last executing test programs: 4m16.184376045s ago: executing program 3 (id=1378): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r1, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1600000000000000040000000104000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000d40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d00)={&(0x7f00000007c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWSET={0x1e4, 0x9, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x2}, @NFTA_SET_EXPRESSIONS={0x194, 0x12, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz2\x00'}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x17}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz2\x00'}]}}}, {0x14, 0x1, 0x0, 0x1, @connlimit={{0xe}, @void}}, {0xc, 0x1, 0x0, 0x1, @log={{0x8}, @void}}, {0x13c, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x12c, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0xe1, 0x3, "bc4e0b8d6fea2dab4fce38e47cb1bee5f084003b54c92700acc7d805abb92473a29eaf559d9bb74365f1636c1faeafba5256860a594694ea4a6bc0421b67f3005f8eada8b7513e36c0495a2224c783c23834e6b967012a4fadbf5f407626b3b160b191eead85b254bd57dd315b0d2109332d110528031a5efd0609b41f05aced82fdef9a76ef5a4a966c5ea5904e2f3b6567ed93c26b02ffed676fd5bfd19625b3af8d899127f3a824c8297416742838eb6fa7cb00c78e86c2898503108c7d833421fa3023d3f4e69cb59c215890cf58fbf02d4725e0d1f118a5fd0ee7"}, @NFTA_MATCH_INFO={0x43, 0x3, "baea4ada6e475ffe5b1edd4fdd39a72c2cef19020c6cd582693633dadc14566d9884dc329f25ce28ce8bae275cbaf0ea645da96e3edb8a7972f3c80dea4a45"}]}}}]}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x3}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0xf4, 0x14, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_USERDATA={0x25, 0x8, "2ac3c2a6415b6112588520962bc86512140c3381d34ec470b75184aaa811015e32"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_USERDATA={0x99, 0x8, "bf91e21d739503a8daa5cf124eddccf64f38b8e00bc60725002a03e529b724591562a3bdf195a09b897667bf166b02bdc042de5ff7f9e47728738d094073a546b430666ccb23b2fc1307371a2ebe07e7fe1571ee93bff1d6f58b7f751b0ed564a2d9a510fbe973191401ea61c194dea21066619cf0eb374c571c168f4a5850d80850dd57a47c30644256462545ed5e97c8b0d41839"}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0xf8, 0x2, 0xa, 0x201, 0x0, 0x0, {0x9}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_USERDATA={0xc1, 0x6, "2a65312db5207d71acc1b241b84abc5deef17f3cbb17944d7a74201496b9c66fa4b9f48068e39884e6d8b93594fd6e9e2401c83e636ffd154905de1cd39aba51234816e62e001387ddfca0ff3622d2b39205d5d9399c965f21f1584b0b09881672ba60b2a52c955f9baef421aa614671041f40397dd448c1b0cfa0b9f85a76b2b28ab3cfa3fffe8f106a75cf9e0bf1a70ccc3d3f7a42e64d91e576e4d2c57c133f2c531804c4f75e645a0f9647f37e1e4aab4c8c16ae53e0326b59d186"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x438}, 0x1, 0x0, 0x0, 0x20000004}, 0x894) epoll_pwait(r0, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x9, &(0x7f0000000180)={[0x100000000]}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000007000000050000000800000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00'}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r5, 0x5608, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x18) fcntl$setlease(r0, 0x400, 0x1) msgget$private(0x0, 0x120) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 4m15.981234134s ago: executing program 3 (id=1384): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0xa, 0x2, 0xffb, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000000), &(0x7f00000001c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000003580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0) 4m15.870825453s ago: executing program 3 (id=1389): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000880)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x7}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x7, 0x7, 0x6747, 0x8, 0x3, 0xffffff81, 0x3, 0x0, 0x9}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x24000000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 4m15.845973063s ago: executing program 1 (id=1391): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r1, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1600000000000000040000000104000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000d40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d00)={&(0x7f00000007c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWSET={0x218, 0x9, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x2}, @NFTA_SET_EXPRESSIONS={0x1c8, 0x12, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz2\x00'}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x17}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz2\x00'}]}}}, {0x14, 0x1, 0x0, 0x1, @connlimit={{0xe}, @void}}, {0x17c, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x16c, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0xe1, 0x3, "bc4e0b8d6fea2dab4fce38e47cb1bee5f084003b54c92700acc7d805abb92473a29eaf559d9bb74365f1636c1faeafba5256860a594694ea4a6bc0421b67f3005f8eada8b7513e36c0495a2224c783c23834e6b967012a4fadbf5f407626b3b160b191eead85b254bd57dd315b0d2109332d110528031a5efd0609b41f05aced82fdef9a76ef5a4a966c5ea5904e2f3b6567ed93c26b02ffed676fd5bfd19625b3af8d899127f3a824c8297416742838eb6fa7cb00c78e86c2898503108c7d833421fa3023d3f4e69cb59c215890cf58fbf02d4725e0d1f118a5fd0ee7"}, @NFTA_MATCH_INFO={0x82, 0x3, "baea4ada6e475ffe5b1edd4fdd39a72c2cef19020c6cd582693633dadc14566d9884dc329f25ce28ce8bae275cbaf0ea645da96e3edb8a7972f3c80dea4a450dabe632ea3fa79be52a7abd67a9e5133dbbf61005ee81a6003efe729839bc24bcaee9f31b45d40a98a836f8393c74e7ac23a8b8520a6d2c7f38b433237dea"}]}}}]}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x3}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0xf4, 0x14, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_USERDATA={0x25, 0x8, "2ac3c2a6415b6112588520962bc86512140c3381d34ec470b75184aaa811015e32"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_USERDATA={0x99, 0x8, "bf91e21d739503a8daa5cf124eddccf64f38b8e00bc60725002a03e529b724591562a3bdf195a09b897667bf166b02bdc042de5ff7f9e47728738d094073a546b430666ccb23b2fc1307371a2ebe07e7fe1571ee93bff1d6f58b7f751b0ed564a2d9a510fbe973191401ea61c194dea21066619cf0eb374c571c168f4a5850d80850dd57a47c30644256462545ed5e97c8b0d41839"}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0xf8, 0x2, 0xa, 0x201, 0x0, 0x0, {0x9}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_USERDATA={0xc1, 0x6, "2a65312db5207d71acc1b241b84abc5deef17f3cbb17944d7a74201496b9c66fa4b9f48068e39884e6d8b93594fd6e9e2401c83e636ffd154905de1cd39aba51234816e62e001387ddfca0ff3622d2b39205d5d9399c965f21f1584b0b09881672ba60b2a52c955f9baef421aa614671041f40397dd448c1b0cfa0b9f85a76b2b28ab3cfa3fffe8f106a75cf9e0bf1a70ccc3d3f7a42e64d91e576e4d2c57c133f2c531804c4f75e645a0f9647f37e1e4aab4c8c16ae53e0326b59d186"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x46c}, 0x1, 0x0, 0x0, 0x20000004}, 0x894) epoll_pwait(r0, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x9, &(0x7f0000000180)={[0x100000000]}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000007000000050000000800000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x18) fcntl$setlease(r0, 0x400, 0x1) msgget$private(0x0, 0x120) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 4m15.824043603s ago: executing program 3 (id=1392): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000800)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7e, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x80000000000000}, 0x18) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1, '\x00', 0x0, r2, 0x5, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r3, &(0x7f0000000040)="240000001a005f0214f9f507000909000a000000000000000000000004001e0000000000", 0x24) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x103, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = open(&(0x7f0000000200)='.\x00', 0x2000, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="757466382c626c6f636b3d307830303030303030303030303030323030006e6f726f636b2c63727566742c6d61703d6f66662c646d6f64653d3078303430303030303030303030303063664173657373696f6e3d3078303030303030303030303030303033382c756e686964652c756e686964652c6769643d29e0cd5c372ab078c28fb05c6421428d066455368833565fd726743513f4466efa8d4fba06d57341875f5775ab343c0f6bc59fbde784ec3597e0e286d8d0dbf360afa3bc5c145b6e4f8b0305932fb55ff13f9fcb5035769f5fca33ac02bdeacb24c58103edc3d8b46df7614aa493952584ee662174309b11a4ad19e64dcdeeca1c148170b8d1aaf26082364b0d90d63d8502ffa63dde945e4612ac134315f389af667a04931ad25ff10b9b5107e517dbbcf5dcb60f564f54b344218d9325b53e829c38c96c69adc9e745202923a1b8124333cce0a8f1c748d42a272eb3e5502051090f1ac34fe5e8f038", @ANYRES8=0x0, @ANYRESOCT], 0x2, 0x699, &(0x7f0000000b40)="$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") r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, 0xfffffffffffffffd, 0x58) request_key(0x0, 0x0, 0x0, 0x0) fcntl$notify(r6, 0x402, 0x8000003d) r8 = syz_clone(0x120080, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) ptrace$PTRACE_SETSIGMASK(0x420b, r8, 0x0, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) 4m15.718607822s ago: executing program 3 (id=1395): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r1, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1600000000000000040000000104000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000d40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d00)={&(0x7f00000007c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWSET={0x210, 0x9, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x2}, @NFTA_SET_EXPRESSIONS={0x1c0, 0x12, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz2\x00'}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x17}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz2\x00'}]}}}, {0xc, 0x1, 0x0, 0x1, @log={{0x8}, @void}}, {0x17c, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x16c, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0xe1, 0x3, "bc4e0b8d6fea2dab4fce38e47cb1bee5f084003b54c92700acc7d805abb92473a29eaf559d9bb74365f1636c1faeafba5256860a594694ea4a6bc0421b67f3005f8eada8b7513e36c0495a2224c783c23834e6b967012a4fadbf5f407626b3b160b191eead85b254bd57dd315b0d2109332d110528031a5efd0609b41f05aced82fdef9a76ef5a4a966c5ea5904e2f3b6567ed93c26b02ffed676fd5bfd19625b3af8d899127f3a824c8297416742838eb6fa7cb00c78e86c2898503108c7d833421fa3023d3f4e69cb59c215890cf58fbf02d4725e0d1f118a5fd0ee7"}, @NFTA_MATCH_INFO={0x82, 0x3, "baea4ada6e475ffe5b1edd4fdd39a72c2cef19020c6cd582693633dadc14566d9884dc329f25ce28ce8bae275cbaf0ea645da96e3edb8a7972f3c80dea4a450dabe632ea3fa79be52a7abd67a9e5133dbbf61005ee81a6003efe729839bc24bcaee9f31b45d40a98a836f8393c74e7ac23a8b8520a6d2c7f38b433237dea"}]}}}]}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x3}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0xf4, 0x14, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_USERDATA={0x25, 0x8, "2ac3c2a6415b6112588520962bc86512140c3381d34ec470b75184aaa811015e32"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_USERDATA={0x99, 0x8, "bf91e21d739503a8daa5cf124eddccf64f38b8e00bc60725002a03e529b724591562a3bdf195a09b897667bf166b02bdc042de5ff7f9e47728738d094073a546b430666ccb23b2fc1307371a2ebe07e7fe1571ee93bff1d6f58b7f751b0ed564a2d9a510fbe973191401ea61c194dea21066619cf0eb374c571c168f4a5850d80850dd57a47c30644256462545ed5e97c8b0d41839"}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0xf8, 0x2, 0xa, 0x201, 0x0, 0x0, {0x9}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_USERDATA={0xc1, 0x6, "2a65312db5207d71acc1b241b84abc5deef17f3cbb17944d7a74201496b9c66fa4b9f48068e39884e6d8b93594fd6e9e2401c83e636ffd154905de1cd39aba51234816e62e001387ddfca0ff3622d2b39205d5d9399c965f21f1584b0b09881672ba60b2a52c955f9baef421aa614671041f40397dd448c1b0cfa0b9f85a76b2b28ab3cfa3fffe8f106a75cf9e0bf1a70ccc3d3f7a42e64d91e576e4d2c57c133f2c531804c4f75e645a0f9647f37e1e4aab4c8c16ae53e0326b59d186"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x464}, 0x1, 0x0, 0x0, 0x20000004}, 0x894) epoll_pwait(r0, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x9, &(0x7f0000000180)={[0x100000000]}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000007000000050000000800000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x18) fcntl$setlease(r0, 0x400, 0x1) msgget$private(0x0, 0x120) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 4m15.638498792s ago: executing program 1 (id=1399): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x8000000000000001, 0x3}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$can_raw(0x1d, 0x3, 0x1) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000304fcffffff3f00000000000000", @ANYRES32=0x0, @ANYBLOB="a5fdad8800000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="8b4371e61fa6bc13af60a7df9f7bedea852a457a909693eda9b67a447d1c31577a56ae08a4"], 0x44}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 4m15.562648362s ago: executing program 1 (id=1406): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18) syz_emit_ethernet(0x12, &(0x7f00000004c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@llc={0x4, {@llc={0x42, 0xd4, "d8", "f4"}}}}}, 0x0) 4m15.536374032s ago: executing program 1 (id=1407): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000800)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7e, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x80000000000000}, 0x18) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1, '\x00', 0x0, r2, 0x5, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r3, &(0x7f0000000040)="240000001a005f0214f9f507000909000a000000000000000000000004001e0000000000", 0x24) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x103, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = open(&(0x7f0000000200)='.