last executing test programs: 4.027277201s ago: executing program 4 (id=31): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0xe7) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="181000000000000000000000000000009500000000000000417b31ea08d233564d976a5084de306b313813e55b31dadc386a521ca5f86e4a6687a03bba64b5f2b8329bc6e95b14d182ceb02863eb7b8a8564890e9f947d96256e5a545ce0aaeed3606fc08d1c20879ae6153d26e1eee5b2040010c91eb4643d01d1b01274acac177d8465f0d914333faf1876a07e7800677ce972d5978298ec81637c7ced81963afbb3944c7400a2a4ab8f936eecc346e34415335fb7e89ad98002915b4ae4325ea9a6a75478123ba1ba7f06ad876eef681de850a22b68fe745793d20543262cf85332686cbf14eddeb308a66b47d5de10a67dad2bc7dd37d4bf010481166c"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) timer_delete(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r4 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r4, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r5 = syz_io_uring_setup(0x497, &(0x7f0000000a40)={0x0, 0x4661, 0x800, 0x3, 0x20e}, &(0x7f0000000000)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r4, 0x0, 0x0, 0x0, 0x0, 0x1}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) io_uring_enter(r5, 0x40f9, 0x217, 0xa5, 0x0, 0x0) close_range(r3, r4, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) 3.585617377s ago: executing program 3 (id=36): ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x8}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 3.110278615s ago: executing program 4 (id=40): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x45, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socket$rds(0x15, 0x5, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000003c0)='./file0\x00', 0x200c0d2, &(0x7f0000000400)={[{@usrjquota}]}, 0x21, 0x554, &(0x7f00000007c0)="$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") (fail_nth: 3) 2.827423258s ago: executing program 4 (id=41): symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f00000001c0)={0x410002, 0x11, 0xb}, 0x18) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) unshare(0x62000000) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000001200)='./file0\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="41080000000029c0184ecbbf75f62c01ce6407e71fc9d50f484d8c9597aaed77affcc19041e9c993ba37d74c7ad7d3e44cea3e78906b6dafe01d4100d06a8cd5d9b315742b5bcf8c6b2d27492eaacc8854c2b9860f3530c3e14d03526e819b68ed9799dede87ca1b0a667a8592dafd467b86285fd2869f7e6957777972b7b2c344e39fa7305a51ed701df8677c5f5218d0a7a7887db0d2b2a0ce1a9575023482452ac53abd5c96f46458359807c712d045685437bdded96bd4677feb54fc3a6a8afadbacd525242a8ee9a8eab7ad3655c8621cf87835aea5e0f5401aeacabcf8406195c30d1ac92e23df3ddb"], 0x1, 0x11a3, &(0x7f0000001280)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = open(&(0x7f0000000380)='./file0\x00', 0x290200, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r5, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) 2.68733263s ago: executing program 1 (id=45): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "ba44cd7e611a439d5c6a29cf92525ea0"}, 0x20) 2.676136471s ago: executing program 3 (id=46): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$nci(r0, 0x0, 0xfffffeea) socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000001100000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3a) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) r6 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x5) close(r6) r7 = inotify_init1(0x800) fcntl$setstatus(r6, 0x4, 0x2c00) r8 = gettid() fcntl$setown(r6, 0x8, r8) fcntl$setsig(r7, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) 2.603557327s ago: executing program 0 (id=47): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) syz_emit_ethernet(0x66, &(0x7f0000000480)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x11}, {}, {0x8, 0x88be, 0x81000004}}}}}}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r3, {0x9}}, './file0\x00'}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000300)={0x8, 0x24, 0x2, 0x39d9, 0x8, 0x200, 0x8, 0x1e}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) write$selinux_load(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578ba44cd7e611a439d5c6a29cf92725ea0"], 0x20) 2.584276118s ago: executing program 1 (id=48): unshare(0x6a040000) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x2000000000007, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000006, 0x0, @perf_config_ext={0x100000001}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x120005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000900)='kfree\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYRES32=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000300)=[{&(0x7f00000002c0)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001600)=ANY=[@ANYBLOB="5c0000001000210400000000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000079800200300012800e000100697036677265746170"], 0x5c}}, 0x0) 2.56867749s ago: executing program 4 (id=49): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000040)={0x8, 0x200000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = socket(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x70bd2a, 0x2, {0x0, 0x0, 0x0, 0x0, 0x103, 0xc574450d1af3b5bc}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x44000}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000ac0)={r2, 0x2000000}, &(0x7f0000000b00)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r6}, &(0x7f0000000080), &(0x7f00000000c0)=r7}, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) 2.301038781s ago: executing program 0 (id=51): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000002c0)={0x1, 0x2}, 0x8) sendto$inet6(r0, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local, 0x4000000}, 0x1c) (fail_nth: 8) 2.228564728s ago: executing program 0 (id=53): r0 = socket(0x28, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x92}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xc4}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector}, 0x70) connect$vsock_stream(r0, &(0x7f0000000400)={0x28, 0x0, 0x2710, @host}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f00000039c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x2000c044) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="8000000002000200080004000000000008001b"], 0x30}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x143042, 0x99) r3 = syz_io_uring_setup(0xbdc, &(0x7f0000000980)={0x0, 0x79a8, 0x8, 0x1, 0x29a}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r3, 0x847ba, 0x0, 0xe, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x60, 0x0, 0x0) 1.9502926s ago: executing program 3 (id=54): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed7f0000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x10) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x1, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffff00c}, {0x6, 0x0, 0x5, 0x12e}]}, 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002640)=@newqdisc={0x24, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x10}}}, 0x24}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000440)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xe1, &(0x7f0000000500)=[{}, {}], 0x10, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x7d, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c040}, 0x0) rmdir(&(0x7f0000000200)='./bus\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) 1.643219976s ago: executing program 1 (id=55): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0xffffffffffffffff, r0, 0x0, 0x6, 0xa) 1.563891432s ago: executing program 3 (id=57): openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0x8, &(0x7f0000000640)=ANY=[@ANYRES16=r0, @ANYBLOB="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", @ANYRES64=r0], &(0x7f0000000780)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$tipc(0x1e, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="180000008000000000000000000000008500000089a1234818110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r3, 0x0, 0x6}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x0, 0x1}, 0x10) sendmsg$tipc(r5, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x80) r6 = dup3(r4, r5, 0x80000) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r6, 0x10f, 0x88) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e24}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r7, 0x0, 0x0, 0x2, 0x0) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCSARP(r8, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @private=0xa010102}, {0x6, @broadcast}, 0x68, {0x2, 0x4e20, @empty}, 'ip6_vti0\x00'}) 1.550632103s ago: executing program 1 (id=58): r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_pressure(r0, &(0x7f0000000140)={'full'}, 0xfffffdef) (fail_nth: 