r14, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$USBDEVFS_DISCARDURB(r13, 0x550b, &(0x7f0000000040)=0x3) sendmsg$IPCTNL_MSG_CT_GET(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRESDEC=0x0], 0x2c}, 0x1, 0x0, 0x0, 0x8044000}, 0x40080) 3.492547598s ago: executing program 4 (id=19): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {&(0x7f0000001080)=""/148, 0x94}, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xffffffff00000001}}], 0x48, 0x8004}, 0x0) r3 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8000, 0x0, 0x4, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) unshare(0x22020400) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 3.298517391s ago: executing program 4 (id=22): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xfffeffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000004c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x2, 0x300) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) sendmsg$key(r2, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb16000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) 1.737370354s ago: executing program 0 (id=46): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {&(0x7f0000001080)=""/148, 0x94}, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xffffffff00000001}}], 0x48, 0x8004}, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) unshare(0x22020400) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 1.642584095s ago: executing program 0 (id=47): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='afs_call_state\x00', r1}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x80, 0x0, 0x5, 0x19, {{0x8, 0x4, 0x2, 0x31, 0x20, 0x65, 0x0, 0xf7, 0x29, 0x0, @multicast1, @multicast2, {[@timestamp={0x44, 0x4, 0x63, 0x0, 0xb}, @timestamp={0x44, 0x8, 0xd6, 0x0, 0xc, [0x0]}]}}}}}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@ipv4_newroute={0x2c, 0x18, 0xaba64f4add525e83, 0x0, 0x0, {0x2, 0x0, 0x10, 0x0, 0x2, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r4}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x41}}]}, 0x2c}, 0x1, 0xffffff7f, 0x0, 0x20000800}, 0x4040000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) timer_create(0x3, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x8042, 0x0) removexattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=ANY=[]) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r7 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r7, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r7, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000015c0), 0x2300, 0x0) ioctl$PPPIOCATTCHAN(r8, 0x40047438, &(0x7f0000000040)=0x1) readv(r8, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/75, 0x4b}], 0x1) close_range(r6, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 1.533211707s ago: executing program 3 (id=50): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002140)={0x1, &(0x7f0000000880)=[{0x6, 0x6, 0x0, 0x7fff0200}]}) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) (async) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0xfffffffe, 0x2, 0x40, 0x7, 0xe9, 0xcc36}}}}]}, 0x4c}}, 0x0) (async) kexec_load(0xcf5, 0x0, 0x0, 0x3e0000) (async) kexec_load(0x3, 0x5, &(0x7f0000000400)=[{&(0x7f0000000080)="69672d3dc67ebe1ade52d33b56d033af7353193994c6b92c90bf5c6268b355f19fd1412f1cc8ea3e4a32fc52bb17ecf3b53b10bbdfd685e487c9", 0x3a, 0x238, 0x6}, {&(0x7f0000000140)="2246ce0fbed5c75acf9fc0ebda9760ec24cb9175706e68e3e4ea32fec3868eb1712535d4b42dfb026197ad74bef14549129b6c479fb1bb88081a793cf1d6588ca0ef217e7bb8534e360cbcb9461392716176", 0x52, 0x80000000, 0x1}, {&(0x7f0000000200)="0167f0041d43b974b5b15ac0", 0xc, 0x6, 0x1}, {&(0x7f0000000380)="8d52656e44efcbd5ec1d90202d31abe2e82642455353352854a804b65ad2ba847918f817603a551f3c07c76d8c74a623211269018be559f7f50732c68084bb8be024d3027a388fbd26960c54798838421d3b6e0e2792e8953244d4", 0x5b, 0x0, 0x297}, {&(0x7f0000000280)="c00d70e5197d9897d12065b42e2b90", 0xf, 0x5, 0x7}], 0x80000) r5 = socket$tipc(0x1e, 0x5, 0x0) accept4(r5, 0x0, 0x0, 0x400000000000000) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000fd", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00'}, 0x10) (async) gettid() (async) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x5, &(0x7f0000000100), 0x0, 0x58c, &(0x7f0000000600)="$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") (async) mount$nfs(0x0, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x1c0030, 0x0) chroot(&(0x7f0000000100)='./file0\x00') umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 1.414388519s ago: executing program 0 (id=51): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) lseek(r0, 0x80ffff0000040000, 0x7) 1.27674988s ago: executing program 4 (id=52): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x49505ab, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c5902, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x7ffff000) fallocate(r3, 0x0, 0x0, 0x1001f0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00'}, 0x10) r9 = dup(r7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r9}, 0x2c, {[], [], 0x6b}}) 1.157269563s ago: executing program 3 (id=53): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000190a010200000000000000000000e8ff09000100"], 0x2c}}, 0x0) 1.156850542s ago: executing program 0 (id=54): r0 = socket$inet(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000980)={'filter\x00', 0x7, 0xa00, 0x3a0, 0x1d0, 0x1d0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@rand_addr, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nicvf0\x00', 'pimreg\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 1.048718864s ago: executing program 0 (id=55): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x49505ab, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c5902, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x7ffff000) fallocate(r3, 0x0, 0x0, 0x1001f0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r8}, 0x10) r9 = dup(r7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r9}, 0x2c, {[], [], 0x6b}}) 1.033775514s ago: executing program 3 (id=56): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='afs_cb_break\x00', r0, 0x0, 0x100000000000}, 0x18) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x108) unshare(0x22020600) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = syz_open_dev$usbfs(&(0x7f0000000340), 0x74, 0x101341) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f00000001c0), 0xed) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0x8008551c, &(0x7f0000000040)=@usbdevfs_connect={0x81ffffff}) 965.360415ms ago: executing program 2 (id=57): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) r3 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x4, &(0x7f0000001800)={{}, &(0x7f0000001780)=0x4, 0x0}, 0x20) writev(r5, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000000)='0', 0x1}], 