\x00', 0x2000, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES8=0x0, @ANYRESOCT], 0x2, 0x699, &(0x7f0000000b40)="$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") r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r7, 0xfffffffffffffffd, 0x58) request_key(0x0, 0x0, 0x0, 0x0) fcntl$notify(r6, 0x402, 0x8000003d) r8 = syz_clone(0x120080, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) ptrace$PTRACE_SETSIGMASK(0x420b, r8, 0x0, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) 4m15.502488951s ago: executing program 3 (id=1410): set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r0 = syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) syz_clone(0x1202000, &(0x7f0000000000)="49862575dfe04fb2eedc79490746618d1eadf9099a6d39e08a8b1a058d3818a3d31e2fcad72e13118a3381ed29748e22effb31de999e71bcef2c9bcb79865878cfa57a04de", 0x45, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="e209675d9fa7842279edacc95a4e6ba512291ecf06b1c66ac94f7b6edbbb1bae87537634706feca6ff3af72a6ebd2e4046a84e2b4d7b3d288791593bade197770904adcba523483666ede913877a1b77290be3f47e1ef8ac22cbf323efcd") ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xf882b) 4m15.454993001s ago: executing program 32 (id=1410): set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r0 = syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) syz_clone(0x1202000, &(0x7f0000000000)="49862575dfe04fb2eedc79490746618d1eadf9099a6d39e08a8b1a058d3818a3d31e2fcad72e13118a3381ed29748e22effb31de999e71bcef2c9bcb79865878cfa57a04de", 0x45, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="e209675d9fa7842279edacc95a4e6ba512291ecf06b1c66ac94f7b6edbbb1bae87537634706feca6ff3af72a6ebd2e4046a84e2b4d7b3d288791593bade197770904adcba523483666ede913877a1b77290be3f47e1ef8ac22cbf323efcd") ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xf882b) 4m15.29527454s ago: executing program 1 (id=1418): r0 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r1 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000340)={r4, 0x1, 0x6, @remote}, 0x10) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000180)={@local, 0x1a, r7}) 3m51.343043028s ago: executing program 6 (id=2033): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32, @ANYBLOB="00000016010000001800120008000100736974000c0002000800030036"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="54000000100039042cbd7000eaffffff000003e4", @ANYRES32=r3, @ANYBLOB="83000400000000103400128008000100736974002800028014000b00fe8000000000000000000000000000aa08000c000600000008892cd5bb4d3d000300ac141419"], 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) 3m51.292592698s ago: executing program 6 (id=2037): sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYRES16, @ANYBLOB="0107ffffffff000000006700000008"], 0x24}}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000002200f30c0000000000feff00760000000f00001e37000000a000020095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x18) r1 = io_uring_setup(0x6580, &(0x7f0000000440)={0x0, 0xd898, 0x400, 0x0, 0x2}) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x16, 0x20000002, r2) 3m51.257722988s ago: executing program 6 (id=2038): openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff00800000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f00000006c0)={[{@noauto_da_alloc}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@dioread_lock}, {@nomblk_io_submit}, {@nobh}, {@lazytime}, {@noload}, {@usrquota}, {@noauto_da_alloc}]}, 0xfe, 0x558, &(0x7f0000000980)="$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") utime(&(0x7f0000000440)='./file1\x00', &(0x7f00000004c0)={0x1000, 0x5}) r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r4 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xa, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "9300e6d6a89ef30bea2a0092000010000000aff571ec3199bde400"}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRES8=r2], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f0000000100)}, 0xfffffffffffffe33) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYRESOCT=r1], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r7, 0x0, 0xad06}, 0x18) unshare(0x22020600) fstat(r8, &(0x7f0000000500)) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x7fffffff, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r10}, 0x10) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x40080, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) r12 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_mtu(r12, 0x29, 0x17, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r11, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r11, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x8000000000000000}, 0x18) 3m50.916263927s ago: executing program 6 (id=2054): syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000580)}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) setresgid(0xee00, 0xee01, 0x0) setresgid(0xee01, 0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) syz_emit_ethernet(0x4a, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60f900f500140600fe880000000000000000000000000101fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="d74b4b9425ef231e31b414221f17458f2fdace425fdb583d60ecbf8b4c5d02b58f465e8e16ee6b2be6cc8b2f69fb45e257bfdf5ca401420ad085b8f49d740d399e8924e43ca86f646761194bfe9f1375f0fe"], 0x0) 3m50.383007884s ago: executing program 6 (id=2066): bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x87, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, @void, @value}, 0x94) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000500)=ANY=[], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c4"], 0x20) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0xf, 0x2, 0x2, 0x101, 0x50600, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x6}, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x0, &(0x7f0000000280)}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) sync() r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@empty, 0x1, r6}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x8776, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r7}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRESDEC=r7, @ANYBLOB="0000000000000000000000000000000000000000a1e5946e022d67cde577d2b5b3f6c214dd9568e03a309a3b44b63456251e3b32b00361094b56fecd53371012970c8172096bdd1f3e", @ANYRES32=r2, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x45, 0x0, 0x40f00, 0x5d, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) setxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440), &(0x7f0000000140)='system_u:object_r:hald_log_t:s0\x00', 0x20, 0x1) move_mount(0xffffffffffffffff, &(0x7f0000000400)='./cgroup/pids.max\x00', r1, &(0x7f00000004c0)='./file0\x00', 0x2f0) 3m50.382668344s ago: executing program 34 (id=2066): bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x87, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, @void, @value}, 0x94) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000500)=ANY=[], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c4"], 0x20) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0xf, 0x2, 0x2, 0x101, 0x50600, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x6}, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x0, &(0x7f0000000280)}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) sync() r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@empty, 0x1, r6}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x8776, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r7}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRESDEC=r7, @ANYBLOB="0000000000000000000000000000000000000000a1e5946e022d67cde577d2b5b3f6c214dd9568e03a309a3b44b63456251e3b32b00361094b56fecd53371012970c8172096bdd1f3e", @ANYRES32=r2, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x45, 0x0, 0x40f00, 0x5d, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) setxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440), &(0x7f0000000140)='system_u:object_r:hald_log_t:s0\x00', 0x20, 0x1) move_mount(0xffffffffffffffff, &(0x7f0000000400)='./cgroup/pids.max\x00', r1, &(0x7f00000004c0)='./file0\x00', 0x2f0) 3m45.877250935s ago: executing program 4 (id=2186): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_open_dev$hiddev(&(0x7f0000000000), 0x3, 0x80) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f00000000c0)) socket$nl_audit(0x10, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 3m45.545631404s ago: executing program 4 (id=2192): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file1\x00', 0x400, &(0x7f0000002180)=ANY=[@ANYBLOB='shortname=winnt,uni_xlate=1,uid=', @ANYRESHEX, @ANYBLOB="2c646973636172642c757466383d312c6e66732c7749e35ca8d711d99a92221fa792c53173686d72746e616d653d77696e39352c73686f72746e616d653d6c6f7765722c757466383d312c646f6e745f6d6561737572652c00"], 0xfd, 0x2a0, &(0x7f0000000540)="$eJzs3M9rE0EUwPHXtGnTlDY5iKAgPvSil6WNf0GQFsSAUhtRD8LUbjRkTUo2RiJie/Pq31E8ehOs/0Av3ryLlyIIXnqQrnQ3a7Y12B823dh8P1B2ujMvM7s7CW8XdjbvvXlaKblWyTQkkVJJSGpVtkSykpDQUHub8MujErUqVyd+fL5w5/6Dm/lCYXZedS6/cC2nqlMXPzx/+fbSx8bE3XdT78dkI/tw83vuy8bZjXOb2wvhp9caanSxVmuYRcfWpbJbsVRvO7ZxbS1XXbu+q77k1JaXW2qqS5Pp5brtumqqLa3YLW3UtFFvqXlsylW1LEsn0zJohg8dUVybnzf5ngwGcRjvtrNez5vhrpXFtZMYFAAA6C9/5v9yIvn/k7KrZVer++X/CSH/7x0//9/umjTidEju3ADkTbr9/d2N/B8AAAAAAAAAAAAAAAAAAAAAgP/BludlPM/LhNvwb0xEUiIS/h/3ONEbR7j+QzEOF8cs8uJeSsR53Sw2i8E2qM+XpCyO2DKdFPnpz4e2oDx3ozA7rb6srDsr7Xj/JcGxMD6U7R4/E8RrJH6lWUxKOtp/TjJypnt8bk98UkSaxVG5cjkSb0lGPj2Smjiy5M/rTvyrGdXrtwp7+h/32wEAAAAAcBpY+lt29/1vsJqkZWm4bMie+mBn5/mAZPZ5PqCyPiqd+BE5PxLfcQMAAAAAMEjc1ouKcRy7PsiFcTl81CCeOisVTJq/NvY8b2Wn0b93mhCRmI70m4j0wQk/7sLXZ8EFPEjjOH+VAAAAAPRCJ+mPeyQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAyugy4eFrY/ytpjke6G4zlKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoD/8CgAA///JRBp/") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x4, 0x0, 0x0, 0x82, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x4, @perf_bp={&(0x7f0000000080)}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x80000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 3m45.433703823s ago: executing program 4 (id=2197): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@o_path={&(0x7f00000003c0)='./file1\x00', 0x0, 0x0, r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000002c0)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x572, &(0x7f0000003780)="$eJzs3d9rW1UcAPDvTdPup66DMdQHGezByVy6tv6YIDgfRYcDfZ+hvSuj6TKadKx14PbgXnyRIYg4EP8A330c/gP+FQMdDBlFH0So3PSmy9qkv5aZbPl84Lbn5N7bc78593t7Tm5CAhhYx7IfhYiXI+KbJOJQy7pi5CuPrW63/PD6VLYksbLy6Z9JJPljze2T/PeBvPJSRPz6VcTJwsZ2a4tLs+VKJZ3P62P1uStjtcWlU5fmyjPpTHp5YnLyzFuTE+++83bXYn39/N/ff3L3wzNfH1/+7uf7h28ncTYO5uta43gCN1orx8r/5qXhOLtuw/EuNNZPkl4fALsylOf5cGTXgEMxlGc98Pz7MiJWgAGVyH8YUM1xQHNu36V58DPjwQerE6BG7COt8RdXXxuJvY250f7l5LGZUTbfHe1C+1kbv/xx53a2xOavQ+zbog6wIzduRsTpYnHj9T/Jr3+7d7rx4vHm1rcxaP9/oJfuZuOfN9qN/wpr459oM/450CZ3d2Pr/C/c70IzHWXjv/fajn/XLl2jQ3nthcaYbzi5eKmSno6IFyPiRAzvyeqb3c85s3xvpdO61vFftmTtN8eC+XHcL+55fJ/pcr0cESNPEnfTg5sRrxTbxZ+s9X/Spv+z5+P8Nts4mt55tdO6reN/ulZ+initbf8/uqOVbH5/cqxxPow1z4qN/rp19LdO7fc6/qz/928e/2jSer+2tvM2ftz7T9pp3W7P/5Hks0a5mQTXyvX6/HjESPLxxscnHu3brDe3z+I/cXzz61+78z+bfH2+zfhvHbnVcdN+6P/pHfX/zgv3Pvrih07tb6//32yUTuSP5Ne/9vJzZbsH+KTPHwAAAAAAAPSTQkQcjKRQWisXCqXS6vs7jsT+QqVaq5+8WF24PB2Nz8qOxnCheaf7UMv7Icbz98M26xPr6pMRcTgivh3a16iXpqqV6V4HDwAAAAAAAAAAAAAAAAAAAH3iQIfP/2d+H+r10QFPXeOLDfb0+iiAXtjyK/+78U1PQF/aMv+B55b8h8El/2FwyX8YXPIfBpf8h8El/2FwyX8AAAAAAAAAAAAAAAAAAAAAAAAAAADoqvPnzmXLyvLD61NZffrq4sJs9eqp6bQ2W5pbmCpNVeevlGaq1ZlKWpqqzm319yrV6pXxiVi4NlZPa/Wx2uLShbnqwuX6hUtz5Zn0Qjr8v0QFAAAAAAAAAAAAAAAAAAAAz5ba4tJsuVJJ5xU6Ft6PvjiMpxngql3tXuyXKBQ6FG7m3buzvXp4UQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAdf4LAAD//++4Mnc=") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYRESOCT], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) statfs(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r6, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000796412000000000000000001851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000106608000000001000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xd, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x2) 3m45.212757802s ago: executing program 4 (id=2201): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}, 0x1, 0x0, 0x0, 0x44004}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x2000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0x5452, &(0x7f00000004c0)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000340)={[{@nogrpid}, {@resuid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@jqfmt_vfsv0}, {@nombcache}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(r5, 0x0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000380)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @private, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fgetxattr(r3, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x20, 0x0, 0x7ffc0001}]}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r7}, 0x10) sync_file_range(r7, 0x5, 0xfffffffffffffff7, 0x2) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) syz_emit_ethernet(0x46, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000380000000000019078ac1e0001ac1414aa0b039078030000004500000095581d2abc03c38678da19bcc100000000002f0000ac14140ae000004e6aa593b9a8ab3f233e525690a10e5f01040022ff000000000802335e97069f50193f7b3e9efd5e9b04ad4a9ffcccbbd6d4eb8d9d9bf440c4259999065f0d23e89a84107fe2ea2b2e948e09051e27bf98b8db5f064d6f19b9090725153fd70ac9103a7bc22f91cf3c0d4fd010c111706401465e399dab4c1d410f108a82890692830d5c25"], 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x800, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, 0x0, 0x0) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 3m45.093622042s ago: executing program 4 (id=2204): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000740)='ramfs\x00', 0x808410, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 3m44.539311219s ago: executing program 4 (id=2211): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) msgget$private(0x0, 0x120) 3m44.539126309s ago: executing program 35 (id=2211): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) msgget$private(0x0, 0x120) 3m36.393999455s ago: executing program 0 (id=2443): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_open_dev$hiddev(&(0x7f0000000000), 0x3, 0x80) ioctl$HIDIOCGNAME(r0, 0x80404806, &(0x7f00000000c0)) socket$nl_audit(0x10, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 3m36.176031044s ago: executing program 0 (id=2450): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x27}}, 0x14}}, 0x0) 3m36.129003963s ago: executing program 0 (id=2451): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r1, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1600000000000000040000000104000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000d40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d00)={&(0x7f00000007c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWSET={0x224, 0x9, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x2}, @NFTA_SET_EXPRESSIONS={0x1d4, 0x12, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz2\x00'}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x17}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz2\x00'}]}}}, {0x14, 0x1, 0x0, 0x1, @connlimit={{0xe}, @void}}, {0xc, 0x1, 0x0, 0x1, @log={{0x8}, @void}}, {0x17c, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x16c, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0xe1, 0x3, "bc4e0b8d6fea2dab4fce38e47cb1bee5f084003b54c92700acc7d805abb92473a29eaf559d9bb74365f1636c1faeafba5256860a594694ea4a6bc0421b67f3005f8eada8b7513e36c0495a2224c783c23834e6b967012a4fadbf5f407626b3b160b191eead85b254bd57dd315b0d2109332d110528031a5efd0609b41f05aced82fdef9a76ef5a4a966c5ea5904e2f3b6567ed93c26b02ffed676fd5bfd19625b3af8d899127f3a824c8297416742838eb6fa7cb00c78e86c2898503108c7d833421fa3023d3f4e69cb59c215890cf58fbf02d4725e0d1f118a5fd0ee7"}, @NFTA_MATCH_INFO={0x82, 0x3, "baea4ada6e475ffe5b1edd4fdd39a72c2cef19020c6cd582693633dadc14566d9884dc329f25ce28ce8bae275cbaf0ea645da96e3edb8a7972f3c80dea4a450dabe632ea3fa79be52a7abd67a9e5133dbbf61005ee81a6003efe729839bc24bcaee9f31b45d40a98a836f8393c74e7ac23a8b8520a6d2c7f38b433237dea"}]}}}]}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x3}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0xf4, 0x14, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_USERDATA={0x25, 0x8, "2ac3c2a6415b6112588520962bc86512140c3381d34ec470b75184aaa811015e32"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_USERDATA={0x99, 