7) 1.491605198s ago: executing program 0 (id=59): symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f00000001c0)={0x410002, 0x11, 0xb}, 0x18) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) unshare(0x62000000) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000001200)='./file0\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="41080000000029c0184ecbbf75f62c01ce6407e71fc9d50f484d8c9597aaed77affcc19041e9c993ba37d74c7ad7d3e44cea3e78906b6dafe01d4100d06a8cd5d9b315742b5bcf8c6b2d27492eaacc8854c2b9860f3530c3e14d03526e819b68ed9799dede87ca1b0a667a8592dafd467b86285fd2869f7e6957777972b7b2c344e39fa7305a51ed701df8677c5f5218d0a7a7887db0d2b2a0ce1a9575023482452ac53abd5c96f46458359807c712d045685437bdded96bd4677feb54fc3a6a8afadbacd525242a8ee9a8eab7ad3655c8621cf87835aea5e0f5401aeacabcf8406195c30d1ac92e23df3ddb"], 0x1, 0x11a3, &(0x7f0000001280)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = open(&(0x7f0000000380)='./file0\x00', 0x290200, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r5, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) 1.22022541s ago: executing program 1 (id=60): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xd000001, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) 1.069289002s ago: executing program 2 (id=61): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) truncate(&(0x7f0000000640)='./file0\x00', 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000001000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000640)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x10000}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010026bd3000000000000b0000000c00058007000100d52dd691975819570b1817827beb09c0dc48ad8aec00699f2e8f9def4316a2911217e40a04a92875a702b52de268f43121ce427d8baaa2eebb9460394cc997b397a365fa4952998e2eeaf872606d795d10ebb03cfe2f79e295b02de48d6e1421a5b6cd0abdd4451dec71128bf07cce53b91972d32ebc05"], 0x20}}, 0x40000) splice(r6, 0xffffffffffffffff, r5, 0x0, 0x3, 0xa) r8 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f0000000000)=0x4, 0x4) 912.793835ms ago: executing program 2 (id=62): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x80040, 0x46) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendto$inet6(r0, &(0x7f0000000300)="85feaa5e58bdbb3ab8a767402dbdce11bdae869c33c77c4ee1884adace36342bea0500eedb04c637b69e4daa0896408a60258c384d9fb4d3fff6c59a08cd54106cbf4937e2d0fce0a51a1dd497cc6df0afc35e2b6e6bef845debb271545189d3d0b6681509373c056194b128c05e96c5597f6f904c67cc06109f652126f68bfae6b3de13ca", 0x85, 0x4005, &(0x7f0000000240)={0xa, 0x4e24, 0x156, @empty, 0xc}, 0x1c) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1200) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="84010000100013070000000000000000ffffffff000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000a00000000000000000000004800020063626328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c001400636d6163286165732900"/281], 0x184}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000408}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)=@delchain={0xd4, 0x65, 0x100, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x9, 0xfff1}, {0xffe0, 0xfff3}}, [@TCA_CHAIN={0x8, 0xb, 0x3}, @TCA_CHAIN={0x8, 0xb, 0x10000}, @TCA_CHAIN={0x8, 0xb, 0xc4}, @TCA_CHAIN={0x8, 0xb, 0x5}, @TCA_CHAIN={0x8, 0xb, 0x4}, @filter_kind_options=@f_u32={{0x8}, {0x34, 0x2, [@TCA_U32_INDEV={0x14, 0x8, 'wlan1\x00'}, @TCA_U32_CLASSID={0x8, 0x1, {0x1, 0xffff}}, @TCA_U32_INDEV={0x14, 0x8, 'team_slave_0\x00'}]}}, @filter_kind_options=@f_u32={{0x8}, {0x34, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x2, 0xfffffffb}}, @TCA_U32_DIVISOR={0x8, 0x4, 0xb5}, @TCA_U32_CLASSID={0x8, 0x1, {0x0, 0x6}}, @TCA_U32_HASH={0x8, 0x2, 0x9}, @TCA_U32_LINK={0x8, 0x3, 0xea0}]}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0x3}]}, 0xd4}, 0x1, 0x0, 0x0, 0x90}, 0x4000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x3d10, 0x4) sendto$inet6(r0, &(0x7f0000000000)="8d", 0x1, 0x0, 0x0, 0x0) setreuid(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x55c, &(0x7f00000006c0)="$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") r6 = memfd_create(&(0x7f00000003c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,U\xb1]*\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3S\xef}\xfd\x12\xbc:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec=\x9e\xc3\xfd\x85d\x0fl5\xf3\xbe\" 6\r<\xea\x8dz\xcf6\x99\x91\xear8p\xaaR\xd5\xa6\xab#N>\x9a\xdf\xea\x009\xfbB\xc1\xd0_\xc0\'Z\xeb\xd8\xaf\xf0\'J\xe2\xff\xe5x*;(p\xf7p\xce\xbb\xa7\xfe\x04\xd0t\x81\x1a\x1b?m/\x1ex\xf8\x88^\xbaU\xb9\xa6\xab\x8d\a\xa6\"\xd9\x13\xeb\xe2\rh\x8dsx\xaa!\xd5Q\xf8\xce*\x95\x0es\xfaZ\x94t\x19\xdc\xdc\xcf\x0f\x9a\xa2O>\xb9\xfc\x01\fW\xee\xffh\xbd\xb2\xb4z\xeb\x84\x13\x13u\x8f\xe2\\Z\xef\xa3\xe1c\xc5\xe6', 0x0) write$bt_hci(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x2b) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$F2FS_IOC_FLUSH_DEVICE(r4, 0x4008f50a, &(0x7f0000000c40)={0xff, 0x130}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r8, 0x6628) recvmmsg(r0, &(0x7f0000000080), 0x5e2, 0x2001, 0x0) 837.208752ms ago: executing program 0 (id=63): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc5fffffd) (fail_nth: 2) 695.749663ms ago: executing program 0 (id=64): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00'}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r0, @ANYRESHEX=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r2, 0x0, 0x79) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000400), 0xffffffffffffffff) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@getqdisc={0x40, 0x26, 0x2, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r8, {0xc, 0xe}, {0xffff, 0x3}, {0x2}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x40}}, 0x4001) sendmsg$nl_route_sched(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtfilter={0x34, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0x0, 0xf}, {}, {0x7, 0x9}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000014}, 0x20084084) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r4, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={&(0x7f0000000680)=ANY=[@ANYBLOB="28d999dd82baf198b8a1e10bc5dfe5fa9523ad5eaf07aa9f3fd74b773ea54302c5a434f977d51b764c9fb948e099c51c3b575336c51005999c4e555801b7cccf6aaaf2252eecc5cf4e03de6b72818acac7c662c3ce081b84f7bc6ce1bcd36e8fa5cb8fb81512ae282cbfd196eefe55fe39b5c44d460a0a55d75c8caa390154b2c6be28b19642dae37de5e94d0198ae4e15da4a7bfde1b79c08f9ff3fd1e5fec936a03cb1935a6f8673c1a3711e67c0", @ANYRES16=r5, @ANYBLOB="000327bd7000ffdbdf250b000000080003000100000004000180080004000300000005000500690000000800040026060000040006800500050005000000080002000b000000080002000000000004000180"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x20000010) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r9}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r6, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @thr={&(0x7f0000000880)="235ad06606aef2fbaee579fc7a0b06444319f7b513031fc1557c97806a50a4a3f2f9986e5fdb4eb2bd5bcc0911d9dcb6a5ee60cc43ef6731f6eb52897e7b98199f70779bfd4b128a6a73db4deff1ec7a776f51f708", &(0x7f0000000940)="2330265ef22e3a4ffb76d07792f402276cab9292584bf3a3a98bb7d835b7aa486779519d1d87d4c1f347378f2375e22fe70abdfa3fa3b2f79b0ffbc806fc3183217e6e3d8834e57249d0d8f11ce41400a4f682c2894b05bc1a4b3bc89db088e4ae03eb16e3ae723a1e51bca0d8664d1edcc4cd66d0c8be47bdc730bf528469ca67f79c5c29d8fe68f4a6855e4e6a847fa0c051abfaa28ada82c358d8252aed521499ad7ecba2611f8fa864276c50ca73d82403e9cecde0ad5d3ede3c47c381618a54b008b4967cfeccd0b2cb2f5d5e314dec731f1a8b"}}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r10, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) 243.68803ms ago: executing program 1 (id=65): ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 140.188339ms ago: executing program 2 (id=66): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_setup(0x1e1e, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001100a7cc4a372eaf541d002007000000", @ANYRES32=r1, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYRES16=r2, @ANYRES32=r2], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x0) 139.658269ms ago: executing program 4 (id=67): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x5c0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000004000000020000000000000f0400000000005f"], 0x0, 0x28}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x50) socket(0x10, 0x803, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b40)='./file1\x00', 0x0, 0x100, 0x12345}) syz_io_uring_setup(0x81f, &(0x7f0000000480)={0x0, 0x0, 0x10, 0x1, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffff9, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000200)}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000000040), 