0x2) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x241a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x2, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) accept$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x7041, 0x0) 933.337166ms ago: executing program 3 (id=58): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {&(0x7f0000001080)=""/148, 0x94}, &(0x7f00000011c0)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xffffffff00000001}}], 0x48, 0x8004}, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) unshare(0x22020400) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 857.292447ms ago: executing program 3 (id=60): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x4, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x185042, 0x1d8) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r5}, 0x10) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x106f) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYRES16=r6, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x8, 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) r11 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r11, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)="5428dbb01bda130acf5bfba7144aec0397938e17f5fa75d6af04bceaab992e4b9517718ba8d8f4ed9a08882df4a4f7cff3625c5cd0667e8a17230ceec19ba1be6165e78cbfcb216edb23cef73f0e73cab8764b4a757ecd8fcb0bcd200f5bfd92e0984f4e3b3a111982cb9c489ba96fb26a4744a05fbfc5dfd2fe4274a12e26d9285d224ae3d68d706b0a2af3d929537a50753bf342edaaaf8399f160ebc2b5a465c005b6de8ac9ec3fddf1ab26b3c77410", 0xb1}, {&(0x7f00000001c0)}, {&(0x7f00000003c0)="72c124885832341be29fbab4a8649817b9218d71cc3b910d9d7665c9988311e2ba0dfefdaedbaa05e8e58133245b8db5867649", 0x33}, {&(0x7f0000001080)="12428b28b370c87f22e806c130e381871299abaad0e16f441ffb2f851171f9893d1a7a54260ae35c657a47fd6aab30a42c95dffcc8ada5a57ef4ce22c8b014e3064441bf72dc5516ed816942ee43dc5b31149853799a1b397e39018746d0553359c85430ca2812c654926b3269c0ec8b9d96cdad190b628d78fecd8adeb63ca3cf827b33680059d2ed87c570b416bf4fedfdc2380b7dcceec48fb4fd80bbe55bb451e88fe549de0d08a56e8351cf112dc08c0a94a18954a60be8174160750344d1e993f579232fa1141552be4a214d7c297a", 0xd2}, {&(0x7f0000000640)="d098139d246fe4718716a817a84f2239a86f911430106b0114f41e242f59c77b49700d5509e0d34569be4b690e3b46df5951b5a85a5755bb7e2db71a77b6da3615dc95fce37d4dc22d6356473d5cab9b9cfc53b48e98277caaae2cc2d887c069bef2d4e02b2f0ea30fb3fa890a92c5cea88911", 0x73}, {&(0x7f0000000400)="9bffa89ed7fea6823b45558e048e9b00c4549a71f42edf3de2", 0x19}], 0x6}}, {{&(0x7f00000007c0)=@nfc={0x27, 0x0, 0xffffffffffffffff, 0x4}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000900)="e78fb46e37f9b2709cacdac6e67e28eb90ca697ba5b10b81a2eae1ce141da5cb8441205a9e130bba8374d4e9da5df49e5843ff097194ca67f5da35e487fdab497bd3476ebac9a5ddbba4c44b1c15dc846370a943cf2bbc7330664e6cd4df65e16594dcc510f83839282276f18458420d7766d380b345dfe5eb4a9b44fd4ed6a5ec6c2c09d58f0f6551e3bf42d039f3b270af1f8a33bcc5c874cfa88bbdef554cfa8d63376ef7e34762e437b532e354f6e784ee59297957", 0xb7}], 0x1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x318}}, {{&(0x7f0000000d80)=@l2tp6={0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3, 0x3}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)="2698802513e606f2f3e9f508ee130d0c9be0338a8c6e527aa288f828ba502355e4c524243460fd11266ca3f9b7238e3b498a3ca95a66e393c2f9c37fb730d9a2ad3cd789966ddd3fbdce45705caf47afda300c669b87e242c46576dea9c4b84611b865e27b68bdb5406a3506db4a7e27307f9eec9e4bfbe5bb9820ffd2", 0x7d}, {&(0x7f0000000e80)="cd3059cb78c8deb40ec91b6f7ae6b639c4ce0f0ded35fd43c884a4808bd7ef5c4f8dbdb243936454f624c00401ba5d476fa714b34f8a447df1ecbdc7ac44fcdee4313e35834fd64258930f49955812eed43fd242301066b2a9e975ed9af4ff1d9d3d6979d04466f23c50930653e8631b876b2f3d6f15d0e5dbacc75d2f4cc9b67c9da53be0d89740f193b255f6e520238e12fe1c0391085ed830bd2238e507188943e4bdd9d2d35bc42794e9c2ead861ed6772f772434caadf29b7699994ca2aa8e173f92267b0b1ce59ed21cff37e2a2cc156dd59fcc307134f4ad847d67d804db4ce59afd615f214bae518fb4aadcd423259", 0xf3}], 0x2, &(0x7f0000001ac0)=[{0x48, 0x115, 0x3, "84e4312cac3a472c085e4368d758e49f2b68c6065aa8032a9de1d41ff37d6ca13aefa56eb4deb729f66f78cabf19c556513f44b4b3"}, {0x30, 0x10f, 0xfeb8, "139e9dd6ee1be1ad940af33486e16c73582b85f88c3d8a6d554c"}, {0x18, 0x0, 0x5, "1a5a6f"}, {0x68, 0x112, 0x2, "3e52c7f85f8c627949073f34a245309fd87b718ae9afc01e21fd24ae5c566227270142856369ea81c846ad0bdf53aba8a38ffb24f9366e9c1c8616315d6ca6ca704b25acf3b08872aceb2b3a59babdb484"}, {0x70, 0x114, 0x7fffffff, "f90ce8a80c3ecba84b9890de096a1871a4c2ade769c360eeb6f1095838eb55e31961813e5bc70251b87a0ce3a0691f9f919266578e0e783e6c13db71b77a4b3161c0c08e8b938fcd0a26cbdefa98b0fb92db03f25d7437e8c1f8e35230cf"}, {0x1010, 0x84, 0x7, "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"}], 0x1178}}], 0x3, 0x0) 493.657562ms ago: executing program 1 (id=62): capset(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000006910a40000000000bc001000000000009500000000000000ef4f7c81f5427c16bd2aacf32cdbb47063fd9a7bb1f3ad622c3261f324e081c0ea39bd16d9869302cc08fbd94867708cb208e22cc0ad536525e3b39869285c126353f6a49bc5abc6b9a4eab313655286ee33a56f03b665dd5f1739bda6accc3b9b0d26450d3161263aed01194269a5fba4553bb18fa1f37e2f68a8ef81f090829d0ee04b52611a41642b31a6fe2653171379cc327fc11e38418b589777f8c8ddcbf88df947a05937ea"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 474.307913ms ago: executing program 1 (id=63): socket$packet(0x11, 0x2, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = gettid() keyctl$session_to_parent(0x12) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 378.199914ms ago: executing program 2 (id=64): r0 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000001080)={0x200000, 0x200000}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r3, 0x0, 0xf7}, 0x18) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r4, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES32=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_enter\x00', r5}, 0x10) rt_sigqueueinfo(0x0, 0x1b, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, &(0x7f00000000c0)) 339.408714ms ago: executing program 4 (id=65): r0 = socket$inet(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000980)={'filter\x00', 0x7, 0xa00, 0x3a0, 0x1d0, 0x1d0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@rand_addr, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nicvf0\x00', 'pimreg\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 286.451305ms ago: executing program 1 (id=66): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000190a010200000000000000000000e8ff09000100"], 0x2c}}, 0x0) 283.427105ms ago: executing program 4 (id=67): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000208e052500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000}, 0x0, 0xc8, 0xffff, 0x7, 0xf9, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)='%ps \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) r2 = io_uring_setup(0x3eee, &(0x7f0000000080)={0x0, 0x6d33, 0x1000, 0x0, 0x4000000}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe8000000000000010"], 0xfdef) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 246.814436ms ago: executing program 1 (id=68): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='afs_cb_break\x00', r0, 0x0, 0x100000000000}, 0x18) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x108) unshare(0x22020600) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = syz_open_dev$usbfs(&(0x7f0000000340), 0x74, 0x101341) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f00000001c0), 0xed) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0x8008551c, &(0x7f0000000040)=@usbdevfs_connect={0x81ffffff}) 155.554308ms ago: executing program 2 (id=69): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req={0x0, 0x4, 0x71a}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0100000004000000084000000c"], 0x50) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x1}], 0x1}}], 0x2, 0x0) r3 = io_uring_setup(0x3454, &(0x7f0000000080)={0x0, 0xffffeffb, 0x0, 0x4, 0x2f7}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0x1, &(0x7f0000000280)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x18) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000080)=0x454e, 0x4) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r7 = dup3(r1, r0, 0x80000) recvmmsg(r7, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000980)=ANY=[@ANYRESHEX=r2, @ANYBLOB="6d54a5bde2b43a52f49ccfe554569c8728c3d369914f2abe1d5187e37dde15def433dbff555251f0e918c16b41224314583d4f836557cd39020f006619075ae40bbfd8a3ca1666df3faca9c875f47ecbf1d5de2ef9b5f0ae1a4c21b733b0007ab8b287f01ba508bbbee6b49a61387dce80385d827e63d69d2df8a1a4b70ec8a5f3c46deb457d95a6e0301107e513c242d085a7b4d3bf7487bd7f2dc87aa96b8e99a75ca4d0e2b9a842c0881c8fd6f9db75bd1d1c3a84d3c8912552cede61278794aa21116438c0bd47b0dbe5688818b493502f1fec3494c55bef37dd0abca9", @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) r8 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) r9 = fsmount(r8, 0x0, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="050000000600000008000000ad00000000000000", @ANYRES32, @ANYBLOB="0000ec040000080040000000000000040000a266", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0d48610002000000040000000240000005000000f6d00d11a60207f67019d1533aa8697b139bd8f3ef3f335cc198bd8316130f1f51a1a6ff44af7ac594bfe4d4da38614d115678660cd1ba0641dd3c36585e9594ce387c468b23f443e869e34edd9151ae92456f5c8c44fb08000000000000000487db842ea9a63bbdf9e31f1e72b85ec9fa6a8f35938a898d3675aad4b013dd20bf8ae730b89dfe42cf5b9d40", @ANYRES32=r10, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000080000000000000000000000000000010000000000"], 0x48) fchdir(r9) 155.177987ms ago: executing program 1 (id=70): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xf92}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x8, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x10, 0xffffffffffffffff, 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x2}, 0x35, 0x10, &(0x7f00000001c0)={0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x10, 0x0, @val=@iter={0x0}}, 0x20) mq_unlink(0x0) 81.325148ms ago: executing program 1 (id=71): syz_clone3(&(0x7f00000002c0)={0x230a8000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @cgroup_sock_addr=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0x46f2, &(0x7f0000000a40)={0x0, 0x4, 0x80, 0xfffffffe, 0x3bd}) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r2, 0x6) close_range(r1, r2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_io_uring_setup(0x38, &(0x7f0000000640)={0x0, 0xadde, 0x10100, 0x0, 0xfffffffe}, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r4, r5, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r7) pread64(r3, &(0x7f00000001c0)=""/200, 0xc8, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r3, {0xd5}}, './file0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001c80)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000000)=""/228, 0x32, 0xe4, 0x1, 0x0, 0x0, @void, @value}, 0x28) lseek(r3, 0x0, 0x3) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x8, 0x7800, 0x7, 0x74, {{0x10, 0x4, 0x2, 0x6, 0x40, 0xf, 0x0, 0x7, 0x0, 0x0, @initdev={0xac, 0x1e, 0x9, 0x0}, @remote, {[@end, @end, @lsrr={0x83, 0x7, 0xfe, [@multicast1]}, @ssrr={0x89, 0x23, 0xbb, [@multicast2, @loopback, @dev={0xac, 0x14, 0x14, 0x28}, @broadcast, @rand_addr=0x64010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x34}, @loopback]}]}}}}}) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, r8, 0x0, '\x00', r9, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x13, 0x1c, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000015a09259000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000014000000b70300001b0000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b9af8ff00000000b5090500000000007baaf0ff00000000bda804000000000007080000f8ffffffbfa400000000000007000000f0ffffffb70200000800000018220000", @ANYRES32=r10, @ANYBLOB="000000000000000000000000080000004600000076000000bf91000000000000b6080000000000048500000085000000b7000000000000009500000000000000705a5451abe73327853ee408ebcee2a8a3e9bb8f78912736ee25957748089fe92318511b8986d29a6d871875fd005f88fc"], &(0x7f0000000000)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = syz_open_dev$usbfs(&(0x7f0000000000), 0x401, 0x22200) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r14, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$USBDEVFS_DISCARDURB(r13, 0x550b, &(0x7f0000000040)=0x3) sendmsg$IPCTNL_MSG_CT_GET(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRESDEC=0x0], 0x2c}, 0x1, 0x0, 0x0, 0x8044000}, 0x40080) 80.841948ms ago: executing program 3 (id=72): syz_clone3(&(0x7f00000002c0)={0x230a8000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @cgroup_sock_addr=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0x46f2, &(0x7f0000000a40)={0x0, 0x4, 0x80, 0xfffffffe, 0x3bd}) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r2, 0x6) close_range(r1, r2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_io_uring_setup(0x38, &(0x7f0000000640)={0x0, 0xadde, 0x10100, 0x0, 0xfffffffe}, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r4, r5, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r7) pread64(r3, &(0x7f00000001c0)=""/200, 0xc8, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r3, {0xd5}}, './file0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001c80)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000000)=""/228, 0x32, 0xe4, 0x1, 0x0, 0x0, @void, @value}, 0x28) lseek(r3, 0x0, 0x3) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x8, 0x7800, 0x7, 0x74, {{0x10, 0x4, 0x2, 0x6, 0x40, 0xf, 0x0, 0x7, 0x0, 0x0, @initdev={0xac, 0x1e, 0x9, 0x0}, @remote, {[@end, @end, @lsrr={0x83, 0x7, 0xfe, [@multicast1]}, @ssrr={0x89, 0x23, 