0x8, "bf91e21d739503a8daa5cf124eddccf64f38b8e00bc60725002a03e529b724591562a3bdf195a09b897667bf166b02bdc042de5ff7f9e47728738d094073a546b430666ccb23b2fc1307371a2ebe07e7fe1571ee93bff1d6f58b7f751b0ed564a2d9a510fbe973191401ea61c194dea21066619cf0eb374c571c168f4a5850d80850dd57a47c30644256462545ed5e97c8b0d41839"}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0xf8, 0x2, 0xa, 0x201, 0x0, 0x0, {0x9}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_USERDATA={0xc1, 0x6, "2a65312db5207d71acc1b241b84abc5deef17f3cbb17944d7a74201496b9c66fa4b9f48068e39884e6d8b93594fd6e9e2401c83e636ffd154905de1cd39aba51234816e62e001387ddfca0ff3622d2b39205d5d9399c965f21f1584b0b09881672ba60b2a52c955f9baef421aa614671041f40397dd448c1b0cfa0b9f85a76b2b28ab3cfa3fffe8f106a75cf9e0bf1a70ccc3d3f7a42e64d91e576e4d2c57c133f2c531804c4f75e645a0f9647f37e1e4aab4c8c16ae53e0326b59d186"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x478}, 0x1, 0x0, 0x0, 0x20000004}, 0x894) epoll_pwait(r0, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x9, &(0x7f0000000180)={[0x100000000]}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000007000000050000000800000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x18) fcntl$setlease(r0, 0x400, 0x1) msgget$private(0x0, 0x120) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 3m36.060233913s ago: executing program 0 (id=2454): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffff9440e3edf8ddd8955acc004d8c007bffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0c00000004000000040000000100000000000000", @ANYRES32=r2, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000ff"], 0x48) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) futex_waitv(&(0x7f0000001d80)=[{0x1, 0x0, 0x2}, {0x0, 0x0}, {0x2, &(0x7f0000000940)=0x2, 0x2}, {0x7, 0x0, 0x2}, {0x6, 0x0, 0x2}, {0x80000, 0x0, 0x82}], 0x6, 0x0, &(0x7f0000001100)={0x77359400}, 0x0) umount2(0x0, 0xb) 3m35.987186503s ago: executing program 0 (id=2457): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) timer_create(0x2, 0x0, &(0x7f0000bbdffc)=0x0) timer_getoverrun(r1) 3m35.765200822s ago: executing program 0 (id=2465): sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x844) r0 = socket$inet6(0xa, 0x2, 0x3a) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000240)={r4, 0x4, 0x40}, &(0x7f0000000280)=0x8) r5 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x2, 0x62200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x5, 0x1, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) sendmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="d8000000210081044e81f782db44b9040200000000806c010000150010001800feffffff09000d2000000401a80074efc22bb31ad49f50a03cb4d92706000000036010fab94dcf5c0468c1d67f6f94007134cf6ee062e1c547cbc7225e67c20b278d56cfb39b0590b4800089e408e8d8ef52b49816277cf4090000001fb791643a5ee4ce1b14d6d930dfe1d9db22fe7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db701000000eafad95667e006dcdf969b3ef35ce3bb9ad809d561cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d", 0xd8}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={r4, 0xf7e}, &(0x7f0000000200)=0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="e3ffffff00000000220000000000000000007000b865000000000000"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r6, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x3f, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) sendto$inet6(r0, &(0x7f0000000080)="800009e92208a1ce", 0xfdef, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d40)={{r9}, &(0x7f0000000cc0), &(0x7f0000000d00)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[], 0x50) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000180)={r11, &(0x7f0000000180), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f00000000c0)={r11, 0x0, 0x0}, 0x20) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300002095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='percpu_alloc_percpu\x00', r12}, 0x10) syz_io_uring_setup(0x3665, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0xfffffffd}, 0x0, 0x0) 3m35.764727742s ago: executing program 36 (id=2465): sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x844) r0 = socket$inet6(0xa, 0x2, 0x3a) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000240)={r4, 0x4, 0x40}, &(0x7f0000000280)=0x8) r5 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x2, 0x62200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x5, 0x1, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) sendmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="d8000000210081044e81f782db44b9040200000000806c010000150010001800feffffff09000d2000000401a80074efc22bb31ad49f50a03cb4d92706000000036010fab94dcf5c0468c1d67f6f94007134cf6ee062e1c547cbc7225e67c20b278d56cfb39b0590b4800089e408e8d8ef52b49816277cf4090000001fb791643a5ee4ce1b14d6d930dfe1d9db22fe7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db701000000eafad95667e006dcdf969b3ef35ce3bb9ad809d561cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d", 0xd8}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={r4, 0xf7e}, &(0x7f0000000200)=0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="e3ffffff00000000220000000000000000007000b865000000000000"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r6, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x3f, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) sendto$inet6(r0, &(0x7f0000000080)="800009e92208a1ce", 0xfdef, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d40)={{r9}, &(0x7f0000000cc0), &(0x7f0000000d00)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[], 0x50) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000180)={r11, &(0x7f0000000180), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f00000000c0)={r11, 0x0, 0x0}, 0x20) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300002095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='percpu_alloc_percpu\x00', r12}, 0x10) syz_io_uring_setup(0x3665, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0xfffffffd}, 0x0, 0x0) 1.525519026s ago: executing program 7 (id=6997): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='sched_kthread_work_queue_work\x00'}, 0x18) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100003042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003c00128009000100766c616e000000002c00028006000100000000001c0003800c00010000010000800000000c00010000000000ffffff7f0400048008000a00", @ANYRES32=r2, @ANYBLOB="08000500", @ANYRES32=r2], 0x6c}, 0x1, 0xba01}, 0x0) 1.511235416s ago: executing program 9 (id=6999): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) 1.421763616s ago: executing program 5 (id=7001): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x73}, @noop]}}}], 0x40}, 0x0) 1.395929956s ago: executing program 5 (id=7002): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000001a40)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b70300000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x13) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r1, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) 1.344135456s ago: executing program 7 (id=7004): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100003042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003c00128009000100766c616e000000002c00028006000100000000001c0003800c00010000010000800000000c00010000000000ffffff7f0400048008000a", @ANYRES32=r2, @ANYBLOB="08000500", @ANYRES32=r2], 0x6c}, 0x1, 0xba01}, 0x0) 1.310698775s ago: executing program 2 (id=7005): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r1}, 0x18) pwritev(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 1.302122486s ago: executing program 5 (id=7006): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303020007006000000002000020d3"]) close_range(r2, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x8c}}, 0x0) r7 = socket$igmp(0x2, 0x3, 0x2) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r8}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x7, @vifc_lcl_addr=@local, @multicast1}, 0x10) setsockopt$MRT_FLUSH(r7, 0x0, 0xd4, &(0x7f00000008c0)=0x8, 0x4) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000010000000014002b80080003001900000008000100", @ANYRES32, @ANYBLOB="08001b0095000000"], 0x3c}}, 0x0) 1.266795316s ago: executing program 8 (id=7007): r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x300, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r1, @fallback=0x1c, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="84040000000000006111700000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r4}, 0x10) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r3, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r5 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x2010480, &(0x7f0000000080), 0x1, 0x775, &(0x7f0000001cc0)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r6, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) sendfile(r7, r7, 0x0, 0x80000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYBLOB="1800"/12, @ANYBLOB="00b5981bd7385c561ab5a1a296f20b4bbfd6bf0200000200000000879da58bfaf055e8e30085815cd60cdd9f73c6778bf74d8582d5a30c2a710a6c8292e1da64cd5ba5cc8825e9b41762eed3ad985d37ccbfb58dfb55f2b01872f64d", @ANYRES8=r4], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x0, &(0x7f0000000080)}) open_tree(r8, &(0x7f0000000500)='./file0\x00', 0x81800) getpid() 1.193102765s ago: executing program 2 (id=7008): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)="be", 0x7ffff000}, {0x0, 0x141}], 0x2, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = getpid() r9 = syz_pidfd_open(r8, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r10}, 0x10) setns(r9, 0x24020000) syz_clone(0xd53e2180, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd=r7, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1}) io_uring_enter(0xffffffffffffffff, 0x567, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="40000000100005ff000000000600000000000000", @ANYRES32=0x0, @ANYBLOB="0180000000000000140012800b0001006261746164760000040002800a000100"], 0x40}}, 0x0) 1.140061375s ago: executing program 7 (id=7009): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd2, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x85d}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[], 0xff2e) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000ec0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r5, 0x1}}, 0x18) 1.134239815s ago: executing program 5 (id=7010): mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) removexattr(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_pid(r5, &(0x7f0000000340), 0x12) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000060000000800000002"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x20, 0xc, &(0x7f0000000c00)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0xffffffffffffffec) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0xdfffffff, 0x800, 0x0, 0x1}, 0x20) bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 1.086309095s ago: executing program 9 (id=7011): r0 = socket$inet(0x2, 0x3, 0x4) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 1.048715884s ago: executing program 9 (id=7012): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x73}, @noop]}}}], 0x40}, 0x0) 1.048237614s ago: executing program 9 (id=7013): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB]) (fail_nth: 2) 775.194423ms ago: executing program 9 (id=7014): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r1, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1600000000000000040000000104000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000d40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d00)={&(0x7f00000007c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x2}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x3}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0xf4, 0x14, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_USERDATA={0x25, 0x8, "2ac3c2a6415b6112588520962bc86512140c3381d34ec470b75184aaa811015e32"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_USERDATA={0x99, 0x8, "bf91e21d739503a8daa5cf124eddccf64f38b8e00bc60725002a03e529b724591562a3bdf195a09b897667bf166b02bdc042de5ff7f9e47728738d094073a546b430666ccb23b2fc1307371a2ebe07e7fe1571ee93bff1d6f58b7f751b0ed564a2d9a510fbe973191401ea61c194dea21066619cf0eb374c571c168f4a5850d80850dd57a47c30644256462545ed5e97c8b0d41839"}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0xf8, 0x2, 0xa, 0x201, 0x0, 0x0, {0x9}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_USERDATA={0xc1, 0x6, "2a65312db5207d71acc1b241b84abc5deef17f3cbb17944d7a74201496b9c66fa4b9f48068e39884e6d8b93594fd6e9e2401c83e636ffd154905de1cd39aba51234816e62e001387ddfca0ff3622d2b39205d5d9399c965f21f1584b0b09881672ba60b2a52c955f9baef421aa614671041f40397dd448c1b0cfa0b9f85a76b2b28ab3cfa3fffe8f106a75cf9e0bf1a70ccc3d3f7a42e64d91e576e4d2c57c133f2c531804c4f75e645a0f9647f37e1e4aab4c8c16ae53e0326b59d186"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x2a4}, 0x1, 0x0, 0x0, 0x20000004}, 0x894) epoll_pwait(r0, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x9, &(0x7f0000000180)={[0x100000000]}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000007000000050000000800000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x18) fcntl$setlease(r0, 0x400, 0x1) msgget$private(0x0, 0x120) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 710.525783ms ago: executing program 9 (id=7015): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd2, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x85d}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[], 0xff2e) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x1f) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x14) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x3fa1dc947ffe4b82}) socket$nl_generic(0x10, 0x3, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000ec0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r8, 0x1}}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000300)={0x38, 0x1403, 0x1, 0x700, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000500)={'syztnl1\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x7800, 0x7, 0x14000000, 0x7ff, {{0x20, 0x4, 0x1, 0x12, 0x80, 0x68, 0x0, 0x0, 0x4, 0x0, @remote, @private=0xa010101, {[@timestamp_addr={0x44, 0x24, 0xb1, 0x1, 0xb, [{@local, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x6}, {@loopback, 0xc9a}, {@multicast1, 0x9}]}, @end, @lsrr={0x83, 0x23, 0x69, [@local, @dev={0xac, 0x14, 0x14, 0x33}, @private=0xa010101, @empty, @private=0xa010102, @local, @broadcast, @loopback]}, @timestamp_prespec={0x44, 0x24, 0x88, 0x3, 0x5, [{@loopback, 0xaf}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x6}, {@dev={0xac, 0x14, 0x14, 0x3f}, 0xfffffffb}]}]}}}}}) socket$nl_netfilter(0x10, 0x3, 0xc) 709.934163ms ago: executing program 2 (id=7016): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000001a40)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b70300000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x13) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r1, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) 709.644053ms ago: executing program 8 (id=7017): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_uring_register$IORING_REGISTER_BUFFERS2(0xffffffffffffffff, 0x14, 0x0, 0x0) 599.010793ms ago: executing program 2 (id=7018): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r1}, 0x18) pwritev(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 597.683793ms ago: executing program 8 (id=7019): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100003042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003c00128009000100766c616e000000002c00028006000100000000001c0003800c00010000010000800000000c00010000000000ffffff7f0400048008000a", @ANYRES32=r2, @ANYBLOB="08000500", @ANYRES32=r2], 0x6c}, 0x1, 0xba01}, 0x0) 534.427292ms ago: executing program 8 (id=7020): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(0xffffffffffffffff, 0x14, 0x0, 0x0) 475.187912ms ago: executing program 2 (id=7021): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="996e06004d4c0700540012800800010068737200480002800500030008000000050003000500000005000300fd00000008000200", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3], 0x90}}, 0x0) 390.856132ms ago: executing program 8 (id=7022): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x85, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000df0000000000000000850000002700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="996e06004d4c0700540012800800010068737200480002800500030008000000050003000500000005000300fd00000008000200", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6], 0x90}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006debff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket(0x1e, 0x2, 0x0) r8 = epoll_create1(0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000000)={0xe000202b}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r10}, 0x10) 268.771851ms ago: executing program 5 (id=7023): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1016c7, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_io_uring_setup(0x7dca, &(0x7f0000000340)={0x0, 0x0, 0x10100}, 0x0, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = dup(r0) ioctl$PTP_EXTTS_REQUEST2(r1, 0xc0603d06, &(0x7f0000000300)) socket$nl_generic(0x10, 0x3, 0x10) rmdir(&(0x7f0000000a40)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') 230.127601ms ago: executing program 7 (id=7024): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000001a40)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x18) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r1, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) 166.118581ms ago: executing program 7 (id=7025): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r1, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1600000000000000040000000104000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000d40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d00)={&(0x7f00000007c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x2}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x3}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0xf4, 0x14, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_USERDATA={0x25, 0x8, "2ac3c2a6415b6112588520962bc86512140c3381d34ec470b75184aaa811015e32"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_USERDATA={0x99, 0x8, "bf91e21d739503a8daa5cf124eddccf64f38b8e00bc60725002a03e529b724591562a3bdf195a09b897667bf166b02bdc042de5ff7f9e47728738d094073a546b430666ccb23b2fc1307371a2ebe07e7fe1571ee93bff1d6f58b7f751b0ed564a2d9a510fbe973191401ea61c194dea21066619cf0eb374c571c168f4a5850d80850dd57a47c30644256462545ed5e97c8b0d41839"}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0xf8, 0x2, 0xa, 0x201, 0x0, 0x0, {0x9}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_USERDATA={0xc1, 0x6, "2a65312db5207d71acc1b241b84abc5deef17f3cbb17944d7a74201496b9c66fa4b9f48068e39884e6d8b93594fd6e9e2401c83e636ffd154905de1cd39aba51234816e62e001387ddfca0ff3622d2b39205d5d9399c965f21f1584b0b09881672ba60b2a52c955f9baef421aa614671041f40397dd448c1b0cfa0b9f85a76b2b28ab3cfa3fffe8f106a75cf9e0bf1a70ccc3d3f7a42e64d91e576e4d2c57c133f2c531804c4f75e645a0f9647f37e1e4aab4c8c16ae53e0326b59d186"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x2a4}, 0x1, 0x0, 0x0, 0x20000004}, 0x894) epoll_pwait(r0, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x9, &(0x7f0000000180)={[0x100000000]}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000007000000050000000800000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x18) fcntl$setlease(r0, 0x400, 0x1) msgget$private(0x0, 0x120) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 118.4057ms ago: executing program 5 (id=7026): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) 117.456291ms ago: executing program 2 (id=7027): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2101, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x4e00, 0x0, 0x730, 0xbdff, 0x10, "fdffffffffffffff"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x3, 0x0, 0x0, "0062ba7d82000000000000000000f7fffeff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x17) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2, &(0x7f00000001c0)={[{@usrquota}, {@grpjquota}, {@bh}]}, 0x1, 0x4bc, &(0x7f0000000a40)="$eJzs3ctvW1UaAPDPdpMmaWb6mNGo7UjTSh2p81DjPDRqMjObWc3MotJoKrEBqYTEDSVOHMVOaaIuUth1wQKBQEIs2PMXsKErKiTEGvaIBSqCEiRAQjK613abOHGwII1p7u8n3ebch/2dU+s7Ovf4Xt8AMuts8k8uYjgiPoyIo43VrQecbfzZuH9zJllyUa9f/iKXHpestw5tve5IRKxHxEBE/P/fEc/ktsetrq7NT5fLpeXmerG2sFSsrq5duLYwPVeaKy2OTV6cmpocnRif2rO23n7puduX3vlv/9vfvHjv7svvvZtUa7i5b3M79lKj6X1xfNO2QxHxz0cRrAcKzfYM9roi/CTJ5/ebiDiX5v/RKKSfJpAF9Xq9/n39cKfd63XgwMqnY+BcfiQiGuV8fmSkMYb/bQzly5Vq7a9XKyuLs42x8rHoy1+9Vi6NNs8VjkVfLlkfS8sP18fb1ici0jHwK4XBdH1kplKe3d+uDmhzpC3/vy408h/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+Qyb979KlZKm37n+fvb66Ml+5fmG2VJ0fWViZGZmpLC+NzFUqc+k9Ows/9n7lSmVp7G+xcqNYK1Vrxerq2pWFyspi7Up6X/+VUt++tAroxvEzdz7ORcT63wfTJdHf3CdX4WCr13PR63uQgd4o9LoDAnrG1B9kl3N8oP0netvHBQOdXrj0cL4QeLzke10BoGfOn/L9H2SV+X/ILvP/kF3G+MAOj+jbYrf5f+DxZP4fsmu4w/O/frXp2V2jEfHriPio0He49awv4CDIf5Zrjv/PH/3jcPve/ty36VcE/RHx/BuXX7sxXastjyXbv3ywvfZ6c/v4phd2PGEAeqWVp608BgCya+P+zZnWsp9xP/9X4yKE7fEPNecmB9LvKIc2cluuVcjt0bUL67ci4uRO8XPN5503TmSGNgrb4p9o/s013iKt76H0uen7E//Upvh/2BT/9M/+X4FsuJP0P6M75V8+zel4kH9b+5/hPbp2onP/l3/Q/xU69H9nuozx7JsvfNox/q2I0zvGb8UbSGO1x0/qdr7L+PeeeuJ3nfbV32q8z07xW5JSsbawVKyurl1If0durrQ4NnlxampydGJ8qpjOURdbM9Xb/ePkB3d3a/9Qh/i7tT/Z9ucu2//d799/8uwu8f90bufP/8Qu8Qcj4i9dxv9q/JOnO+1L4s92aH9+l/jJtoku41df/c/hLg8FAPZBdXVtfrpcLi0rKCj0pHDrl1GNtkKveybgUauuJqfmSdL3uiYAAAAAAAAAAABAt/bjcuJetxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4CD4IQAA//9HcdTQ") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x4, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa, 0x3fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x0, 0x3) open(&(0x7f0000000040)='./bus\x00', 0x400, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x50) 100.514561ms ago: executing program 8 (id=7028): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="996e06004d4c0700540012800800010068737200480002800500030008000000050003000500000005000300fd00000008000200", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3], 0x90}}, 0x0) 0s ago: executing program 7 (id=7029): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x73}, @noop]}}}], 0x40}, 0x0) kernel console output (not intermixed with test programs): ="/root/syz-executor" sig=0 arch=c000003e syscall=199 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 281.943158][ T29] audit: type=1326 audit(1734794874.222:40133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18960 comm="syz.5.5782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 281.966757][ T29] audit: type=1326 audit(1734794874.222:40134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18960 comm="syz.5.5782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 282.053517][T18985] FAULT_INJECTION: forcing a failure. [ 282.053517][T18985] name failslab, interval 1, probability 0, space 0, times 0 [ 282.066218][T18985] CPU: 1 UID: 0 PID: 18985 Comm: syz.9.5790 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 282.077001][T18985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 282.087084][T18985] Call Trace: [ 282.090389][T18985] [ 282.093342][T18985] dump_stack_lvl+0xf2/0x150 [ 282.098039][T18985] dump_stack+0x15/0x1a [ 282.102244][T18985] should_fail_ex+0x223/0x230 [ 282.106987][T18985] should_failslab+0x8f/0xb0 [ 282.111677][T18985] kmem_cache_alloc_node_noprof+0x59/0x320 [ 282.117500][T18985] ? __alloc_skb+0x10b/0x310 [ 282.122173][T18985] __alloc_skb+0x10b/0x310 [ 282.126696][T18985] netlink_alloc_large_skb+0xad/0xe0 [ 282.132022][T18985] netlink_sendmsg+0x3b4/0x6e0 [ 282.136867][T18985] ? __pfx_netlink_sendmsg+0x10/0x10 [ 282.142167][T18985] __sock_sendmsg+0x140/0x180 [ 282.147012][T18985] ____sys_sendmsg+0x312/0x410 [ 282.151795][T18985] __sys_sendmsg+0x19d/0x230 [ 282.156417][T18985] __x64_sys_sendmsg+0x46/0x50 [ 282.161265][T18985] x64_sys_call+0x2734/0x2dc0 [ 282.166020][T18985] do_syscall_64+0xc9/0x1c0 [ 282.170529][T18985] ? clear_bhb_loop+0x55/0xb0 [ 282.175286][T18985] ? clear_bhb_loop+0x55/0xb0 [ 282.179982][T18985] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.185896][T18985] RIP: 0033:0x7ff7594d5d29 [ 282.190318][T18985] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 282.210080][T18985] RSP: 002b:00007ff757b47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 282.218795][T18985] RAX: ffffffffffffffda RBX: 00007ff7596c5fa0 RCX: 00007ff7594d5d29 [ 282.226895][T18985] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 282.234887][T18985] RBP: 00007ff757b47090 R08: 0000000000000000 R09: 0000000000000000 [ 282.242870][T18985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 282.250900][T18985] R13: 0000000000000000 R14: 00007ff7596c5fa0 R15: 00007ffce9639658 [ 282.258957][T18985] [ 282.273637][T18982] SELinux: policydb version -1007041552 does not match my version range 15-33 [ 282.283036][T18982] SELinux: failed to load policy [ 282.510556][T19001] netlink: 'syz.2.5796': attribute type 1 has an invalid length. [ 282.670165][T19016] FAULT_INJECTION: forcing a failure. [ 282.670165][T19016] name failslab, interval 1, probability 0, space 0, times 0 [ 282.682929][T19016] CPU: 0 UID: 0 PID: 19016 Comm: syz.2.5802 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 282.693760][T19016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 282.703927][T19016] Call Trace: [ 282.707220][T19016] [ 282.710160][T19016] dump_stack_lvl+0xf2/0x150 [ 282.714840][T19016] dump_stack+0x15/0x1a [ 282.719026][T19016] should_fail_ex+0x223/0x230 [ 282.723724][T19016] should_failslab+0x8f/0xb0 [ 282.728363][T19016] kmem_cache_alloc_node_noprof+0x59/0x320 [ 282.734292][T19016] ? __alloc_skb+0x10b/0x310 [ 282.738907][T19016] __alloc_skb+0x10b/0x310 [ 282.743337][T19016] netlink_alloc_large_skb+0xad/0xe0 [ 282.748644][T19016] netlink_sendmsg+0x3b4/0x6e0 [ 282.753498][T19016] ? __pfx_netlink_sendmsg+0x10/0x10 [ 282.758860][T19016] __sock_sendmsg+0x140/0x180 [ 282.763550][T19016] ____sys_sendmsg+0x312/0x410 [ 282.768392][T19016] __sys_sendmsg+0x19d/0x230 [ 282.773090][T19016] __x64_sys_sendmsg+0x46/0x50 [ 282.777897][T19016] x64_sys_call+0x2734/0x2dc0 [ 282.782647][T19016] do_syscall_64+0xc9/0x1c0 [ 282.787158][T19016] ? clear_bhb_loop+0x55/0xb0 [ 282.791850][T19016] ? clear_bhb_loop+0x55/0xb0 [ 282.796615][T19016] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.802655][T19016] RIP: 0033:0x7f27ce345d29 [ 282.807075][T19016] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 282.826690][T19016] RSP: 002b:00007f27cc9b1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 282.835179][T19016] RAX: ffffffffffffffda RBX: 00007f27ce535fa0 RCX: 00007f27ce345d29 [ 282.843222][T19016] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 282.851200][T19016] RBP: 00007f27cc9b1090 R08: 0000000000000000 R09: 0000000000000000 [ 282.859249][T19016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 282.867223][T19016] R13: 0000000000000000 R14: 00007f27ce535fa0 R15: 00007ffd26fe0e68 [ 282.875211][T19016] [ 282.894344][T18762] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.915511][T18762] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.943683][T18762] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.970969][T18762] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.005039][T19023] __nla_validate_parse: 3 callbacks suppressed [ 283.005055][T19023] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5805'. [ 283.146332][T19018] syzkaller0: entered promiscuous mode [ 283.151915][T19018] syzkaller0: entered allmulticast mode [ 283.359249][T19043] syzkaller0: entered promiscuous mode [ 283.361918][T19050] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5815'. [ 283.364759][T19043] syzkaller0: entered allmulticast mode [ 283.588206][T19074] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5823'. [ 283.853178][T19107] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5837'. [ 283.862284][T19107] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5837'. [ 284.013841][T19102] syzkaller0: entered promiscuous mode [ 284.019433][T19102] syzkaller0: entered allmulticast mode [ 284.099917][T19108] bond3: entered promiscuous mode [ 284.105030][T19108] bond3: entered allmulticast mode [ 284.146438][T19108] 8021q: adding VLAN 0 to HW filter on device bond3 [ 284.183383][T19108] bond3 (unregistering): Released all slaves [ 284.368767][T19126] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5842'. [ 284.714167][T19169] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5856'. [ 284.966328][T19182] bpf_get_probe_write_proto: 2 callbacks suppressed [ 284.966347][T19182] syz.9.5862[19182] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.031205][T19182] syz.9.5862[19182] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.134939][T19186] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5862'. [ 285.304585][T19182] syz.9.5862[19182] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.624685][T19196] syz.9.5868[19196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.688523][T19201] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5868'. [ 285.760359][T19196] syz.9.5868[19196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.760441][T19196] syz.9.5868[19196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 286.353271][T19256] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=46 sclass=netlink_tcpdiag_socket pid=19256 comm=syz.2.5891 [ 286.434937][T19269] IPv6: Can't replace route, no match found [ 286.442282][T19269] FAULT_INJECTION: forcing a failure. [ 286.442282][T19269] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 286.455609][T19269] CPU: 0 UID: 0 PID: 19269 Comm: syz.7.5893 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 286.466402][T19269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 286.476559][T19269] Call Trace: [ 286.478467][T19271] IPv6: Can't replace route, no match found [ 286.479911][T19269] [ 286.479923][T19269] dump_stack_lvl+0xf2/0x150 [ 286.493395][T19269] dump_stack+0x15/0x1a [ 286.497600][T19269] should_fail_ex+0x223/0x230 [ 286.502389][T19269] should_fail+0xb/0x10 [ 286.506542][T19269] should_fail_usercopy+0x1a/0x20 [ 286.511610][T19269] _copy_from_user+0x1e/0xb0 [ 286.516208][T19269] __sys_bpf+0x14e/0x7a0 [ 286.520457][T19269] __x64_sys_bpf+0x43/0x50 [ 286.524913][T19269] x64_sys_call+0x2914/0x2dc0 [ 286.529615][T19269] do_syscall_64+0xc9/0x1c0 [ 286.534187][T19269] ? clear_bhb_loop+0x55/0xb0 [ 286.538939][T19269] ? clear_bhb_loop+0x55/0xb0 [ 286.543633][T19269] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 286.549588][T19269] RIP: 0033:0x7f12d23f5d29 [ 286.554028][T19269] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 286.574083][T19269] RSP: 002b:00007f12d0a61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 286.582598][T19269] RAX: ffffffffffffffda RBX: 00007f12d25e5fa0 RCX: 00007f12d23f5d29 [ 286.590860][T19269] RDX: 0000000000000020 RSI: 0000000020000000 RDI: 000000000000001c [ 286.598849][T19269] RBP: 00007f12d0a61090 R08: 0000000000000000 R09: 0000000000000000 [ 286.606893][T19269] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 286.614865][T19269] R13: 0000000000000000 R14: 00007f12d25e5fa0 R15: 00007fff77f5db48 [ 286.622915][T19269] [ 286.766116][T19290] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5902'. [ 286.795828][T19290] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.834710][ T29] kauditd_printk_skb: 1191 callbacks suppressed [ 286.834768][ T29] audit: type=1326 audit(1734794879.322:41326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19281 comm="syz.5.5898" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 286.879675][T19290] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.896398][ T29] audit: type=1326 audit(1734794879.362:41327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19286 comm="syz.2.5900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f27ce345d29 code=0x7ffc0000 [ 286.922761][ T29] audit: type=1400 audit(1734794879.412:41328): avc: denied { create } for pid=19305 comm="syz.9.5907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 286.942774][ T29] audit: type=1400 audit(1734794879.412:41329): avc: denied { bind } for pid=19305 comm="syz.9.5907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 286.962356][ T29] audit: type=1400 audit(1734794879.412:41330): avc: denied { name_bind } for pid=19305 comm="syz.9.5907" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 286.983453][ T29] audit: type=1400 audit(1734794879.412:41331): avc: denied { node_bind } for pid=19305 comm="syz.9.5907" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 287.004468][ T29] audit: type=1400 audit(1734794879.412:41332): avc: denied { listen } for pid=19305 comm="syz.9.5907" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 287.025348][ T29] audit: type=1400 audit(1734794879.412:41333): avc: denied { connect } for pid=19305 comm="syz.9.5907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 287.045127][ T29] audit: type=1400 audit(1734794879.412:41334): avc: denied { name_connect } for pid=19305 comm="syz.9.5907" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 287.068991][ T29] audit: type=1400 audit(1734794879.512:41335): avc: denied { write } for pid=19305 comm="syz.9.5907" laddr=172.20.20.170 lport=57232 faddr=172.20.20.170 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 287.101262][T19290] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.160483][T19290] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.248345][T19314] syzkaller0: entered promiscuous mode [ 287.253891][T19314] syzkaller0: entered allmulticast mode [ 287.271557][T19290] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.295736][T19290] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.327233][T19290] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.341870][T19290] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.417301][T19326] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.529230][T19326] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.591386][T19342] IPv6: Can't replace route, no match found [ 287.631339][T19326] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.683297][T19326] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.735133][T19326] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.751359][T19326] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.765527][T19326] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.777888][T19326] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.863590][T19355] veth0_to_team: entered promiscuous mode [ 287.869482][T19355] veth0_to_team: entered allmulticast mode [ 287.886683][T19355] lo speed is unknown, defaulting to 1000 [ 287.889701][T19355] lo speed is unknown, defaulting to 1000 [ 287.901449][T19355] lo speed is unknown, defaulting to 1000 [ 287.969326][T19355] infiniband syz2: set active [ 287.974138][T19355] infiniband syz2: added lo [ 287.978736][ T3511] lo speed is unknown, defaulting to 1000 [ 288.043312][T19367] __nla_validate_parse: 3 callbacks suppressed [ 288.043333][T19367] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5928'. [ 288.058747][T19367] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 288.231773][T19355] RDS/IB: syz2: added [ 288.274475][T19355] smc: adding ib device syz2 with port count 1 [ 288.362728][T19355] smc: ib device syz2 port 1 has pnetid [ 288.368809][ T3511] lo speed is unknown, defaulting to 1000 [ 288.432868][T19355] lo speed is unknown, defaulting to 1000 [ 288.452026][T19375] FAULT_INJECTION: forcing a failure. [ 288.452026][T19375] name failslab, interval 1, probability 0, space 0, times 0 [ 288.464764][T19375] CPU: 1 UID: 0 PID: 19375 Comm: syz.8.5933 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 288.475542][T19375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 288.485614][T19375] Call Trace: [ 288.488996][T19375] [ 288.491941][T19375] dump_stack_lvl+0xf2/0x150 [ 288.496631][T19375] dump_stack+0x15/0x1a [ 288.500837][T19375] should_fail_ex+0x223/0x230 [ 288.505522][T19375] ? rtm_new_nexthop+0x150d/0x4ad0 [ 288.510730][T19375] should_failslab+0x8f/0xb0 [ 288.515376][T19375] __kmalloc_cache_noprof+0x4e/0x320 [ 288.520691][T19375] rtm_new_nexthop+0x150d/0x4ad0 [ 288.525718][T19375] ? bpf_trace_run3+0x12b/0x1d0 [ 288.530663][T19375] ? __memcg_slab_free_hook+0xc9/0x1e0 [ 288.536161][T19375] ? security_capable+0x81/0x90 [ 288.541035][T19375] ? ns_capable+0x7d/0xb0 [ 288.545470][T19375] ? __pfx_rtm_new_nexthop+0x10/0x10 [ 288.550786][T19375] rtnetlink_rcv_msg+0x6aa/0x710 [ 288.555830][T19375] ? ref_tracker_free+0x3a5/0x410 [ 288.560884][T19375] ? __dev_queue_xmit+0x186/0x2090 [ 288.566321][T19375] netlink_rcv_skb+0x12c/0x230 [ 288.571125][T19375] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 288.576673][T19375] rtnetlink_rcv+0x1c/0x30 [ 288.581116][T19375] netlink_unicast+0x599/0x670 [ 288.585895][T19375] netlink_sendmsg+0x5cc/0x6e0 [ 288.590692][T19375] ? __pfx_netlink_sendmsg+0x10/0x10 [ 288.596055][T19375] __sock_sendmsg+0x140/0x180 [ 288.600768][T19375] ____sys_sendmsg+0x312/0x410 [ 288.605542][T19375] __sys_sendmsg+0x19d/0x230 [ 288.610235][T19375] __x64_sys_sendmsg+0x46/0x50 [ 288.615137][T19375] x64_sys_call+0x2734/0x2dc0 [ 288.619854][T19375] do_syscall_64+0xc9/0x1c0 [ 288.624428][T19375] ? clear_bhb_loop+0x55/0xb0 [ 288.629106][T19375] ? clear_bhb_loop+0x55/0xb0 [ 288.633816][T19375] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.639789][T19375] RIP: 0033:0x7fdaad135d29 [ 288.644212][T19375] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.663879][T19375] RSP: 002b:00007fdaab7a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 288.672321][T19375] RAX: ffffffffffffffda RBX: 00007fdaad325fa0 RCX: 00007fdaad135d29 [ 288.680293][T19375] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 288.688259][T19375] RBP: 00007fdaab7a7090 R08: 0000000000000000 R09: 0000000000000000 [ 288.696232][T19375] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 288.704207][T19375] R13: 0000000000000000 R14: 00007fdaad325fa0 R15: 00007fffa56691c8 [ 288.712183][T19375] [ 288.721907][T19355] lo speed is unknown, defaulting to 1000 [ 288.759803][T19355] lo speed is unknown, defaulting to 1000 [ 288.815671][T19387] FAULT_INJECTION: forcing a failure. [ 288.815671][T19387] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 288.828872][T19387] CPU: 0 UID: 0 PID: 19387 Comm: syz.8.5937 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 288.839707][T19387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 288.850169][T19387] Call Trace: [ 288.850975][T19355] lo speed is unknown, defaulting to 1000 [ 288.853441][T19387] [ 288.853453][T19387] dump_stack_lvl+0xf2/0x150 [ 288.853508][T19387] dump_stack+0x15/0x1a [ 288.853552][T19387] should_fail_ex+0x223/0x230 [ 288.853583][T19387] should_fail+0xb/0x10 [ 288.879984][T19387] should_fail_usercopy+0x1a/0x20 [ 288.885071][T19387] _copy_from_user+0x1e/0xb0 [ 288.889684][T19387] copy_msghdr_from_user+0x54/0x2a0 [ 288.894908][T19387] ? __fget_files+0x17c/0x1c0 [ 288.899725][T19387] __sys_sendmsg+0x13e/0x230 [ 288.904347][T19387] __x64_sys_sendmsg+0x46/0x50 [ 288.909200][T19387] x64_sys_call+0x2734/0x2dc0 [ 288.913903][T19387] do_syscall_64+0xc9/0x1c0 [ 288.918487][T19387] ? clear_bhb_loop+0x55/0xb0 [ 288.923289][T19387] ? clear_bhb_loop+0x55/0xb0 [ 288.928008][T19387] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.933921][T19387] RIP: 0033:0x7fdaad135d29 [ 288.938394][T19387] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.958089][T19387] RSP: 002b:00007fdaab7a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 288.966657][T19387] RAX: ffffffffffffffda RBX: 00007fdaad325fa0 RCX: 00007fdaad135d29 [ 288.974698][T19387] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 288.982681][T19387] RBP: 00007fdaab7a7090 R08: 0000000000000000 R09: 0000000000000000 [ 288.990709][T19387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 288.998686][T19387] R13: 0000000000000000 R14: 00007fdaad325fa0 R15: 00007fffa56691c8 [ 289.006688][T19387] [ 289.018497][T19355] lo speed is unknown, defaulting to 1000 [ 289.066813][T19355] lo speed is unknown, defaulting to 1000 [ 289.119190][T19401] netlink: 'syz.8.5944': attribute type 1 has an invalid length. [ 289.126973][T19401] netlink: 220 bytes leftover after parsing attributes in process `syz.8.5944'. [ 289.154279][T19355] lo speed is unknown, defaulting to 1000 [ 289.195215][T19411] syz.2.5949[19411] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.195296][T19411] syz.2.5949[19411] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.205207][T19355] lo speed is unknown, defaulting to 1000 [ 289.278448][T19413] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5947'. [ 289.287653][T19413] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 289.300994][T19414] netlink: 72 bytes leftover after parsing attributes in process `syz.2.5949'. [ 289.310154][T19414] netlink: 72 bytes leftover after parsing attributes in process `syz.2.5949'. [ 289.380213][T19355] lo speed is unknown, defaulting to 1000 [ 289.471326][T19411] syz.2.5949[19411] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.726131][T19355] lo speed is unknown, defaulting to 1000 [ 289.832457][T19355] lo speed is unknown, defaulting to 1000 [ 289.907256][T19355] lo speed is unknown, defaulting to 1000 [ 289.970608][T19355] lo speed is unknown, defaulting to 1000 [ 290.041957][T19355] lo speed is unknown, defaulting to 1000 [ 290.072564][T19456] FAULT_INJECTION: forcing a failure. [ 290.072564][T19456] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 290.085690][T19456] CPU: 1 UID: 0 PID: 19456 Comm: syz.8.5963 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 290.086449][T19355] lo speed is unknown, defaulting to 1000 [ 290.096467][T19456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 290.096482][T19456] Call Trace: [ 290.096491][T19456] [ 290.096501][T19456] dump_stack_lvl+0xf2/0x150 [ 290.096547][T19456] dump_stack+0x15/0x1a [ 290.127385][T19456] should_fail_ex+0x223/0x230 [ 290.132128][T19456] should_fail+0xb/0x10 [ 290.136393][T19456] should_fail_usercopy+0x1a/0x20 [ 290.141806][T19456] _copy_to_user+0x20/0xa0 [ 290.146247][T19456] simple_read_from_buffer+0xa0/0x110 [ 290.151647][T19456] proc_fail_nth_read+0xf9/0x140 [ 290.156664][T19456] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 290.162278][T19456] vfs_read+0x1a2/0x700 [ 290.166434][T19456] ? __rcu_read_unlock+0x4e/0x70 [ 290.171379][T19456] ? __fget_files+0x17c/0x1c0 [ 290.176100][T19456] ksys_read+0xe8/0x1b0 [ 290.180397][T19456] __x64_sys_read+0x42/0x50 [ 290.184910][T19456] x64_sys_call+0x2874/0x2dc0 [ 290.189684][T19456] do_syscall_64+0xc9/0x1c0 [ 290.194270][T19456] ? clear_bhb_loop+0x55/0xb0 [ 290.198944][T19456] ? clear_bhb_loop+0x55/0xb0 [ 290.203638][T19456] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 290.209578][T19456] RIP: 0033:0x7fdaad13473c [ 290.213993][T19456] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 290.233691][T19456] RSP: 002b:00007fdaab7a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 290.242182][T19456] RAX: ffffffffffffffda RBX: 00007fdaad325fa0 RCX: 00007fdaad13473c [ 290.250630][T19456] RDX: 000000000000000f RSI: 00007fdaab7a70a0 RDI: 0000000000000004 [ 290.258624][T19456] RBP: 00007fdaab7a7090 R08: 0000000000000000 R09: 0000000000000000 [ 290.266722][T19456] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 290.274737][T19456] R13: 0000000000000000 R14: 00007fdaad325fa0 R15: 00007fffa56691c8 [ 290.282712][T19456] [ 290.297377][T19355] lo speed is unknown, defaulting to 1000 [ 290.346099][T19355] lo speed is unknown, defaulting to 1000 [ 290.421268][T19467] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.430950][T19467] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.472742][T19355] lo speed is unknown, defaulting to 1000 [ 290.540144][T19470] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.547310][T19470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.558823][T19470] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.565973][T19470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.751745][T19491] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 290.795367][T19425] chnl_net:caif_netlink_parms(): no params data found [ 290.795651][T19491] SELinux: failed to load policy [ 290.933984][T19425] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.940477][T19490] futex_wake_op: syz.9.5975 tries to shift op by 144; fix this program [ 290.941163][T19425] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.976852][T19425] bridge_slave_0: entered allmulticast mode [ 290.994472][T19425] bridge_slave_0: entered promiscuous mode [ 291.002310][T19425] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.009566][T19425] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.030707][T19425] bridge_slave_1: entered allmulticast mode [ 291.047685][T19425] bridge_slave_1: entered promiscuous mode [ 291.095039][T19425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.149457][T19517] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.170093][T19514] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5978'. [ 291.170590][T19517] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.220364][T19526] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5985'. [ 291.267616][T19425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.364809][T19523] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.371961][T19523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.389852][T19523] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.397072][T19523] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.467909][T19523] bond1: left allmulticast mode [ 291.483409][T19514] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 291.537584][T19529] syz.8.5986[19529] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.537737][T19529] syz.8.5986[19529] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.538612][T19526] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.557278][T19529] syz.8.5986[19529] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.663819][T19425] team0: Port device team_slave_0 added [ 291.705242][T19526] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.725090][T19538] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5991'. [ 291.734156][T19538] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5991'. [ 291.754795][T19425] team0: Port device team_slave_1 added [ 291.802365][T19425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.809490][T19425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.835512][T19425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.851312][ T29] kauditd_printk_skb: 695 callbacks suppressed [ 291.851329][ T29] audit: type=1326 audit(1734794884.342:42031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19539 comm="syz.5.