0x2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000400)={0x0, 'x'}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f0000000140)={[{@errors_continue}, {@discard}, {@stripe={'stripe', 0x3d, 0x7fffffff}}, {@user_xattr}]}, 0x1, 0x4e4, &(0x7f0000002d40)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@base={0xb, 0x5, 0x7, 0x9, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) ioctl$USBDEVFS_REAPURB(r7, 0x4008550c, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0xb, r8, 0x8, 0x0, 0x0, 0x14, 0x0, 0x14}, 0x94) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x11, 0x1b, 0x51, &(0x7f0000000c40)}) 139.287339ms ago: executing program 3 (id=68): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b70500000800000085"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES64=r1, @ANYRES16=r0], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f0000000080)='./file0\x00', 0xa) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) r6 = creat(&(0x7f00000003c0)='./file0\x00', 0x36) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000700)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x25603) 100.991862ms ago: executing program 2 (id=69): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000010bc0)='kfree\x00', r1}, 0x18) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma']) 100.626182ms ago: executing program 4 (id=70): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa9, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa00, 0x40800000000000, 0x800000000000000}}, [@tmpl={0x44, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x0, @in=@broadcast, 0x0, 0x0, 0x3}]}]}, 0xfc}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) msgctl$MSG_STAT(0x0, 0xb, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) unshare(0x2040400) r4 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x1f0, 0x0) mq_timedsend(r4, 0x0, 0x2000, 0x6, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 100.045312ms ago: executing program 3 (id=71): clock_settime(0x1ed5d7403, &(0x7f0000000180)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0], &(0x7f0000000380)='syzkaller\x00', 0x100002, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, 0x2}, 0x94) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0], &(0x7f0000000380)='syzkaller\x00', 0x100002, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) (async) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) memfd_create(&(0x7f0000001f40)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xfa\xed\x04\x00\x00\x00\xd4N\x12;\x83-j\xa7\x02\x92\xecA\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4\xe1\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x19\b\x00\x00\x00\x00~\xf3S\x12\"\x00^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x00ZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99Y', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$tipc(0x1e, 0x5, 0x0) add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) bind$tipc(r2, &(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e23}}, 0x10) fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) (async) r3 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = fsmount(r3, 0x0, 0x0) fchdir(r4) rt_sigsuspend(&(0x7f0000000100)={[0x8]}, 0x8) r5 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r5, 0x2007ffb) sendfile(r5, r5, 0x0, 0x1000000201005) (async) sendfile(r5, r5, 0x0, 0x1000000201005) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) (async) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000040)=@ethtool_coalesce={0xe, 0x9, 0xf, 0x1, 0xd5, 0x9, 0x101, 0xd, 0xb05, 0x0, 0x0, 0x100, 0xebfa, 0xc3e9, 0x1, 0x98, 0x7, 0xed, 0x2, 0xffffff7f, 0x6, 0x9, 0x2}}) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x20000040) sendfile(r7, r6, 0x0, 0x7ffff000) (async) sendfile(r7, r6, 0x0, 0x7ffff000) creat(&(0x7f0000000000)='./bus\x00', 0x8e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x10, 0x4, 0x8, 0x6}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r9}, &(0x7f0000000180), &(0x7f0000000100)=r8}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r9, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000100)=r8}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000008c0)={r10, &(0x7f0000000300), 0x0}, 0x20) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000008c0)={r10, &(0x7f0000000300), 0x0}, 0x20) 84.791393ms ago: executing program 2 (id=72): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0xda, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x802, 0x88) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@fallback=r2, 0xd, 0x1, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0]}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') faccessat2(r3, &(0x7f0000000040)='\x00', 0x1, 0x1300) 0s ago: executing program 2 (id=73): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0xda, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x802, 0x88) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2}, 0x18) r4 = socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@fallback=r3, 0xd, 0x1, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0], 0x0}, 0x40) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') faccessat2(r6, &(0x7f0000000040)='\x00', 0x1, 0x1300) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@map=r0, r1, 0x28, 0x2000, 0x0, @value=r6, @void, @void, @void, r5}, 0x20) bind$vsock_stream(r4, &(0x7f0000000440), 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) r11 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa19a, 0x1000}, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x40082406, &(0x7f0000000340)='cpu\t&0&&\t') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r12 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r12, 0xc004743e, &(0x7f00000000c0)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.81' (ED25519) to the list of known hosts. [ 27.665056][ T29] audit: type=1400 audit(1754127343.177:62): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.666233][ T3286] cgroup: Unknown subsys name 'net' [ 27.687827][ T29] audit: type=1400 audit(1754127343.177:63): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.715439][ T29] audit: type=1400 audit(1754127343.217:64): avc: denied { unmount } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.869755][ T3286] cgroup: Unknown subsys name 'cpuset' [ 27.876112][ T3286] cgroup: Unknown subsys name 'rlimit' [ 27.988643][ T29] audit: type=1400 audit(1754127343.497:65): avc: denied { setattr } for pid=3286 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.011918][ T29] audit: type=1400 audit(1754127343.507:66): avc: denied { create } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.032463][ T29] audit: type=1400 audit(1754127343.507:67): avc: denied { write } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.045310][ T3291] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.052848][ T29] audit: type=1400 audit(1754127343.507:68): avc: denied { read } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.081851][ T29] audit: type=1400 audit(1754127343.507:69): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.106651][ T29] audit: type=1400 audit(1754127343.507:70): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.113290][ T3286] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.129906][ T29] audit: type=1400 audit(1754127343.577:71): avc: denied { relabelto } for pid=3291 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 29.394079][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 29.461413][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.468586][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.475869][ T3304] bridge_slave_0: entered allmulticast mode [ 29.482398][ T3304] bridge_slave_0: entered promiscuous mode [ 29.500967][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.508254][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.515515][ T3304] bridge_slave_1: entered allmulticast mode [ 29.522152][ T3304] bridge_slave_1: entered promiscuous mode [ 29.536516][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 29.567093][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.596045][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.648068][ T3304] team0: Port device team_slave_0 added [ 29.667105][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 29.678641][ T3304] team0: Port device team_slave_1 added [ 29.689568][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.696670][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.704080][ T3299] bridge_slave_0: entered allmulticast mode [ 29.710749][ T3299] bridge_slave_0: entered promiscuous mode [ 29.727554][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 