0xbb, [@multicast2, @loopback, @dev={0xac, 0x14, 0x14, 0x28}, @broadcast, @rand_addr=0x64010101, @multicast2, @dev={0xac, 0x14, 0x14, 0x34}, @loopback]}]}}}}}) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, r8, 0x0, '\x00', r9, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x13, 0x1c, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000015a09259000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000014000000b70300001b0000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b9af8ff00000000b5090500000000007baaf0ff00000000bda804000000000007080000f8ffffffbfa400000000000007000000f0ffffffb70200000800000018220000", @ANYRES32=r10, @ANYBLOB="000000000000000000000000080000004600000076000000bf91000000000000b6080000000000048500000085000000b7000000000000009500000000000000705a5451abe73327853ee408ebcee2a8a3e9bb8f78912736ee25957748089fe92318511b8986d29a6d871875fd005f88fc"], &(0x7f0000000000)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = syz_open_dev$usbfs(&(0x7f0000000000), 0x401, 0x22200) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r14, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$USBDEVFS_DISCARDURB(r13, 0x550b, &(0x7f0000000040)=0x3) sendmsg$IPCTNL_MSG_CT_GET(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRESDEC=0x0], 0x2c}, 0x1, 0x0, 0x0, 0x8044000}, 0x40080) 0s ago: executing program 0 (id=73): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000a40)=ANY=[@ANYRES32=r3, @ANYRES32=r2, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r3, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r5}, 0x10) getpriority(0x2, 0x80000000) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0xc3ff}}, 0x0) close(r0) kernel console output (not intermixed with test programs): [ 22.484669][ T29] audit: type=1400 audit(1744100633.438:81): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.222' (ED25519) to the list of known hosts. [ 25.882610][ T29] audit: type=1400 audit(1744100636.828:82): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.883710][ T3288] cgroup: Unknown subsys name 'net' [ 25.905417][ T29] audit: type=1400 audit(1744100636.828:83): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.932831][ T29] audit: type=1400 audit(1744100636.858:84): avc: denied { unmount } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.073750][ T3288] cgroup: Unknown subsys name 'cpuset' [ 26.079965][ T3288] cgroup: Unknown subsys name 'rlimit' [ 26.270853][ T29] audit: type=1400 audit(1744100637.218:85): avc: denied { setattr } for pid=3288 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.294150][ T29] audit: type=1400 audit(1744100637.218:86): avc: denied { create } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.314652][ T29] audit: type=1400 audit(1744100637.218:87): avc: denied { write } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.329872][ T3292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.335050][ T29] audit: type=1400 audit(1744100637.218:88): avc: denied { read } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.363940][ T29] audit: type=1400 audit(1744100637.228:89): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.370823][ T3288] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.388757][ T29] audit: type=1400 audit(1744100637.228:90): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.420788][ T29] audit: type=1400 audit(1744100637.298:91): avc: denied { relabelto } for pid=3292 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.725057][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 27.759027][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 27.778317][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 27.801925][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 27.832173][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.839298][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.846629][ T3304] bridge_slave_0: entered allmulticast mode [ 27.853278][ T3304] bridge_slave_0: entered promiscuous mode [ 27.867429][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 27.878528][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.885630][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.893203][ T3304] bridge_slave_1: entered allmulticast mode [ 27.899646][ T3304] bridge_slave_1: entered promiscuous mode [ 27.937277][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.949765][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.986582][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.993691][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.000819][ T3300] bridge_slave_0: entered allmulticast mode [ 28.007677][ T3300] bridge_slave_0: entered promiscuous mode [ 28.018858][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.026074][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.033310][ T3311] bridge_slave_0: entered allmulticast mode [ 28.039688][ T3311] bridge_slave_0: entered promiscuous mode [ 28.052561][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.059706][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.066945][ T3300] bridge_slave_1: entered allmulticast mode [ 28.073352][ T3300] bridge_slave_1: entered promiscuous mode [ 28.084650][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.091729][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.098913][ T3311] bridge_slave_1: entered allmulticast mode [ 28.105385][ T3311] bridge_slave_1: entered promiscuous mode [ 28.114527][ T3304] team0: Port device team_slave_0 added [ 28.131545][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.138693][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.145975][ T3301] bridge_slave_0: entered allmulticast mode [ 28.152318][ T3301] bridge_slave_0: entered promiscuous mode [ 28.169264][ T3304] team0: Port device team_slave_1 added [ 28.184436][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.191635][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.198787][ T3301] bridge_slave_1: entered allmulticast mode [ 28.205238][ T3301] bridge_slave_1: entered promiscuous mode [ 28.212685][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.231373][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.238679][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.245845][ T3299] bridge_slave_0: entered allmulticast mode [ 28.252356][ T3299] bridge_slave_0: entered promiscuous mode [ 28.258967][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.266060][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.273448][ T3299] bridge_slave_1: entered allmulticast mode [ 28.279875][ T3299] bridge_slave_1: entered promiscuous mode [ 