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 291.881221][ T29] audit: type=1326 audit(1734794884.342:42032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19539 comm="syz.5.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 291.904843][ T29] audit: type=1326 audit(1734794884.342:42033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19539 comm="syz.5.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 291.928927][ T29] audit: type=1326 audit(1734794884.342:42034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19539 comm="syz.5.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 291.929511][T19425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.952565][ T29] audit: type=1326 audit(1734794884.342:42035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19539 comm="syz.5.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 291.959428][T19425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.982994][ T29] audit: type=1326 audit(1734794884.342:42036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19539 comm="syz.5.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 292.032574][T19425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.050217][ T29] audit: type=1326 audit(1734794884.542:42037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19539 comm="syz.5.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 292.073920][ T29] audit: type=1326 audit(1734794884.542:42038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19539 comm="syz.5.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 292.118431][ T29] audit: type=1326 audit(1734794884.602:42039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19539 comm="syz.5.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7ba5ca4690 code=0x7ffc0000 [ 292.142419][ T29] audit: type=1326 audit(1734794884.602:42040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19539 comm="syz.5.5990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 292.233237][T19526] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.293098][T19555] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5997'. [ 292.325310][T19526] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.376253][T19425] hsr_slave_0: entered promiscuous mode [ 292.415615][T19563] netlink: 'syz.7.6000': attribute type 1 has an invalid length. [ 292.431234][T19425] hsr_slave_1: entered promiscuous mode [ 292.437622][T19425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.445364][T19425] Cannot create hsr debugfs directory [ 292.466149][T19526] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.515886][T19526] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.566150][T19526] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.604753][T19526] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.841116][T19425] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.948574][T19425] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.470900][T19425] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.676444][T19425] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.810498][T19425] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 293.837101][T19425] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 293.849548][T19425] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 293.861240][T19425] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 293.926209][T19425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.021544][T19425] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.070229][T10783] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.070264][T10783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.078602][T10785] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.078635][T10785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.081607][T19620] 9pnet_fd: Insufficient options for proto=fd [ 294.103542][T19425] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 294.125010][T19425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.196645][T19425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.541484][T19658] __nla_validate_parse: 2 callbacks suppressed [ 294.541498][T19658] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6031'. [ 294.556712][T19658] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6031'. [ 294.595489][T19425] veth0_vlan: entered promiscuous mode [ 294.672010][T19425] veth1_vlan: entered promiscuous mode [ 294.721026][T19425] veth0_macvtap: entered promiscuous mode [ 294.728955][T19425] veth1_macvtap: entered promiscuous mode [ 294.741337][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.752111][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.761992][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.772507][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.782430][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.792894][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.802799][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.813344][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.823465][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.833917][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.843778][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.854261][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.864112][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.874654][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.884502][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.894971][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.904848][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.915328][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.925172][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.935621][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.945511][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.956015][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.965883][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.976350][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.986180][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.996614][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.008087][T19425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.022982][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 295.033488][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.043452][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 295.053910][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.063751][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 295.074235][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.084166][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 295.094689][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.104539][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 295.115005][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.124848][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 295.135386][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.145207][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 295.155715][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.165579][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 295.176051][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.185889][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 295.196328][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.206215][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 295.216685][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.226539][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 295.236978][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.246806][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 295.257274][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.267071][T19425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 295.277511][T19425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.304416][T19425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.317242][T19676] lo speed is unknown, defaulting to 1000 [ 295.359020][T19425] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.367882][T19425] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.376729][T19425] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.385467][T19425] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.572436][T19704] lo speed is unknown, defaulting to 1000 [ 295.666772][T19716] lo speed is unknown, defaulting to 1000 [ 295.736970][T19722] FAULT_INJECTION: forcing a failure. [ 295.736970][T19722] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 295.738113][T19720] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.750188][T19722] CPU: 1 UID: 0 PID: 19722 Comm: syz.2.6051 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 295.750220][T19722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 295.780853][T19722] Call Trace: [ 295.784160][T19722] [ 295.787452][T19722] dump_stack_lvl+0xf2/0x150 [ 295.792082][T19722] dump_stack+0x15/0x1a [ 295.796330][T19722] should_fail_ex+0x223/0x230 [ 295.801086][T19722] should_fail+0xb/0x10 [ 295.805273][T19722] should_fail_usercopy+0x1a/0x20 [ 295.810349][T19722] _copy_to_user+0x20/0xa0 [ 295.814905][T19722] simple_read_from_buffer+0xa0/0x110 [ 295.820341][T19722] proc_fail_nth_read+0xf9/0x140 [ 295.825351][T19722] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 295.830919][T19722] vfs_read+0x1a2/0x700 [ 295.835195][T19722] ? __rcu_read_unlock+0x4e/0x70 [ 295.840235][T19722] ? __fget_files+0x17c/0x1c0 [ 295.844950][T19722] ksys_read+0xe8/0x1b0 [ 295.849159][T19722] __x64_sys_read+0x42/0x50 [ 295.853704][T19722] x64_sys_call+0x2874/0x2dc0 [ 295.858399][T19722] do_syscall_64+0xc9/0x1c0 [ 295.862995][T19722] ? clear_bhb_loop+0x55/0xb0 [ 295.867731][T19722] ? clear_bhb_loop+0x55/0xb0 [ 295.872434][T19722] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.878374][T19722] RIP: 0033:0x7fde3bc9473c [ 295.882804][T19722] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 295.902441][T19722] RSP: 002b:00007fde3a307030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 295.910903][T19722] RAX: ffffffffffffffda RBX: 00007fde3be85fa0 RCX: 00007fde3bc9473c [ 295.918894][T19722] RDX: 000000000000000f RSI: 00007fde3a3070a0 RDI: 0000000000000005 [ 295.926977][T19722] RBP: 00007fde3a307090 R08: 0000000000000000 R09: 0000000000000000 [ 295.934967][T19722] R10: 0000000020000740 R11: 0000000000000246 R12: 0000000000000001 [ 295.942951][T19722] R13: 0000000000000000 R14: 00007fde3be85fa0 R15: 00007ffd0d118788 [ 295.951098][T19722] [ 295.992433][T19720] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.002973][T19731] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 296.053164][T19720] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.139539][T19720] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.212865][T19720] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.233540][T19720] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.262223][T19720] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.284505][T19720] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.422143][T19761] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6066'. [ 296.495617][T19753] lo speed is unknown, defaulting to 1000 [ 296.606463][T19759] lo speed is unknown, defaulting to 1000 [ 296.795393][T19783] netlink: 'syz.5.6069': attribute type 13 has an invalid length. [ 296.803421][T19783] netlink: 164 bytes leftover after parsing attributes in process `syz.5.6069'. [ 296.821688][T19782] FAULT_INJECTION: forcing a failure. [ 296.821688][T19782] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 296.834936][T19782] CPU: 0 UID: 0 PID: 19782 Comm: syz.9.6071 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 296.845714][T19782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 296.855863][T19782] Call Trace: [ 296.859141][T19782] [ 296.862142][T19782] dump_stack_lvl+0xf2/0x150 [ 296.866816][T19782] dump_stack+0x15/0x1a [ 296.871117][T19782] should_fail_ex+0x223/0x230 [ 296.875820][T19782] should_fail+0xb/0x10 [ 296.879985][T19782] should_fail_usercopy+0x1a/0x20 [ 296.885089][T19782] _copy_from_user+0x1e/0xb0 [ 296.889728][T19782] __se_sys_memfd_create+0x26b/0x5c0 [ 296.895165][T19782] __x64_sys_memfd_create+0x31/0x40 [ 296.900370][T19782] x64_sys_call+0x2d4c/0x2dc0 [ 296.905095][T19782] do_syscall_64+0xc9/0x1c0 [ 296.909609][T19782] ? clear_bhb_loop+0x55/0xb0 [ 296.914293][T19782] ? clear_bhb_loop+0x55/0xb0 [ 296.919128][T19782] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 296.925042][T19782] RIP: 0033:0x7ff7594d5d29 [ 296.929458][T19782] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 296.949107][T19782] RSP: 002b:00007ff757b46d68 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 296.957539][T19782] RAX: ffffffffffffffda RBX: 00000000000005c9 RCX: 00007ff7594d5d29 [ 296.965559][T19782] RDX: 00007ff757b46dec RSI: 0000000000000000 RDI: 00007ff759552409 [ 296.973532][T19782] RBP: 0000000020000880 R08: 00007ff757b46b07 R09: 0000000000000000 [ 296.981506][T19782] R10: 000000000000000a R11: 0000000000000202 R12: 0000000000000001 [ 296.989478][T19782] R13: 00007ff757b46dec R14: 00007ff757b46df0 R15: 00007ffce9639658 [ 296.997460][T19782] [ 297.047414][T19783] syz_tun: refused to change device tx_queue_len [ 297.079055][ T29] kauditd_printk_skb: 571 callbacks suppressed [ 297.079069][ T29] audit: type=1326 audit(1734794889.572:42612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.8.6072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 297.145656][ T29] audit: type=1326 audit(1734794889.602:42613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.8.6072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 297.169549][ T29] audit: type=1326 audit(1734794889.602:42614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.8.6072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 