29.746836][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.753996][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.761315][ T3299] bridge_slave_1: entered allmulticast mode [ 29.768051][ T3299] bridge_slave_1: entered promiscuous mode [ 29.787767][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.794880][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.820836][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.850596][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.857581][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.883604][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.900919][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.927047][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.934196][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.941548][ T3305] bridge_slave_0: entered allmulticast mode [ 29.947971][ T3305] bridge_slave_0: entered promiscuous mode [ 29.955633][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.965008][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.972108][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.979267][ T3305] bridge_slave_1: entered allmulticast mode [ 29.985857][ T3305] bridge_slave_1: entered promiscuous mode [ 29.992387][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 30.034712][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.041944][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.049197][ T3298] bridge_slave_0: entered allmulticast mode [ 30.055685][ T3298] bridge_slave_0: entered promiscuous mode [ 30.068172][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.085756][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.093039][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.101334][ T3298] bridge_slave_1: entered allmulticast mode [ 30.108032][ T3298] bridge_slave_1: entered promiscuous mode [ 30.119726][ T3299] team0: Port device team_slave_0 added [ 30.126530][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.151459][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.162264][ T3299] team0: Port device team_slave_1 added [ 30.177295][ T3304] hsr_slave_0: entered promiscuous mode [ 30.183346][ T3304] hsr_slave_1: entered promiscuous mode [ 30.190371][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.210459][ T3305] team0: Port device team_slave_0 added [ 30.228844][ T3305] team0: Port device team_slave_1 added [ 30.249085][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.256088][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.282034][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.302990][ T3298] team0: Port device team_slave_0 added [ 30.314100][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.321099][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.347054][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.368285][ T3298] team0: Port device team_slave_1 added [ 30.379661][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.386790][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.394178][ T3308] bridge_slave_0: entered allmulticast mode [ 30.400712][ T3308] bridge_slave_0: entered promiscuous mode [ 30.411053][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.418107][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.444031][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.455276][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.462286][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.488219][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.511686][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.518935][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.527409][ T3308] bridge_slave_1: entered allmulticast mode [ 30.534028][ T3308] bridge_slave_1: entered promiscuous mode [ 30.564018][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.571043][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.597018][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.621759][ T3305] hsr_slave_0: entered promiscuous mode [ 30.627835][ T3305] hsr_slave_1: entered promiscuous mode [ 30.633718][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 30.639470][ T3305] Cannot create hsr debugfs directory [ 30.645280][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.652278][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.678227][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.695769][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.707115][ T3299] hsr_slave_0: entered promiscuous mode [ 30.713220][ T3299] hsr_slave_1: entered promiscuous mode [ 30.719190][ T3299] debugfs: 'hsr0' already exists in 'hsr' [ 30.724927][ T3299] Cannot create hsr debugfs directory [ 30.740905][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.795621][ T3308] team0: Port device team_slave_0 added [ 30.816354][ T3308] team0: Port device team_slave_1 added [ 30.827569][ T3298] hsr_slave_0: entered promiscuous mode [ 30.833706][ T3298] hsr_slave_1: entered promiscuous mode [ 30.839529][ T3298] debugfs: 'hsr0' already exists in 'hsr' [ 30.845261][ T3298] Cannot create hsr debugfs directory [ 30.890577][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.897574][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.923644][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.937577][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.944621][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.970558][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.040917][ T3304] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.057413][ T3308] hsr_slave_0: entered promiscuous mode [ 31.064002][ T3308] hsr_slave_1: entered promiscuous mode [ 31.070237][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 31.075978][ T3308] Cannot create hsr debugfs directory [ 31.091694][ T3304] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.102648][ T3304] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.111706][ T3304] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.185662][ T3299] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.194912][ T3299] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.206737][ T3299] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.220758][ T3299] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.253939][ T3305] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.268001][ T3305] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.283243][ T3305] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.292297][ T3305] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.323724][ T3298] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.333439][ T3298] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.342700][ T3298] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.360583][ T3298] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.380913][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.388535][ T3308] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.400299][ T3308] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.419284][ T3308] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.428660][ T3308] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.463382][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.486226][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.493392][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.503022][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.510347][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.547759][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.564249][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.574800][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.591625][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.598735][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.612496][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.624313][ T2088] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.631896][ T2088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.650456][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.673629][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.682143][ T2088] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.689241][ T2088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.706647][ T2088] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.713822][ T2088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.741111][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.748217][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.764225][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.774237][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.781326][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.802084][ T3305] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.812504][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.832654][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.853900][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.874720][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.881833][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.899234][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.906338][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.921525][ T3298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.963851][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.983760][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.043711][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.109419][ T3304] veth0_vlan: entered promiscuous mode [ 32.117175][ T3304] veth1_vlan: entered promiscuous mode [ 32.167622][ T3299] veth0_vlan: entered promiscuous mode [ 32.177067][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.195970][ T3304] veth0_macvtap: entered promiscuous mode [ 32.205060][ T3304] veth1_macvtap: entered promiscuous mode [ 32.217961][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.230916][ T3299] veth1_vlan: entered promiscuous mode [ 32.241611][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.259339][ T3298] veth0_vlan: entered promiscuous mode [ 32.268075][ T3305] veth0_vlan: entered promiscuous mode [ 32.276508][ T51] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.290903][ T51] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.301711][ T3298] veth1_vlan: entered promiscuous mode [ 32.312988][ T3305] veth1_vlan: entered promiscuous mode [ 32.326517][ T3299] veth0_macvtap: entered promiscuous mode [ 32.334445][ T51] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.348049][ T3299] veth1_macvtap: entered promiscuous mode [ 32.361261][ T51] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.383713][ T3305] veth0_macvtap: entered promiscuous mode [ 32.400483][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.411138][ T3298] veth0_macvtap: entered promiscuous mode [ 32.418701][ T3305] veth1_macvtap: entered promiscuous mode [ 32.431968][ T3304] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.446672][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.459725][ T3298] veth1_macvtap: entered promiscuous mode [ 32.470354][ T3438] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.483302][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.517710][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.531582][ T3438] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.542417][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.553719][ T3308] veth0_vlan: entered promiscuous mode [ 32.564488][ T3438] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.573792][ T3438] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.594117][ T37] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.612805][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.620174][ T51] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.631515][ T3308] veth1_vlan: entered promiscuous mode [ 32.657607][ T3308] veth0_macvtap: entered promiscuous mode [ 32.665673][ T51] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.675659][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 32.675675][ T29] audit: type=1400 audit(1754127348.197:100): avc: denied { prog_run } for pid=3472 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.703713][ T3308] veth1_macvtap: entered promiscuous mode [ 32.705157][ T3474] netlink: 128 bytes leftover after parsing attributes in process `syz.0.1'. [ 32.718464][ T51] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.759052][ T29] audit: type=1400 audit(1754127348.217:101): avc: denied { create } for pid=3472 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 32.774608][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.779519][ T29] audit: type=1400 audit(1754127348.217:102): avc: denied { write } for pid=3472 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 32.801809][ T51] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.806796][ T29] audit: type=1400 audit(1754127348.257:103): avc: denied { create } for pid=3472 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 32.843185][ T3470] loop1: detected capacity change from 0 to 8192 [ 32.844976][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.876226][ T3470] msdos: Unknown parameter 'A' [ 32.888220][ T51] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.906397][ T3479] loop0: detected capacity change from 0 to 512 [ 32.938347][ T3479] ======================================================= [ 32.938347][ T3479] WARNING: The mand mount option has been deprecated and [ 32.938347][ T3479] and is ignored by this kernel. Remove the mand [ 32.938347][ T3479] option from the mount to silence this warning. [ 32.938347][ T3479] ======================================================= [ 32.985824][ T3481] loop3: detected capacity change from 0 to 512 [ 33.025796][ T51] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.050671][ T29] audit: type=1400 audit(1754127348.567:104): avc: denied { write } for pid=3467 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.072439][ T51] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.088195][ T3477] loop2: detected capacity change from 0 to 8192 [ 33.104945][ T3479] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.1: Invalid inode bitmap blk 4 in block_group 0 [ 33.109933][ T3481] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.139673][ T3479] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.141764][ T29] audit: type=1400 audit(1754127348.567:105): avc: denied { read } for pid=3467 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.189446][ T51] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.206544][ T3477] msdos: Unknown parameter 'A' [ 33.217017][ T3481] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.243167][ T3484] netlink: 'syz.4.5': attribute type 2 has an invalid length. [ 33.250802][ T3484] netlink: 48 bytes leftover after parsing attributes in process `syz.4.5'. [ 33.277463][ T29] audit: type=1400 audit(1754127348.687:106): avc: denied { open } for pid=3483 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.296462][ T29] audit: type=1400 audit(1754127348.687:107): avc: denied { kernel } for pid=3483 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.315602][ T29] audit: type=1400 audit(1754127348.717:108): avc: denied { mount } for pid=3472 comm="syz.0.1" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 33.317401][ T3479] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 33.337240][ T29] audit: type=1400 audit(1754127348.757:109): avc: denied { remount } for pid=3472 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 33.386269][ T51] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.397153][ T3493] loop1: detected capacity change from 0 to 8192 [ 33.437875][ T3493] msdos: Unknown parameter 'A' [ 33.557121][ T3500] loop2: detected capacity change from 0 to 128 [ 33.569848][ T3500] FAT-fs (loop2): Directory bread(block 162) failed [ 33.588937][ T3500] FAT-fs (loop2): Directory bread(block 163) failed [ 33.597450][ T51] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.627156][ T3500] FAT-fs (loop2): Directory bread(block 164) failed [ 33.636731][ T3481] EXT4-fs warning (device loop3): ext4_empty_dir:3103: inode #12: comm syz.3.4: directory missing '..' [ 33.637648][ T51] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.694043][ T3500] FAT-fs (loop2): Directory bread(block 165) failed [ 33.715438][ T3502] loop4: detected capacity change from 0 to 512 [ 33.769831][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.819550][ T3502] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.832517][ T3502] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.868538][ T3500] FAT-fs (loop2): Directory bread(block 166) failed [ 33.932313][ T3500] FAT-fs (loop2): Directory bread(block 167) failed [ 33.943751][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.016140][ T3500] FAT-fs (loop2): Directory bread(block 168) failed [ 34.105986][ T3500] FAT-fs (loop2): Directory bread(block 169) failed [ 34.137705][ T3510] FAULT_INJECTION: forcing a failure. [ 34.137705][ T3510] name failslab, interval 1, probability 0, space 0, times 0 [ 34.150426][ T3510] CPU: 1 UID: 0 PID: 3510 Comm: syz.0.10 Not tainted 6.16.0-syzkaller-10910-g0905809b38bd #0 PREEMPT(voluntary) [ 34.150475][ T3510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 34.150497][ T3510] Call Trace: [ 34.150505][ T3510] [ 34.150515][ T3510] __dump_stack+0x1d/0x30 [ 34.150545][ T3510] dump_stack_lvl+0xe8/0x140 [ 34.150569][ T3510] dump_stack+0x15/0x1b [ 34.150629][ T3510] should_fail_ex+0x265/0x280 [ 34.150670][ T3510] should_failslab+0x8c/0xb0 [ 34.150702][ T3510] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 34.150737][ T3510] ? kvasprintf_const+0xb3/0x130 [ 34.150844][ T3510] kvasprintf+0x8a/0x110 [ 34.150877][ T3510] kvasprintf_const+0xb3/0x130 [ 34.150911][ T3510] kobject_set_name_vargs+0x44/0xe0 [ 34.151013][ T3510] dev_set_name+0x83/0xb0 [ 34.151045][ T3510] ? hrtimer_setup+0x31/0x100 [ 34.151111][ T3510] ? swiotlb_dev_init+0x19/0x30 [ 34.151143][ T3510] ? swiotlb_dev_init+0x19/0x30 [ 34.151177][ T3510] ? device_initialize+0x1fe/0x210 [ 34.151232][ T3510] __serio_register_port+0xfc/0x1d0 [ 34.151263][ T3510] serport_ldisc_read+0x1d6/0x300 [ 34.151305][ T3510] ? terminate_walk+0x27f/0x2a0 [ 34.151384][ T3510] tty_read+0x151/0x4a0 [ 34.151427][ T3510] ? __import_iovec+0x428/0x540 [ 34.151460][ T3510] do_iter_readv_writev+0x421/0x4c0 [ 34.151488][ T3510] vfs_readv+0x1ea/0x690 [ 34.151604][ T3510] do_readv+0xe7/0x210 [ 34.151640][ T3510] __x64_sys_readv+0x45/0x50 [ 34.151686][ T3510] x64_sys_call+0x29f8/0x2ff0 [ 34.151706][ T3510] do_syscall_64+0xd2/0x200 [ 34.151733][ T3510] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 34.151792][ T3510] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 34.151818][ T3510] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.151863][ T3510] RIP: 0033:0x7f92732deb69 [ 34.151891][ T3510] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.151908][ T3510] RSP: 002b:00007f927193f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 34.151931][ T3510] RAX: ffffffffffffffda RBX: 00007f9273505fa0 RCX: 00007f92732deb69 [ 34.152026][ T3510] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 0000000000000003 [ 34.152078][ T3510] RBP: 00007f927193f090 R08: 0000000000000000 R09: 0000000000000000 [ 34.152089][ T3510] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.152100][ T3510] R13: 0000000000000000 R14: 00007f9273505fa0 R15: 00007ffe05be20a8 [ 34.152117][ T3510] [ 34.152128][ T3510] serio: Serial port ptm0 [ 34.402797][ T3358] serio (null): device_add() failed for ptm0/serio0 (Serial port), error: -22 [ 34.432287][ T3500] FAT-fs (loop2): Directory bread(block 162) failed [ 34.438944][ T3500] FAT-fs (loop2): Directory bread(block 163) failed [ 34.458820][ T3500] syz.2.9: attempt to access beyond end of device [ 34.458820][ T3500] loop2: rw=3, sector=226, nr_sectors = 6 limit=128 [ 34.477317][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.536330][ T3500] syz.2.9: attempt to access beyond end of device [ 34.536330][ T3500] loop2: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 34.656040][ T3529] netlink: 24 bytes leftover after parsing attributes in process `syz.0.13'. [ 34.661740][ T3528] loop1: detected capacity change from 0 to 512 [ 34.664960][ T3529] netlink: 24 bytes leftover after parsing attributes in process `syz.0.13'. [ 34.696698][ T3532] wireguard0: entered promiscuous mode [ 34.702412][ T3532] wireguard0: entered allmulticast mode [ 34.724340][ T3529] netlink: 24 bytes leftover after parsing attributes in process `syz.0.13'. [ 34.733372][ T3529] netlink: 24 bytes leftover after parsing attributes in process `syz.0.13'. [ 34.800999][ T3539] loop3: detected capacity change from 0 to 128 [ 34.840305][ T3529] netlink: 24 bytes leftover after parsing attributes in process `syz.0.13'. [ 34.849350][ T3529] netlink: 24 bytes leftover after parsing attributes in process `syz.0.13'. [ 34.890565][ T3522] program syz.2.15 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 34.962437][ T3544] FAULT_INJECTION: forcing a failure. [ 34.962437][ T3544] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 34.975797][ T3544] CPU: 0 UID: 0 PID: 3544 Comm: syz.3.20 Not tainted 6.16.0-syzkaller-10910-g0905809b38bd #0 PREEMPT(voluntary) [ 34.975862][ T3544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 34.975879][ T3544] Call Trace: [ 34.975888][ T3544] [ 34.975896][ T3544] __dump_stack+0x1d/0x30 [ 34.975917][ T3544] dump_stack_lvl+0xe8/0x140 [ 34.976011][ T3544] dump_stack+0x15/0x1b [ 34.976032][ T3544] should_fail_ex+0x265/0x280 [ 34.976075][ T3544] should_fail_alloc_page+0xf2/0x100 [ 34.976189][ T3544] __alloc_frozen_pages_noprof+0xff/0x360 [ 34.976252][ T3544] alloc_pages_mpol+0xb3/0x250 [ 34.976291][ T3544] folio_alloc_mpol_noprof+0x39/0x80 [ 34.976325][ T3544] shmem_get_folio_gfp+0x3cf/0xd60 [ 34.976483][ T3544] shmem_fallocate+0x57c/0x840 [ 34.976516][ T3544] vfs_fallocate+0x3b3/0x400 [ 34.976543][ T3544] __x64_sys_fallocate+0x7a/0xd0 [ 34.976576][ T3544] x64_sys_call+0x2514/0x2ff0 [ 34.976660][ T3544] do_syscall_64+0xd2/0x200 [ 34.976683][ T3544] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 34.976706][ T3544] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 34.976755][ T3544] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.976776][ T3544] RIP: 0033:0x7fcedc93eb69 [ 34.976791][ T3544] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.976811][ T3544] RSP: 002b:00007fcedaf7e038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 34.976890][ T3544] RAX: ffffffffffffffda RBX: 00007fcedcb66080 RCX: 00007fcedc93eb69 [ 34.976903][ T3544] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000000b [ 34.976915][ T3544] RBP: 00007fcedaf7e090 R08: 0000000000000000 R09: 0000000000000000 [ 34.976926][ T3544] R10: 0000000008000c62 R11: 0000000000000246 R12: 0000000000000001 [ 34.976938][ T3544] R13: 0000000000000000 R14: 00007fcedcb66080 R15: 00007ffc6b6458c8 [ 34.976982][ T3544] [ 35.203380][ T3544] loop3: detected capacity change from 0 to 2048 [ 35.408631][ T3558] FAULT_INJECTION: forcing a failure. [ 35.408631][ T3558] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 35.421882][ T3558] CPU: 0 UID: 0 PID: 3558 Comm: syz.4.24 Not tainted 6.16.0-syzkaller-10910-g0905809b38bd #0 PREEMPT(voluntary) [ 35.421918][ T3558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 35.421934][ T3558] Call Trace: [ 35.421941][ T3558] [ 35.421972][ T3558] __dump_stack+0x1d/0x30 [ 35.421999][ T3558] dump_stack_lvl+0xe8/0x140 [ 35.422024][ T3558] dump_stack+0x15/0x1b [ 35.422041][ T3558] should_fail_ex+0x265/0x280 [ 35.422083][ T3558] should_fail+0xb/0x20 [ 35.422184][ T3558] should_fail_usercopy+0x1a/0x20 [ 35.422203][ T3558] _copy_to_user+0x20/0xa0 [ 35.422229][ T3558] simple_read_from_buffer+0xb5/0x130 [ 35.422256][ T3558] proc_fail_nth_read+0x10e/0x150 [ 35.422374][ T3558] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 35.422404][ T3558] vfs_read+0x1a0/0x6f0 [ 35.422437][ T3558] ? __rcu_read_unlock+0x4f/0x70 [ 35.422511][ T3558] ? __fget_files+0x184/0x1c0 [ 35.422546][ T3558] ksys_read+0xda/0x1a0 [ 35.422615][ T3558] __x64_sys_read+0x40/0x50 [ 35.422635][ T3558] x64_sys_call+0x27bc/0x2ff0 [ 35.422661][ T3558] do_syscall_64+0xd2/0x200 [ 35.422690][ T3558] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 35.422722][ T3558] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 35.422803][ T3558] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.422824][ T3558] RIP: 0033:0x7f21b903d57c [ 35.422841][ T3558] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 35.422934][ T3558] RSP: 002b:00007f21b76a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 35.422956][ T3558] RAX: ffffffffffffffda RBX: 00007f21b9265fa0 RCX: 00007f21b903d57c [ 35.422968][ T3558] RDX: 000000000000000f RSI: 00007f21b76a70a0 RDI: 0000000000000003 [ 35.422982][ T3558] RBP: 00007f21b76a7090 R08: 0000000000000000 R09: 0000000000000000 [ 35.422997][ T3558] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 35.423012][ T3558] R13: 0000000000000001 R14: 00007f21b9265fa0 R15: 00007ffdb7efd6b8 [ 35.423104][ T3558] [ 35.664971][ T3559] loop2: detected capacity change from 0 to 2048 [ 35.759683][ T3561] loop0: detected capacity change from 0 to 8192 [ 35.800994][ T3561] msdos: Unknown parameter 'A' [ 35.806809][ T3567] FAULT_INJECTION: forcing a failure. [ 35.806809][ T3567] name failslab, interval 1, probability 0, space 0, times 0 [ 35.819561][ T3567] CPU: 1 UID: 0 PID: 3567 Comm: syz.4.27 Not tainted 6.16.0-syzkaller-10910-g0905809b38bd #0 PREEMPT(voluntary) [ 35.819643][ T3567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 35.819657][ T3567] Call Trace: [ 35.819664][ T3567] [ 35.819673][ T3567] __dump_stack+0x1d/0x30 [ 35.819700][ T3567] dump_stack_lvl+0xe8/0x140 [ 35.819725][ T3567] dump_stack+0x15/0x1b [ 35.819743][ T3567] should_fail_ex+0x265/0x280 [ 35.819906][ T3567] should_failslab+0x8c/0xb0 [ 35.819938][ T3567] kmem_cache_alloc_node_noprof+0x57/0x320 [ 35.819976][ T3567] ? __alloc_skb+0x101/0x320 [ 35.820055][ T3567] __alloc_skb+0x101/0x320 [ 35.820092][ T3567] netlink_alloc_large_skb+0xba/0xf0 [ 35.820135][ T3567] netlink_sendmsg+0x3cf/0x6b0 [ 35.820251][ T3567] ? __pfx_netlink_sendmsg+0x10/0x10 [ 35.820295][ T3567] __sock_sendmsg+0x142/0x180 [ 35.820327][ T3567] ____sys_sendmsg+0x31e/0x4e0 [ 