28.287490][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.302787][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.312245][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.319288][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.345262][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.361362][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.379611][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.386620][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.412550][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.433327][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.449871][ T3311] team0: Port device team_slave_0 added [ 28.456849][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.467298][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.482352][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.492157][ T3300] team0: Port device team_slave_0 added [ 28.499470][ T3300] team0: Port device team_slave_1 added [ 28.505905][ T3311] team0: Port device team_slave_1 added [ 28.546989][ T3301] team0: Port device team_slave_0 added [ 28.567107][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.574123][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.600095][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.611511][ T3299] team0: Port device team_slave_0 added [ 28.618002][ T3301] team0: Port device team_slave_1 added [ 28.625891][ T3304] hsr_slave_0: entered promiscuous mode [ 28.631958][ T3304] hsr_slave_1: entered promiscuous mode [ 28.638182][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.645231][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.671254][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.682195][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.689214][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.715172][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.726633][ T3299] team0: Port device team_slave_1 added [ 28.742589][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.749594][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.775536][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.806252][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.813305][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.839406][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.869483][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.876500][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.902532][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.922247][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.929438][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.955417][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.982801][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.989834][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.015788][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.033666][ T3311] hsr_slave_0: entered promiscuous mode [ 29.039812][ T3311] hsr_slave_1: entered promiscuous mode [ 29.045772][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.053468][ T3311] Cannot create hsr debugfs directory [ 29.065851][ T3300] hsr_slave_0: entered promiscuous mode [ 29.071935][ T3300] hsr_slave_1: entered promiscuous mode [ 29.078107][ T3300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.085690][ T3300] Cannot create hsr debugfs directory [ 29.098837][ T3301] hsr_slave_0: entered promiscuous mode [ 29.104903][ T3301] hsr_slave_1: entered promiscuous mode [ 29.110935][ T3301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.118619][ T3301] Cannot create hsr debugfs directory [ 29.158538][ T3299] hsr_slave_0: entered promiscuous mode [ 29.164619][ T3299] hsr_slave_1: entered promiscuous mode [ 29.170354][ T3299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.177958][ T3299] Cannot create hsr debugfs directory [ 29.337830][ T3304] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.348925][ T3304] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.368610][ T3304] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.377221][ T3304] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.398343][ T3300] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.407420][ T3300] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.416408][ T3300] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.425183][ T3300] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.452773][ T3301] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.461628][ T3301] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.476578][ T3301] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.485751][ T3301] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.516297][ T3299] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.529735][ T3299] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.547744][ T3299] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.556682][ T3299] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.598035][ T3311] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.616910][ T3311] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.626291][ T3311] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.636392][ T3311] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.646417][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.667690][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.690079][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.703534][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.713328][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.731245][ T1471] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.738398][ T1471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.747544][ T1471] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.754606][ T1471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.766826][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.776535][ T1471] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.783705][ T1471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.807968][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.819662][ T1471] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.826986][ T1471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.838530][ T1471] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.845610][ T1471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.854304][ T1471] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.861396][ T1471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.905139][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.930046][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.937169][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.955351][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.962516][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.975893][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.002845][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.013099][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.031806][ T3299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.057154][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.064321][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.078923][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.086063][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.104793][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.140718][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.170837][ T3304] veth0_vlan: entered promiscuous mode [ 30.180377][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.215300][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.242017][ T3304] veth1_vlan: entered promiscuous mode [ 30.270570][ T3304] veth0_macvtap: entered promiscuous mode [ 30.289337][ T3304] veth1_macvtap: entered promiscuous mode [ 30.318319][ T3300] veth0_vlan: entered promiscuous mode [ 30.332158][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.347051][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.356169][ T3300] veth1_vlan: entered promiscuous mode [ 30.379217][ T3300] veth0_macvtap: entered promiscuous mode [ 30.388529][ T3301] veth0_vlan: entered promiscuous mode [ 30.400237][ T3300] veth1_macvtap: entered promiscuous mode [ 30.407436][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.418990][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.429547][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.440253][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.454270][ T3304] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.463051][ T3304] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.471751][ T3304] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.480613][ T3304] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.492581][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.503186][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.514227][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.528075][ T3299] veth0_vlan: entered promiscuous mode [ 30.540691][ T3301] veth1_vlan: entered promiscuous mode [ 30.547958][ T3300] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.556862][ T3300] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.565619][ T3300] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.574358][ T3300] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.587593][ T3299] veth1_vlan: entered promiscuous mode [ 30.612213][ T3311] veth0_vlan: entered promiscuous mode [ 30.626166][ T3311] veth1_vlan: entered promiscuous mode [ 30.637125][ T3301] veth0_macvtap: entered promiscuous mode [ 30.651760][ T3311] veth0_macvtap: entered promiscuous mode [ 30.659733][ T3304] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.674175][ T3311] veth1_macvtap: entered promiscuous mode [ 30.691958][ T3299] veth0_macvtap: entered promiscuous mode [ 30.701666][ T3299] veth1_macvtap: entered promiscuous mode [ 30.715100][ T3301] veth1_macvtap: entered promiscuous mode [ 30.741949][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.752584][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.762512][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.773122][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.785291][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.797816][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.808353][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.818227][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.828748][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.838625][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.849121][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.865458][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.888996][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.899531][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.909404][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.912317][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 30.912333][ T29] audit: type=1400 audit(1744100641.858:133): avc: denied { create } for pid=3450 comm="syz.3.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 30.919884][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.928177][ T29] audit: type=1400 audit(1744100641.878:134): avc: denied { setopt } for pid=3450 comm="syz.3.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 30.945292][ T3445] netdevsim netdevsim0: Direct firmware load for ÿ failed with error -2 [ 30.987601][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.997185][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.007689][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.017618][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.028192][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.038133][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.048692][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.058621][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.069877][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.082447][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.097112][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.107785][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.117754][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.128272][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.138198][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.148671][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.170218][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.179645][ T3311] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.188436][ T3311] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.197326][ T3311] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.206136][ T3311] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.215500][ T29] audit: type=1400 audit(1744100642.158:135): avc: denied { create } for pid=3455 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 31.234732][ T29] audit: type=1400 audit(1744100642.158:136): avc: denied { ioctl } for pid=3455 comm="syz.0.9" path="socket:[4617]" dev="sockfs" ino=4617 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 31.259014][ T29] audit: type=1400 audit(1744100642.158:137): avc: denied { create } for pid=3455 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 31.278349][ T29] audit: type=1400 audit(1744100642.158:138): avc: denied { create } for pid=3455 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.297509][ T29] audit: type=1400 audit(1744100642.158:139): avc: denied { setopt } for pid=3455 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.316819][ T29] audit: type=1400 audit(1744100642.158:140): avc: denied { setopt } for pid=3455 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 31.337024][ T3301] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.345770][ T3301] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.354555][ T3301] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.363288][ T3301] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.377488][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.388013][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.397863][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.403350][ T29] audit: type=1400 audit(1744100642.348:141): avc: denied { create } for pid=3460 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 31.408376][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.428481][ T3461] xt_l2tp: unknown flags: 17 [ 31.437575][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.437601][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.462632][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.473110][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.484888][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.493370][ T3299] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.502105][ T3299] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.511050][ T3299] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.519778][ T3299] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.559409][ T29] audit: type=1400 audit(1744100642.478:142): avc: denied { connect } for pid=3460 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 31.697670][ T3475] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.726196][ T3480] netlink: 'syz.1.12': attribute type 4 has an invalid length. [ 31.734108][ T3480] netlink: 'syz.1.12': attribute type 1 has an invalid length. [ 31.741710][ T3480] netlink: 'syz.1.12': attribute type 1 has an invalid length. [ 31.749340][ T3480] netlink: 3633 bytes leftover after parsing attributes in process `syz.1.12'. [ 31.920493][ T3494] netlink: 4 bytes leftover after parsing attributes in process `syz.0.15'. [ 31.978588][ T3494] loop0: detected capacity change from 0 to 2048 [ 32.035434][ T3494] Alternate GPT is invalid, using primary GPT. [ 32.041800][ T3494] loop0: p2 p3 p7 [ 32.075582][ T3003] Alternate GPT is invalid, using primary GPT. [ 32.081977][ T3003] loop0: p2 p3 p7 [ 32.159969][ T3526] netlink: 12 bytes leftover after parsing attributes in process `syz.0.15'. [ 32.501716][ T3561] vxcan0: tx address claim with dest, not broadcast [ 32.546787][ T3486] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12'. [ 32.561449][ T3475] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.563311][ T3566] rdma_op ffff8881190f5980 conn xmit_rdma 0000000000000000 [ 32.603881][ T3486] bond_slave_0: entered promiscuous mode [ 32.609590][ T3486] bond_slave_1: entered promiscuous mode [ 32.617217][ T3486] macvlan2: entered promiscuous mode [ 32.622549][ T3486] bond0: entered promiscuous mode [ 32.627962][ T3486] macvlan2: entered allmulticast mode [ 32.633415][ T3486] bond0: entered allmulticast mode [ 32.638575][ T3486] bond_slave_0: entered allmulticast mode [ 32.644374][ T3486] bond_slave_1: entered allmulticast mode [ 32.653437][ T3486] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 32.842299][ T3597] syzkaller0: entered promiscuous mode [ 32.848038][ T3597] syzkaller0: entered allmulticast mode [ 33.199988][ T3652] loop1: detected capacity change from 0 to 2048 [ 33.226434][ T3652] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.379883][ T3652] syz.1.28 (3652) used greatest stack depth: 10368 bytes left [ 33.411958][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.467571][ T3677] loop1: detected capacity change from 0 to 2048 [ 33.485681][ T3677] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.616892][ T3695] rdma_op ffff8881042e5980 conn xmit_rdma 0000000000000000 [ 33.664940][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.680019][ T3475] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.696673][ T3699] FAULT_INJECTION: forcing a failure. [ 33.696673][ T3699] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 33.710020][ T3699] CPU: 1 UID: 0 PID: 3699 Comm: +}[@ Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 33.710047][ T3699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 33.710087][ T3699] Call Trace: [ 33.710095][ T3699] [ 33.710104][ T3699] dump_stack_lvl+0xf6/0x150 [ 33.710133][ T3699] dump_stack+0x15/0x1a [ 33.710152][ T3699] should_fail_ex+0x261/0x270 [ 33.710184][ T3699] should_fail_alloc_page+0xfd/0x110 [ 33.710222][ T3699] __alloc_frozen_pages_noprof+0x11d/0x360 [ 33.710331][ T3699] alloc_pages_mpol+0xb6/0x260 [ 33.710360][ T3699] vma_alloc_folio_noprof+0x19c/0x300 [ 33.710400][ T3699] handle_mm_fault+0xdda/0x2e80 [ 33.710473][ T3699] ? __rcu_read_lock+0x36/0x50 [ 33.710540][ T3699] ? __pte_offset_map_lock+0x1d3/0x290 [ 33.710580][ T3699] __get_user_pages+0xf4e/0x2340 [ 33.710614][ T3699] __gup_longterm_locked+0x943/0xfb0 [ 33.710638][ T3699] ? down_read_killable+0x179/0x710 [ 33.710689][ T3699] ? down_read+0x173/0x4c0 [ 33.710735][ T3699] pin_user_pages_remote+0x81/0xc0 [ 33.710765][ T3699] process_vm_rw+0x4c2/0x8a0 [ 33.710795][ T3699] ? kstrtouint+0x7b/0xc0 [ 33.710918][ T3699] ? ksys_write+0x180/0x1b0 [ 33.711015][ T3699] __x64_sys_process_vm_writev+0x7a/0x90 [ 33.711044][ T3699] x64_sys_call+0xaf3/0x2e10 [ 33.711108][ T3699] do_syscall_64+0xc9/0x1c0 [ 33.711143][ T3699] ? clear_bhb_loop+0x25/0x80 [ 33.711167][ T3699] ? clear_bhb_loop+0x25/0x80 [ 33.711243][ T3699] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.711277][ T3699] RIP: 0033:0x7f052c92d169 [ 33.711295][ T3699] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.711378][ T3699] RSP: 002b:00007f052af8f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 33.711407][ T3699] RAX: ffffffffffffffda RBX: 00007f052cb45fa0 RCX: 00007f052c92d169 [ 33.711422][ T3699] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 0000000000000034 [ 33.711436][ T3699] RBP: 00007f052af8f090 R08: 000000000000023a R09: 0000000000000000 [ 33.711451][ T3699] R10: 0000200000121000 R11: 0000000000000246 R12: 0000000000000001 [ 33.711465][ T3699] R13: 0000000000000000 R14: 00007f052cb45fa0 R15: 00007ffe58c35e78 [ 33.711487][ T3699] [ 33.949209][ T3703] netlink: 4 bytes leftover after parsing attributes in process `syz.1.38'. [ 33.967027][ T3703] loop1: detected capacity change from 0 to 2048 [ 34.035938][ T3703] Alternate GPT is invalid, using primary GPT. [ 34.042483][ T3703] loop1: p2 p3 p7 [ 34.061868][ T3703] netlink: 12 bytes leftover after parsing attributes in process `syz.1.38'. [ 34.100915][ T3378] udevd[3378]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 34.112648][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 34.125351][ T3282] udevd[3282]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 34.182482][ T3715] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.215524][ T3720] loop1: detected capacity change from 0 to 512 [ 34.224998][ T3720] ======================================================= [ 34.224998][ T3720] WARNING: The mand mount option has been deprecated and [ 34.224998][ T3720] and is ignored by this kernel. Remove the mand [ 34.224998][ T3720] option