297.193366][ T29] audit: type=1326 audit(1734794889.602:42615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.8.6072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 297.216989][ T29] audit: type=1326 audit(1734794889.602:42616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.8.6072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 297.240680][ T29] audit: type=1326 audit(1734794889.602:42617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.8.6072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 297.264403][ T29] audit: type=1326 audit(1734794889.602:42618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.8.6072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 297.288168][ T29] audit: type=1326 audit(1734794889.602:42619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.8.6072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 297.312044][ T29] audit: type=1326 audit(1734794889.602:42620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.8.6072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 297.423912][ T29] audit: type=1326 audit(1734794889.852:42621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19785 comm="syz.8.6072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 297.463483][T19796] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 297.719515][T19810] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6083'. [ 297.728582][T19810] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6083'. [ 298.228594][T19820] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6085'. [ 298.287584][T19820] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 298.532520][T19826] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6088'. [ 298.546530][T19830] netlink: 'syz.2.6090': attribute type 1 has an invalid length. [ 298.554469][T19830] netlink: 220 bytes leftover after parsing attributes in process `syz.2.6090'. [ 298.934146][T19839] lo speed is unknown, defaulting to 1000 [ 299.117664][T19854] netlink: 12 bytes leftover after parsing attributes in process `syz.9.6099'. [ 299.501634][T19867] syzkaller0: entered promiscuous mode [ 299.507180][T19867] syzkaller0: entered allmulticast mode [ 300.090824][T19921] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.101606][T19921] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.250599][T19937] rdma_rxe: rxe_newlink: failed to add lo [ 300.284643][T19926] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.292006][T19926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.313033][T19926] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.320205][T19926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.380385][T19945] netlink: 'syz.5.6134': attribute type 1 has an invalid length. [ 300.388234][T19945] __nla_validate_parse: 1 callbacks suppressed [ 300.388253][T19945] netlink: 220 bytes leftover after parsing attributes in process `syz.5.6134'. [ 300.465551][T19933] veth0_to_team: entered promiscuous mode [ 300.471559][T19933] veth0_to_team: entered allmulticast mode [ 300.672394][T19967] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6143'. [ 300.714138][T19971] netlink: 768 bytes leftover after parsing attributes in process `syz.8.6146'. [ 300.734725][T19967] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.792637][T19982] netlink: 'syz.9.6149': attribute type 1 has an invalid length. [ 300.800611][T19982] netlink: 220 bytes leftover after parsing attributes in process `syz.9.6149'. [ 300.850278][T19986] netlink: 'syz.2.6151': attribute type 1 has an invalid length. [ 300.858123][T19986] netlink: 220 bytes leftover after parsing attributes in process `syz.2.6151'. [ 300.880226][T19967] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.915722][T19991] Cannot find add_set index 0 as target [ 300.949395][T19967] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.012160][T19967] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.025892][T20003] netlink: 756 bytes leftover after parsing attributes in process `syz.5.6160'. [ 301.097928][T19967] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.113937][T19967] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.127258][T19967] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.139051][T19967] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.231750][T20018] lo speed is unknown, defaulting to 1000 [ 301.389266][T20027] can0: slcan on ptm0. [ 301.446535][T20028] netlink: 60 bytes leftover after parsing attributes in process `syz.7.6169'. [ 301.455889][T20027] netlink: 60 bytes leftover after parsing attributes in process `syz.7.6169'. [ 301.527250][T20026] can0 (unregistered): slcan off ptm0. [ 301.847399][T20050] IPv6: NLM_F_CREATE should be specified when creating new route [ 302.018777][T20064] hub 6-0:1.0: USB hub found [ 302.040104][T20064] hub 6-0:1.0: 8 ports detected [ 302.088161][ T29] kauditd_printk_skb: 1076 callbacks suppressed [ 302.088176][ T29] audit: type=1326 audit(1734794894.582:43698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20071 comm="syz.5.6188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 302.118165][ T29] audit: type=1326 audit(1734794894.582:43699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20071 comm="syz.5.6188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 302.141869][ T29] audit: type=1326 audit(1734794894.582:43700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20071 comm="syz.5.6188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 302.172371][ T29] audit: type=1326 audit(1734794894.662:43701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20071 comm="syz.5.6188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 302.196145][ T29] audit: type=1326 audit(1734794894.662:43702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20071 comm="syz.5.6188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 302.219903][ T29] audit: type=1326 audit(1734794894.662:43703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20071 comm="syz.5.6188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 302.358679][ T29] audit: type=1326 audit(1734794894.852:43704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20090 comm="syz.2.6196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3bc95d29 code=0x7ffc0000 [ 302.396154][ T29] audit: type=1326 audit(1734794894.872:43705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20090 comm="syz.2.6196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fde3bc95d29 code=0x7ffc0000 [ 302.456870][ T29] audit: type=1326 audit(1734794894.912:43706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20092 comm="syz.8.6197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 302.480565][ T29] audit: type=1326 audit(1734794894.912:43707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20092 comm="syz.8.6197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 303.027050][T20122] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6207'. [ 303.036274][T20122] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 303.361390][T20138] veth0_to_team: entered promiscuous mode [ 303.367232][T20138] veth0_to_team: entered allmulticast mode [ 303.390219][T20138] rdma_rxe: rxe_newlink: failed to add lo [ 304.162220][T20165] syzkaller0: entered promiscuous mode [ 304.167826][T20165] syzkaller0: entered allmulticast mode [ 304.280508][T20176] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6228'. [ 304.292661][T20176] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.338713][T20176] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.398816][T20176] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.438677][T20176] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.592240][T20186] veth0_to_team: entered promiscuous mode [ 304.598098][T20186] veth0_to_team: entered allmulticast mode [ 304.611081][T20186] rdma_rxe: rxe_newlink: failed to add lo [ 304.797742][T20188] lo speed is unknown, defaulting to 1000 [ 304.975882][T20176] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.002046][T20176] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.019749][T20195] FAULT_INJECTION: forcing a failure. [ 305.019749][T20195] name failslab, interval 1, probability 0, space 0, times 0 [ 305.031304][T20176] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.032489][T20195] CPU: 1 UID: 0 PID: 20195 Comm: syz.9.6234 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 305.051375][T20195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 305.051553][T20176] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.061519][T20195] Call Trace: [ 305.061558][T20195] [ 305.061568][T20195] dump_stack_lvl+0xf2/0x150 [ 305.080566][T20195] dump_stack+0x15/0x1a [ 305.084778][T20195] should_fail_ex+0x223/0x230 [ 305.089534][T20195] should_failslab+0x8f/0xb0 [ 305.094164][T20195] kmem_cache_alloc_noprof+0x52/0x320 [ 305.099572][T20195] ? audit_log_start+0x34c/0x6b0 [ 305.104584][T20195] audit_log_start+0x34c/0x6b0 [ 305.109459][T20195] audit_seccomp+0x4b/0x130 [ 305.113993][T20195] __seccomp_filter+0x6fa/0x1180 [ 305.118998][T20195] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 305.124753][T20195] ? vfs_write+0x596/0x920 [ 305.129234][T20195] ? __schedule+0x6fa/0x930 [ 305.133836][T20195] __secure_computing+0x9f/0x1c0 [ 305.138843][T20195] syscall_trace_enter+0xd1/0x1f0 [ 305.143978][T20195] do_syscall_64+0xaa/0x1c0 [ 305.148581][T20195] ? clear_bhb_loop+0x55/0xb0 [ 305.153390][T20195] ? clear_bhb_loop+0x55/0xb0 [ 305.158149][T20195] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 305.164200][T20195] RIP: 0033:0x7ff7594d5d29 [ 305.168671][T20195] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 305.188424][T20195] RSP: 002b:00007ff757b47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000069 [ 305.196868][T20195] RAX: ffffffffffffffda RBX: 00007ff7596c5fa0 RCX: 00007ff7594d5d29 [ 305.205010][T20195] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000ee01 [ 305.213012][T20195] RBP: 00007ff757b47090 R08: 0000000000000000 R09: 0000000000000000 [ 305.220999][T20195] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 305.229009][T20195] R13: 0000000000000000 R14: 00007ff7596c5fa0 R15: 00007ffce9639658 [ 305.237010][T20195] [ 305.552631][T20226] FAULT_INJECTION: forcing a failure. [ 305.552631][T20226] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 305.565882][T20226] CPU: 0 UID: 0 PID: 20226 Comm: syz.2.6247 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 305.576690][T20226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 305.586776][T20226] Call Trace: [ 305.590079][T20226] [ 305.593020][T20226] dump_stack_lvl+0xf2/0x150 [ 305.597662][T20226] dump_stack+0x15/0x1a [ 305.601947][T20226] should_fail_ex+0x223/0x230 [ 305.606655][T20226] should_fail+0xb/0x10 [ 305.610834][T20226] should_fail_usercopy+0x1a/0x20 [ 305.615886][T20226] _copy_from_user+0x1e/0xb0 [ 305.620509][T20226] copy_msghdr_from_user+0x54/0x2a0 [ 305.625806][T20226] ? __fget_files+0x17c/0x1c0 [ 305.630581][T20226] __sys_sendmsg+0x13e/0x230 [ 305.635260][T20226] __x64_sys_sendmsg+0x46/0x50 [ 305.640045][T20226] x64_sys_call+0x2734/0x2dc0 [ 305.644745][T20226] do_syscall_64+0xc9/0x1c0 [ 305.649314][T20226] ? clear_bhb_loop+0x55/0xb0 [ 305.654102][T20226] ? clear_bhb_loop+0x55/0xb0 [ 305.658874][T20226] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 305.664803][T20226] RIP: 0033:0x7fde3bc95d29 [ 305.669241][T20226] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 305.688887][T20226] RSP: 002b:00007fde3a307038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 305.697382][T20226] RAX: ffffffffffffffda RBX: 00007fde3be85fa0 RCX: 00007fde3bc95d29 [ 305.705454][T20226] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 305.713520][T20226] RBP: 00007fde3a307090 R08: 0000000000000000 R09: 0000000000000000 [ 305.721534][T20226] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 305.729531][T20226] R13: 0000000000000000 R14: 00007fde3be85fa0 R15: 00007ffd0d118788 [ 305.737611][T20226] [ 305.795797][T20230] bridge0: port 3(vlan2) entered blocking state [ 305.802283][T20230] bridge0: port 3(vlan2) entered disabled state [ 305.809390][T20230] vlan2: entered allmulticast mode [ 305.820231][T20236] netlink: 40 bytes leftover after parsing attributes in process `syz.8.6250'. [ 305.829525][T20230] vlan2: left allmulticast mode [ 306.207632][T20256] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 306.217342][T20256] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 306.252155][T20272] rdma_rxe: rxe_newlink: failed to add lo [ 306.368694][T20281] syzkaller0: entered promiscuous mode [ 306.374254][T20281] syzkaller0: entered allmulticast mode [ 306.852325][T20294] lo speed is unknown, defaulting to 1000 [ 306.989735][T20309] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.000862][T20309] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.081184][T20310] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.088378][T20310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.097219][ T29] kauditd_printk_skb: 1022 callbacks suppressed [ 307.097236][ T29] audit: type=1326 audit(1734794899.582:44728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20290 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7ba5c9cce7 code=0x7ffc0000 [ 307.126588][ T29] audit: type=1326 audit(1734794899.582:44729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20290 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7ba5c41f29 code=0x7ffc0000 [ 307.140650][T20310] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.149633][ T29] audit: type=1326 audit(1734794899.582:44730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20290 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 307.156648][T20310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.181504][ T29] audit: type=1326 audit(1734794899.672:44731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20290 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7ba5c9cce7 code=0x7ffc0000 [ 307.210135][ T29] audit: type=1326 audit(1734794899.672:44732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20290 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7ba5c41f29 code=0x7ffc0000 [ 307.233338][ T29] audit: type=1326 audit(1734794899.672:44733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20290 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 307.239537][T20310] veth0_to_team: left promiscuous mode [ 307.262100][T20310] veth0_to_team: left allmulticast mode [ 307.276055][ T29] audit: type=1326 audit(1734794899.752:44734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20290 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7ba5c9cce7 code=0x7ffc0000 [ 307.299418][ T29] audit: type=1326 audit(1734794899.752:44735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20290 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7ba5c41f29 code=0x7ffc0000 [ 307.322465][ T29] audit: type=1326 audit(1734794899.752:44736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20290 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 307.345741][ T29] audit: type=1326 