35.820380][ T3567] ___sys_sendmsg+0x17b/0x1d0 [ 35.820433][ T3567] __x64_sys_sendmsg+0xd4/0x160 [ 35.820543][ T3567] x64_sys_call+0x191e/0x2ff0 [ 35.820570][ T3567] do_syscall_64+0xd2/0x200 [ 35.820599][ T3567] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 35.820674][ T3567] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 35.820748][ T3567] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.820776][ T3567] RIP: 0033:0x7f21b903eb69 [ 35.820872][ T3567] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.820894][ T3567] RSP: 002b:00007f21b76a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 35.820918][ T3567] RAX: ffffffffffffffda RBX: 00007f21b9265fa0 RCX: 00007f21b903eb69 [ 35.820934][ T3567] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000007 [ 35.820950][ T3567] RBP: 00007f21b76a7090 R08: 0000000000000000 R09: 0000000000000000 [ 35.820964][ T3567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.820976][ T3567] R13: 0000000000000000 R14: 00007f21b9265fa0 R15: 00007ffdb7efd6b8 [ 35.820994][ T3567] [ 36.098904][ T3542] syz.3.20 (3542) used greatest stack depth: 7336 bytes left [ 36.228290][ T3577] FAULT_INJECTION: forcing a failure. [ 36.228290][ T3577] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.241645][ T3577] CPU: 1 UID: 0 PID: 3577 Comm: syz.3.32 Not tainted 6.16.0-syzkaller-10910-g0905809b38bd #0 PREEMPT(voluntary) [ 36.241676][ T3577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 36.241692][ T3577] Call Trace: [ 36.241701][ T3577] [ 36.241710][ T3577] __dump_stack+0x1d/0x30 [ 36.241809][ T3577] dump_stack_lvl+0xe8/0x140 [ 36.241827][ T3577] dump_stack+0x15/0x1b [ 36.241844][ T3577] should_fail_ex+0x265/0x280 [ 36.241884][ T3577] should_fail+0xb/0x20 [ 36.241963][ T3577] should_fail_usercopy+0x1a/0x20 [ 36.241987][ T3577] _copy_from_user+0x1c/0xb0 [ 36.242019][ T3577] __sys_bpf+0x178/0x7b0 [ 36.242097][ T3577] __x64_sys_bpf+0x41/0x50 [ 36.242119][ T3577] x64_sys_call+0x2aea/0x2ff0 [ 36.242144][ T3577] do_syscall_64+0xd2/0x200 [ 36.242174][ T3577] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 36.242210][ T3577] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 36.242237][ T3577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.242264][ T3577] RIP: 0033:0x7fcedc93eb69 [ 36.242282][ T3577] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.242303][ T3577] RSP: 002b:00007fcedaf9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 36.242327][ T3577] RAX: ffffffffffffffda RBX: 00007fcedcb65fa0 RCX: 00007fcedc93eb69 [ 36.242393][ T3577] RDX: 0000000000000020 RSI: 00002000000002c0 RDI: 0000000000000009 [ 36.242408][ T3577] RBP: 00007fcedaf9f090 R08: 0000000000000000 R09: 0000000000000000 [ 36.242424][ T3577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.242505][ T3577] R13: 0000000000000000 R14: 00007fcedcb65fa0 R15: 00007ffc6b6458c8 [ 36.242522][ T3577] [ 36.495012][ T3583] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.511156][ T3589] mmap: syz.1.33 (3589) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 37.118562][ T3608] FAULT_INJECTION: forcing a failure. [ 37.118562][ T3608] name failslab, interval 1, probability 0, space 0, times 0 [ 37.131320][ T3608] CPU: 0 UID: 0 PID: 3608 Comm: syz.4.40 Not tainted 6.16.0-syzkaller-10910-g0905809b38bd #0 PREEMPT(voluntary) [ 37.131357][ T3608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 37.131370][ T3608] Call Trace: [ 37.131377][ T3608] [ 37.131385][ T3608] __dump_stack+0x1d/0x30 [ 37.131460][ T3608] dump_stack_lvl+0xe8/0x140 [ 37.131485][ T3608] dump_stack+0x15/0x1b [ 37.131502][ T3608] should_fail_ex+0x265/0x280 [ 37.131547][ T3608] should_failslab+0x8c/0xb0 [ 37.131579][ T3608] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 37.131689][ T3608] ? shmem_alloc_inode+0x34/0x50 [ 37.131772][ T3608] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 37.131794][ T3608] shmem_alloc_inode+0x34/0x50 [ 37.131816][ T3608] alloc_inode+0x3d/0x170 [ 37.131880][ T3608] new_inode+0x1d/0xe0 [ 37.131905][ T3608] shmem_get_inode+0x244/0x750 [ 37.131952][ T3608] __shmem_file_setup+0x113/0x210 [ 37.132041][ T3608] shmem_file_setup+0x3b/0x50 [ 37.132074][ T3608] __se_sys_memfd_create+0x2c3/0x590 [ 37.132134][ T3608] __x64_sys_memfd_create+0x31/0x40 [ 37.132394][ T3608] x64_sys_call+0x2abe/0x2ff0 [ 37.132423][ T3608] do_syscall_64+0xd2/0x200 [ 37.132450][ T3608] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 37.132539][ T3608] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 37.132562][ T3608] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.132613][ T3608] RIP: 0033:0x7f21b903eb69 [ 37.132642][ T3608] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.132663][ T3608] RSP: 002b:00007f21b76a6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 37.132691][ T3608] RAX: ffffffffffffffda RBX: 0000000000000554 RCX: 00007f21b903eb69 [ 37.132706][ T3608] RDX: 00007f21b76a6ef0 RSI: 0000000000000000 RDI: 00007f21b90c2784 [ 37.132721][ T3608] RBP: 00002000000007c0 R08: 00007f21b76a6bb7 R09: 00007f21b76a6e40 [ 37.132734][ T3608] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000003c0 [ 37.132803][ T3608] R13: 00007f21b76a6ef0 R14: 00007f21b76a6eb0 R15: 0000200000000400 [ 37.132826][ T3608] [ 37.504642][ T3615] loop4: detected capacity change from 0 to 8192 [ 37.532243][ T3615] msdos: Unknown parameter 'A' [ 37.570314][ T3619] SELinux: policydb version 2127381690 does not match my version range 15-35 [ 37.592433][ T3619] SELinux: failed to load policy [ 37.687765][ T3639] SELinux: policydb version 2127381690 does not match my version range 15-35 [ 37.712777][ T29] kauditd_printk_skb: 280 callbacks suppressed [ 37.712795][ T29] audit: type=1326 audit(1754127353.227:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.0.47" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92732deb69 code=0x7ffc0000 [ 37.712920][ T3639] SELinux: failed to load policy [ 37.720733][ T29] audit: type=1326 audit(1754127353.227:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.0.47" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92732deb69 code=0x7ffc0000 [ 37.749704][ T3642] netlink: 5 bytes leftover after parsing attributes in process `syz.1.48'. [ 37.794569][ T3644] kexec: Could not allocate swap buffer [ 37.810608][ T3640] netlink: 12 bytes leftover after parsing attributes in process `syz.1.48'. [ 37.819599][ T3640] netlink: 28 bytes leftover after parsing attributes in process `syz.1.48'. [ 37.839533][ T29] audit: type=1400 audit(1754127353.297:392): avc: denied { kexec_image_load } for pid=3643 comm="syz.2.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 37.894398][ T3651] FAULT_INJECTION: forcing a failure. [ 37.894398][ T3651] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.907885][ T3651] CPU: 0 UID: 0 PID: 3651 Comm: syz.0.51 Not tainted 6.16.0-syzkaller-10910-g0905809b38bd #0 PREEMPT(voluntary) [ 37.907985][ T3651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 37.908001][ T3651] Call Trace: [ 37.908010][ T3651] [ 37.908020][ T3651] __dump_stack+0x1d/0x30 [ 37.908049][ T3651] dump_stack_lvl+0xe8/0x140 [ 37.908068][ T3651] dump_stack+0x15/0x1b [ 37.908088][ T3651] should_fail_ex+0x265/0x280 [ 37.908196][ T3651] should_fail+0xb/0x20 [ 37.908234][ T3651] should_fail_usercopy+0x1a/0x20 [ 37.908253][ T3651] _copy_to_user+0x20/0xa0 [ 37.908440][ T3651] simple_read_from_buffer+0xb5/0x130 [ 37.908470][ T3651] proc_fail_nth_read+0x10e/0x150 [ 37.908684][ T3651] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 37.908745][ T3651] vfs_read+0x1a0/0x6f0 [ 37.908772][ T3651] ? __rcu_read_unlock+0x4f/0x70 [ 37.908799][ T3651] ? __fget_files+0x184/0x1c0 [ 37.908833][ T3651] ksys_read+0xda/0x1a0 [ 37.908855][ T3651] __x64_sys_read+0x40/0x50 [ 37.908877][ T3651] x64_sys_call+0x27bc/0x2ff0 [ 37.908919][ T3651] do_syscall_64+0xd2/0x200 [ 37.908943][ T3651] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 37.908966][ T3651] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 37.909026][ T3651] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.909049][ T3651] RIP: 0033:0x7f92732dd57c [ 37.909064][ T3651] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 37.909081][ T3651] RSP: 002b:00007f927193f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 37.909099][ T3651] RAX: ffffffffffffffda RBX: 00007f9273505fa0 RCX: 00007f92732dd57c [ 37.909157][ T3651] RDX: 000000000000000f RSI: 00007f927193f0a0 RDI: 0000000000000004 [ 37.909170][ T3651] RBP: 00007f927193f090 R08: 0000000000000000 R09: 000000000000001c [ 37.909183][ T3651] R10: 000000000404c844 R11: 0000000000000246 R12: 0000000000000001 [ 37.909199][ T3651] R13: 0000000000000000 R14: 00007f9273505fa0 R15: 00007ffe05be20a8 [ 37.909290][ T3651] [ 37.915971][ T3642] 0ªX¹¦D: renamed from gretap0 (while UP) [ 38.039486][ T3649] netlink: 128 bytes leftover after parsing attributes in process `syz.2.52'. [ 38.069253][ T29] audit: type=1400 audit(1754127353.507:393): avc: denied { connect } for pid=3653 comm="syz.0.