from the mount to silence this warning. [ 34.224998][ T3720] ======================================================= [ 34.261606][ T3720] EXT4-fs (loop1): blocks per group (71) and clusters per group (20800) inconsistent [ 34.296469][ T3723] rdma_op ffff888119713180 conn xmit_rdma 0000000000000000 [ 34.323677][ T3475] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.408509][ T3730] hub 9-0:1.0: USB hub found [ 34.413944][ T3730] hub 9-0:1.0: 8 ports detected [ 34.556864][ T3475] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.619133][ T3733] loop3: detected capacity change from 0 to 1024 [ 34.627831][ T3733] ext4: Unknown parameter './file0' [ 34.720706][ T3475] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.887321][ T3475] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.911200][ T3743] netlink: 12 bytes leftover after parsing attributes in process `syz.3.53'. [ 34.940750][ T3741] loop4: detected capacity change from 0 to 2048 [ 34.976591][ T3475] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.011462][ T3753] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.57'. [ 35.026289][ T3741] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.067210][ T3741] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. Apr 8 08:24:06 syzkaller kern.info kernel: [ 35.067210][ T3741] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.208318][ T3767] FAULT_INJECTION: forcing a failure. [ 35.208318][ T3767] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 35.221651][ T3767] CPU: 1 UID: 0 PID: 3767 Comm: syz.1.61 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 35.221677][ T3767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 35.221691][ T3767] Call Trace: [ 35.221698][ T3767] [ 35.221707][ T3767] dump_stack_lvl+0xf6/0x150 [ 35.221731][ T3767] dump_stack+0x15/0x1a [ 35.221746][ T3767] should_fail_ex+0x261/0x270 [ 35.221773][ T3767] should_fail_alloc_page+0xfd/0x110 [ 35.221805][ T3767] __alloc_frozen_pages_noprof+0x11d/0x360 [ 35.221836][ T3767] alloc_pages_mpol+0xb6/0x260 [ 35.221862][ T3767] alloc_pages_noprof+0xe8/0x130 [ 35.221891][ T3767] __pud_alloc+0x4d/0x450 [ 35.221928][ T3767] ? should_fail_ex+0xd7/0x270 [ 35.221957][ T3767] copy_page_range+0x37f4/0x3a20 [ 35.221999][ T3767] ? mas_wr_store_type+0x6da/0xb50 [ 35.222041][ T3767] ? mas_store+0x546/0x740 [ 35.222078][ T3767] copy_mm+0xabc/0x1360 [ 35.222115][ T3767] copy_process+0xcfc/0x1f60 [ 35.222149][ T3767] kernel_clone+0x168/0x5d0 [ 35.222177][ T3767] __x64_sys_clone+0xe9/0x120 [ 35.222215][ T3767] x64_sys_call+0x2dc9/0x2e10 [ 35.222242][ T3767] do_syscall_64+0xc9/0x1c0 [ 35.222276][ T3767] ? clear_bhb_loop+0x25/0x80 [ 35.222298][ T3767] ? clear_bhb_loop+0x25/0x80 [ 35.222318][ T3767] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.222339][ T3767] RIP: 0033:0x7f8a8b67d169 [ 35.222354][ T3767] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.222371][ T3767] RSP: 002b:00007f8a89cdefe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 35.222388][ T3767] RAX: ffffffffffffffda RBX: 00007f8a8b895fa0 RCX: 00007f8a8b67d169 [ 35.222401][ T3767] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 35.222415][ T3767] RBP: 00007f8a89cdf090 R08: 0000000000000000 R09: 0000000000000000 [ 35.222428][ T3767] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 35.222441][ T3767] R13: 0000000000000001 R14: 00007f8a8b895fa0 R15: 00007ffe9f66ee98 [ 35.222461][ T3767] [ 35.681725][ T3775] capability: warning: `syz.2.64' uses deprecated v2 capabilities in a way that may be insecure [ 35.728611][ T3779] netlink: 12 bytes leftover after parsing attributes in process `syz.1.66'. [ 35.775817][ T3764] Zero length message leads to an empty skb [ 35.937378][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 35.937396][ T29] audit: type=1400 audit(1744100646.888:319): avc: denied { mount } for pid=3785 comm="syz.2.69" name="/" dev="ramfs" ino=4956 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 35.987910][ T29] audit: type=1400 audit(1744100646.938:320): avc: denied { create } for pid=3789 comm="syz.1.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 36.012846][ T29] audit: type=1400 audit(1744100646.948:321): avc: denied { bind } for pid=3789 comm="syz.1.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 36.032110][ T29] audit: type=1400 audit(1744100646.948:322): avc: denied { listen } for pid=3791 comm="syz.3.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 36.051789][ T29] audit: type=1400 audit(1744100646.948:323): avc: denied { map } for pid=3791 comm="syz.3.72" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5222 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 36.075879][ T29] audit: type=1400 audit(1744100646.948:324): avc: denied { read write } for pid=3791 comm="syz.3.72" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5222 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 36.138888][ T3790] ================================================================== [ 36.147035][ T3790] BUG: KCSAN: data-race in vmalloc_info_show / vmalloc_info_show [ 36.154796][ T3790] [ 36.157113][ T3790] read-write to 0xffff888100047178 of 4 bytes by task 3799 on cpu 1: [ 36.165179][ T3790] vmalloc_info_show+0x476/0x780 [ 36.170141][ T3790] seq_read_iter+0x2c8/0x970 [ 36.174734][ T3790] proc_reg_read_iter+0x118/0x190 [ 36.179766][ T3790] vfs_read+0x5e6/0x710 [ 36.183931][ T3790] __x64_sys_pread64+0xfb/0x150 [ 36.188799][ T3790] x64_sys_call+0x26ad/0x2e10 [ 36.193486][ T3790] do_syscall_64+0xc9/0x1c0 [ 36.198009][ T3790] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.203906][ T3790] [ 36.206232][ T3790] read-write to 0xffff888100047178 of 4 bytes by task 3790 on cpu 0: [ 36.214300][ T3790] vmalloc_info_show+0x476/0x780 [ 36.219286][ T3790] seq_read_iter+0x2c8/0x970 [ 36.223883][ T3790] proc_reg_read_iter+0x118/0x190 [ 36.228914][ T3790] vfs_read+0x5e6/0x710 [ 36.233077][ T3790] __x64_sys_pread64+0xfb/0x150 [ 36.237943][ T3790] x64_sys_call+0x26ad/0x2e10 [ 36.242622][ T3790] do_syscall_64+0xc9/0x1c0 [ 36.247132][ T3790] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.253049][ T3790] [ 36.255480][ T3790] value changed: 0x0000000b -> 0x00000001 [ 36.261195][ T3790] [ 36.263513][ T3790] Reported by Kernel Concurrency Sanitizer on: [ 36.269678][ T3790] CPU: 0 UID: 0 PID: 3790 Comm: syz.1.71 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 36.280180][ T3790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 36.290347][ T3790] ================================================================== [ 36.403806][ T29] audit: type=1400 audit(1744100647.348:325): avc: denied { create } for pid=3789 comm="syz.1.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 36.423186][ T29] audit: type=1400 audit(1744100647.358:326): avc: denied { getopt } for pid=3789 comm="syz.1.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1