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 38.075736][ T3657] loop0: detected capacity change from 0 to 512 [ 38.083087][ T3642] 0ªX¹¦D: entered allmulticast mode [ 38.154266][ T3657] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 38.167361][ T3642] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 38.175221][ T3657] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 38.288460][ T29] audit: type=1400 audit(1754127353.797:394): avc: denied { mount } for pid=3663 comm="syz.3.54" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 38.334676][ T3657] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 38.406732][ T3657] EXT4-fs (loop0): 1 truncate cleaned up [ 38.413181][ T3657] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.459067][ T29] audit: type=1400 audit(1754127353.967:395): avc: denied { create } for pid=3653 comm="syz.0.53" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 38.479439][ T29] audit: type=1400 audit(1754127353.967:396): avc: denied { read write } for pid=3653 comm="syz.0.53" name="file2" dev="loop0" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 38.502321][ T29] audit: type=1400 audit(1754127353.967:397): avc: denied { open } for pid=3653 comm="syz.0.53" path="/10/file2/file2" dev="loop0" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 38.629504][ T29] audit: type=1400 audit(1754127354.137:398): avc: denied { unmount } for pid=3298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 38.670949][ T3671] FAULT_INJECTION: forcing a failure. [ 38.670949][ T3671] name failslab, interval 1, probability 0, space 0, times 0 [ 38.684651][ T3671] CPU: 0 UID: 0 PID: 3671 Comm: syz.1.58 Not tainted 6.16.0-syzkaller-10910-g0905809b38bd #0 PREEMPT(voluntary) [ 38.684682][ T3671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 38.684700][ T3671] Call Trace: [ 38.684709][ T3671] [ 38.684719][ T3671] __dump_stack+0x1d/0x30 [ 38.684761][ T3671] dump_stack_lvl+0xe8/0x140 [ 38.684781][ T3671] dump_stack+0x15/0x1b [ 38.684801][ T3671] should_fail_ex+0x265/0x280 [ 38.684839][ T3671] should_failslab+0x8c/0xb0 [ 38.684874][ T3671] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 38.684944][ T3671] ? sidtab_sid2str_get+0xa0/0x130 [ 38.684983][ T3671] kmemdup_noprof+0x2b/0x70 [ 38.685021][ T3671] sidtab_sid2str_get+0xa0/0x130 [ 38.685085][ T3671] security_sid_to_context_core+0x1eb/0x2e0 [ 38.685134][ T3671] security_sid_to_context+0x27/0x40 [ 38.685249][ T3671] avc_audit_post_callback+0x10f/0x520 [ 38.685290][ T3671] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 38.685324][ T3671] common_lsm_audit+0x1b8/0x230 [ 38.685469][ T3671] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 38.685500][ T3671] slow_avc_audit+0x104/0x140 [ 38.685524][ T3671] avc_has_perm+0x13a/0x180 [ 38.685549][ T3671] file_has_perm+0x324/0x370 [ 38.685653][ T3671] selinux_file_permission+0x2f0/0x320 [ 38.685749][ T3671] security_file_permission+0x3e/0x80 [ 38.685792][ T3671] vfs_write+0x135/0x8e0 [ 38.685822][ T3671] ? __rcu_read_unlock+0x4f/0x70 [ 38.685867][ T3671] ? __fget_files+0x184/0x1c0 [ 38.685931][ T3671] ksys_write+0xda/0x1a0 [ 38.685960][ T3671] __x64_sys_write+0x40/0x50 [ 38.686009][ T3671] x64_sys_call+0x27fe/0x2ff0 [ 38.686035][ T3671] do_syscall_64+0xd2/0x200 [ 38.686061][ T3671] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 38.686091][ T3671] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 38.686152][ T3671] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.686249][ T3671] RIP: 0033:0x7f1d9a74eb69 [ 38.686268][ T3671] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.686322][ T3671] RSP: 002b:00007f1d98daf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 38.686340][ T3671] RAX: ffffffffffffffda RBX: 00007f1d9a975fa0 RCX: 00007f1d9a74eb69 [ 38.686352][ T3671] RDX: 00000000fffffdef RSI: 0000200000000140 RDI: 0000000000000003 [ 38.686382][ T3671] RBP: 00007f1d98daf090 R08: 0000000000000000 R09: 0000000000000000 [ 38.686393][ T3671] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.686407][ T3671] R13: 0000000000000000 R14: 00007f1d9a975fa0 R15: 00007ffe70a09068 [ 38.686430][ T3671] [ 38.688568][ T29] audit: type=1400 audit(1754127354.187:399): avc: denied { create } for pid=3670 comm="syz.1.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 38.792865][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.878924][ T3675] syz.2.56 uses obsolete (PF_INET,SOCK_PACKET) [ 38.993038][ T3676] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 39.292883][ T3683] loop0: detected capacity change from 0 to 8192 [ 39.324553][ T3683] msdos: Unknown parameter 'A' [ 39.328064][ T3692] loop2: detected capacity change from 0 to 512 [ 39.371234][ T3692] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 39.424816][ T3692] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.459396][ T3696] FAULT_INJECTION: forcing a failure. [ 39.459396][ T3696] name fail_futex, interval 1, probability 0, space 0, times 1 [ 39.472327][ T3696] CPU: 0 UID: 0 PID: 3696 Comm: syz.0.63 Not tainted 6.16.0-syzkaller-10910-g0905809b38bd #0 PREEMPT(voluntary) [ 39.472363][ T3696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 39.472436][ T3696] Call Trace: [ 39.472449][ T3696] [ 39.472459][ T3696] __dump_stack+0x1d/0x30 [ 39.472484][ T3696] dump_stack_lvl+0xe8/0x140 [ 39.472509][ T3696] dump_stack+0x15/0x1b [ 39.472529][ T3696] should_fail_ex+0x265/0x280 [ 39.472572][ T3696] should_fail+0xb/0x20 [ 39.472654][ T3696] get_futex_key+0x130/0xbd0 [ 39.472700][ T3696] futex_wake_op+0x146/0xa20 [ 39.472748][ T3696] do_futex+0x348/0x380 [ 39.472842][ T3696] __se_sys_futex+0x2ed/0x360 [ 39.472876][ T3696] __x64_sys_futex+0x78/0x90 [ 39.472908][ T3696] x64_sys_call+0x2e39/0x2ff0 [ 39.472934][ T3696] do_syscall_64+0xd2/0x200 [ 39.472974][ T3696] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 39.473048][ T3696] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 39.473072][ T3696] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.473099][ T3696] RIP: 0033:0x7f92732deb69 [ 39.473117][ T3696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.473161][ T3696] RSP: 002b:00007f927193f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 39.473183][ T3696] RAX: ffffffffffffffda RBX: 00007f9273505fa0 RCX: 00007f92732deb69 [ 39.473197][ T3696] RDX: 0000000000000000 RSI: 0000000000000085 RDI: 0000000000000000 [ 39.473212][ T3696] RBP: 00007f927193f090 R08: 0000000000000000 R09: 00000000c5fffffd [ 39.473228][ T3696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.473280][ T3696] R13: 0000000000000000 R14: 00007f9273505fa0 R15: 00007ffe05be20a8 [ 39.473298][ T3696] [ 39.493231][ T3692] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.732271][ T3692] process 'syz.2.62' launched '/dev/fd/11' with NULL argv: empty string added [ 40.043892][ T3714] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.280263][ T3729] ================================================================== [ 40.288404][ T3729] BUG: KCSAN: data-race in filemap_splice_read / filemap_splice_read [ 40.296501][ T3729] [ 40.298868][ T3729] write to 0xffff88812791ed68 of 8 bytes by task 3730 on cpu 0: [ 40.306672][ T3729] filemap_splice_read+0x47e/0x6b0 [ 40.311793][ T3729] splice_direct_to_actor+0x26f/0x680 [ 40.317173][ T3729] do_splice_direct+0xda/0x150 [ 40.322023][ T3729] do_sendfile+0x380/0x650 [ 40.326461][ T3729] __x64_sys_sendfile64+0x105/0x150 [ 40.331677][ T3729] x64_sys_call+0x2bb0/0x2ff0 [ 40.336368][ T3729] do_syscall_64+0xd2/0x200 [ 40.340967][ T3729] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.346966][ T3729] [ 40.349290][ T3729] write to 0xffff88812791ed68 of 8 bytes by task 3729 on cpu 1: [ 40.356925][ T3729] filemap_splice_read+0x47e/0x6b0 [ 40.362060][ T3729] splice_direct_to_actor+0x26f/0x680 [ 40.367448][ T3729] do_splice_direct+0xda/0x150 [ 40.372230][ T3729] do_sendfile+0x380/0x650 [ 40.376677][ T3729] __x64_sys_sendfile64+0x105/0x150 [ 40.381964][ T3729] x64_sys_call+0x2bb0/0x2ff0 [ 40.386791][ T3729] do_syscall_64+0xd2/0x200 [ 40.391328][ T3729] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.397256][ T3729] [ 40.399596][ T3729] value changed: 0x0000000000704000 -> 0x0000000000706000 [ 40.408250][ T3729] [ 40.410607][ T3729] Reported by Kernel Concurrency Sanitizer on: [ 40.416767][ T3729] CPU: 1 UID: 0 PID: 3729 Comm: syz.3.71 Not tainted 6.16.0-syzkaller-10910-g0905809b38bd #0 PREEMPT(voluntary) [ 40.428663][ T3729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 40.438753][ T3729] ==================================================================