audit(1734794899.752:44737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20290 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7ba5c9cce7 code=0x7ffc0000 [ 307.524671][T20313] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.558918][T20313] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.696560][T20318] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.703690][T20318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.737444][T20318] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.744585][T20318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.852256][T20343] syz2: rxe_newlink: already configured on lo [ 308.101646][T20368] netlink: 4 bytes leftover after parsing attributes in process `'. [ 308.212161][T20370] syzkaller0: entered promiscuous mode [ 308.217763][T20370] syzkaller0: entered allmulticast mode [ 308.254555][T20377] lo speed is unknown, defaulting to 1000 [ 308.395765][T20389] lo speed is unknown, defaulting to 1000 [ 308.415493][T20399] FAULT_INJECTION: forcing a failure. [ 308.415493][T20399] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 308.428853][T20399] CPU: 0 UID: 0 PID: 20399 Comm: syz.2.6313 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 308.439656][T20399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 308.449800][T20399] Call Trace: [ 308.453090][T20399] [ 308.456046][T20399] dump_stack_lvl+0xf2/0x150 [ 308.460685][T20399] dump_stack+0x15/0x1a [ 308.464976][T20399] should_fail_ex+0x223/0x230 [ 308.469701][T20399] should_fail+0xb/0x10 [ 308.473871][T20399] should_fail_usercopy+0x1a/0x20 [ 308.478991][T20399] strncpy_from_user+0x25/0x210 [ 308.483941][T20399] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 308.489599][T20399] ? getname_flags+0x81/0x3b0 [ 308.494333][T20399] getname_flags+0xb0/0x3b0 [ 308.498906][T20399] __x64_sys_renameat2+0x61/0xa0 [ 308.503881][T20399] x64_sys_call+0x1bf1/0x2dc0 [ 308.508579][T20399] do_syscall_64+0xc9/0x1c0 [ 308.513115][T20399] ? clear_bhb_loop+0x55/0xb0 [ 308.518161][T20399] ? clear_bhb_loop+0x55/0xb0 [ 308.522996][T20399] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 308.528923][T20399] RIP: 0033:0x7fde3bc95d29 [ 308.533414][T20399] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 308.553304][T20399] RSP: 002b:00007fde3a307038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 308.561727][T20399] RAX: ffffffffffffffda RBX: 00007fde3be85fa0 RCX: 00007fde3bc95d29 [ 308.569701][T20399] RDX: ffffffffffffffff RSI: 0000000020000380 RDI: ffffffffffffffff [ 308.577683][T20399] RBP: 00007fde3a307090 R08: 0000000000000002 R09: 0000000000000000 [ 308.585659][T20399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 308.593794][T20399] R13: 0000000000000000 R14: 00007fde3be85fa0 R15: 00007ffd0d118788 [ 308.601864][T20399] [ 308.705776][T20406] netlink: 'syz.8.6316': attribute type 1 has an invalid length. [ 308.713730][T20406] netlink: 220 bytes leftover after parsing attributes in process `syz.8.6316'. [ 308.885949][T20420] netlink: 'syz.2.6321': attribute type 1 has an invalid length. [ 308.893888][T20420] netlink: 220 bytes leftover after parsing attributes in process `syz.2.6321'. [ 309.060619][T20426] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.083809][T20426] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.202786][T20431] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.210261][T20431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.221556][T20431] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.228755][T20431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.325140][T20437] lo speed is unknown, defaulting to 1000 [ 309.349615][T20454] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6333'. [ 309.358781][T20454] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6333'. [ 309.487541][T20457] netlink: 76 bytes leftover after parsing attributes in process `syz.2.6334'. [ 309.547676][T20461] bridge0: port 3(vlan2) entered blocking state [ 309.554004][T20461] bridge0: port 3(vlan2) entered disabled state [ 309.567515][T20461] vlan2: entered allmulticast mode [ 309.578064][T20461] vlan2: left allmulticast mode [ 309.600615][T20466] bridge0: port 3(vlan2) entered blocking state [ 309.606980][T20466] bridge0: port 3(vlan2) entered disabled state [ 309.634264][T20466] vlan2: entered allmulticast mode [ 309.703740][T20466] vlan2: left allmulticast mode [ 311.097163][T20484] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.135410][T20484] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.408693][T20491] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.415885][T20491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.475641][T20491] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.482743][T20491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.880852][T20507] vlan2: entered allmulticast mode [ 312.042354][T20514] netlink: 'syz.5.6353': attribute type 1 has an invalid length. [ 312.050369][T20514] netlink: 220 bytes leftover after parsing attributes in process `syz.5.6353'. [ 312.317080][T20520] netlink: 'syz.2.6355': attribute type 1 has an invalid length. [ 312.324908][T20520] netlink: 220 bytes leftover after parsing attributes in process `syz.2.6355'. [ 312.410098][T20524] bridge0: port 3(vlan2) entered blocking state [ 312.416557][T20524] bridge0: port 3(vlan2) entered disabled state [ 312.435386][ T29] kauditd_printk_skb: 381 callbacks suppressed [ 312.435405][ T29] audit: type=1326 audit(1734794904.922:45119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20521 comm="syz.2.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3bc95d29 code=0x7ffc0000 [ 312.439103][T20524] vlan2: entered allmulticast mode [ 312.446016][ T29] audit: type=1326 audit(1734794904.922:45120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20521 comm="syz.2.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3bc95d29 code=0x7ffc0000 [ 312.505536][T20524] vlan2: left allmulticast mode [ 312.510593][ T29] audit: type=1326 audit(1734794904.982:45121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20521 comm="syz.2.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fde3bc95d29 code=0x7ffc0000 [ 312.534358][ T29] audit: type=1326 audit(1734794904.982:45122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20521 comm="syz.2.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3bc95d29 code=0x7ffc0000 [ 312.558047][ T29] audit: type=1326 audit(1734794904.982:45123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20521 comm="syz.2.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3bc95d29 code=0x7ffc0000 [ 312.581932][ T29] audit: type=1326 audit(1734794904.982:45124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20521 comm="syz.2.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fde3bc95d29 code=0x7ffc0000 [ 312.605610][ T29] audit: type=1326 audit(1734794904.982:45125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20521 comm="syz.2.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3bc95d29 code=0x7ffc0000 [ 312.629248][ T29] audit: type=1326 audit(1734794904.982:45126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20521 comm="syz.2.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3bc95d29 code=0x7ffc0000 [ 312.653159][ T29] audit: type=1326 audit(1734794904.982:45127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20521 comm="syz.2.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fde3bc95d29 code=0x7ffc0000 [ 312.676874][ T29] audit: type=1326 audit(1734794904.982:45128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20521 comm="syz.2.6356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3bc95d29 code=0x7ffc0000 [ 312.905375][T20546] 9pnet_fd: Insufficient options for proto=fd [ 313.079454][T20563] vlan2: entered allmulticast mode [ 313.102236][T20567] netlink: 32 bytes leftover after parsing attributes in process `syz.2.6372'. [ 313.219769][T20575] FAULT_INJECTION: forcing a failure. [ 313.219769][T20575] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 313.233055][T20575] CPU: 0 UID: 0 PID: 20575 Comm: syz.2.6374 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 313.243958][T20575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 313.254136][T20575] Call Trace: [ 313.257423][T20575] [ 313.260442][T20575] dump_stack_lvl+0xf2/0x150 [ 313.265070][T20575] dump_stack+0x15/0x1a [ 313.269314][T20575] should_fail_ex+0x223/0x230 [ 313.274020][T20575] should_fail+0xb/0x10 [ 313.278232][T20575] should_fail_usercopy+0x1a/0x20 [ 313.283295][T20575] _copy_from_user+0x1e/0xb0 [ 313.287916][T20575] perf_copy_attr+0x146/0x5c0 [ 313.292702][T20575] ? selinux_file_permission+0x22a/0x360 [ 313.298360][T20575] ? __rcu_read_unlock+0x4e/0x70 [ 313.303389][T20575] __se_sys_perf_event_open+0x6d/0x2230 [ 313.308958][T20575] ? proc_fail_nth_write+0x12a/0x150 [ 313.314448][T20575] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 313.320106][T20575] ? vfs_write+0x596/0x920 [ 313.324576][T20575] ? putname+0xcf/0xf0 [ 313.328674][T20575] __x64_sys_perf_event_open+0x67/0x80 [ 313.334238][T20575] x64_sys_call+0x1deb/0x2dc0 [ 313.338935][T20575] do_syscall_64+0xc9/0x1c0 [ 313.343596][T20575] ? clear_bhb_loop+0x55/0xb0 [ 313.348379][T20575] ? clear_bhb_loop+0x55/0xb0 [ 313.353089][T20575] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 313.359081][T20575] RIP: 0033:0x7fde3bc95d29 [ 313.363535][T20575] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 313.383297][T20575] RSP: 002b:00007fde3a307038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 313.391742][T20575] RAX: ffffffffffffffda RBX: 00007fde3be85fa0 RCX: 00007fde3bc95d29 [ 313.399769][T20575] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 313.407836][T20575] RBP: 00007fde3a307090 R08: 0000000000000000 R09: 0000000000000000 [ 313.415836][T20575] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 313.423835][T20575] R13: 0000000000000000 R14: 00007fde3be85fa0 R15: 00007ffd0d118788 [ 313.431909][T20575] [ 313.610522][T20587] netlink: 'syz.2.6380': attribute type 1 has an invalid length. [ 313.618390][T20587] netlink: 220 bytes leftover after parsing attributes in process `syz.2.6380'. [ 314.116087][T20639] netlink: 'syz.9.6401': attribute type 1 has an invalid length. [ 314.123955][T20639] netlink: 220 bytes leftover after parsing attributes in process `syz.9.6401'. [ 314.339454][T20663] syz2: rxe_newlink: already configured on lo [ 314.395026][T20666] bridge0: port 3(vlan2) entered blocking state [ 314.401440][T20666] bridge0: port 3(vlan2) entered disabled state [ 314.407973][T20666] vlan2: entered allmulticast mode [ 314.413882][T20666] vlan2: left allmulticast mode [ 314.713133][T20705] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6429'. [ 314.725616][T20707] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6430'. [ 314.734721][T20707] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6430'. [ 314.791234][T20715] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6433'. [ 314.800299][T20715] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6433'. [ 314.816283][T20715] bridge0: entered promiscuous mode [ 314.823405][T20715] batadv_slave_1: entered promiscuous mode [ 314.833672][T20715] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 314.841296][T20715] Cannot create hsr debugfs directory [ 315.263546][T20748] lo speed is unknown, defaulting to 1000 [ 315.387193][T20758] netlink: 'syz.8.6447': attribute type 1 has an invalid length. [ 315.584570][T20766] syzkaller0: entered promiscuous mode [ 315.590165][T20766] syzkaller0: entered allmulticast mode [ 315.656857][T20776] bridge0: entered promiscuous mode [ 315.682664][T20776] bridge0: left promiscuous mode [ 315.845786][T20793] netlink: 'syz.8.6462': attribute type 1 has an invalid length. [ 315.896997][T20796] rdma_rxe: rxe_newlink: failed to add lo [ 316.133240][T20821] rdma_op ffff88810d86f980 conn xmit_rdma 0000000000000000 [ 316.663167][T20863] syzkaller0: entered promiscuous mode [ 316.668755][T20863] syzkaller0: entered allmulticast mode [ 316.728161][T20880] netlink: 'syz.2.6498': attribute type 1 has an invalid length. [ 317.088646][T20927] veth0_virt_wifi: entered promiscuous mode [ 317.096934][T20927] veth0_virt_wifi: left promiscuous mode [ 317.138551][T20927] bridge0: port 3(vlan2) entered blocking state [ 317.144993][T20927] bridge0: port 3(vlan2) entered disabled state [ 317.163614][T20927] vlan2: entered allmulticast mode [ 317.176516][T20927] vlan2: left allmulticast mode [ 317.282191][T20946] lo speed is unknown, defaulting to 1000 [ 317.536452][T20957] __nla_validate_parse: 13 callbacks suppressed [ 317.536473][T20957] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6529'. [ 317.552739][T20957] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 317.563372][ T29] kauditd_printk_skb: 1520 callbacks suppressed [ 317.563391][ T29] audit: type=1326 audit(1734794910.052:46649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20958 comm="syz.5.6530" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7ba5ca5d29 code=0x0 [ 317.626786][ T29] audit: type=1326 audit(1734794910.112:46650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20960 comm="syz.8.6531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 317.655661][ T29] audit: type=1326 audit(1734794910.142:46651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20960 comm="syz.8.6531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 317.679442][ T29] audit: type=1326 audit(1734794910.142:46652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20960 comm="syz.8.6531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 317.703083][ T29] audit: type=1326 audit(1734794910.142:46653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20960 comm="syz.8.6531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 317.736879][ T29] audit: type=1326 audit(1734794910.222:46654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20960 comm="syz.8.6531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 317.786540][ T29] audit: type=1326 audit(1734794910.272:46655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20960 comm="syz.8.6531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 317.810385][ T29] audit: type=1326 audit(1734794910.272:46656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20960 comm="syz.8.6531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 317.841728][ T29] audit: type=1326 audit(1734794910.332:46657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20960 comm="syz.8.6531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 317.865644][ T29] audit: type=1326 audit(1734794910.332:46658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20960 comm="syz.8.6531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 317.961717][T20963] rdma_rxe: rxe_newlink: failed to add lo [ 318.076267][T20978] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6536'. [ 318.085471][T20978] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6536'. [ 318.101592][T20979] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6535'. [ 318.116247][T20979] tipc: Failed to remove unknown binding: 66,1,1/0:422632378/422632380 [ 318.136465][T20979] tipc: Failed to remove unknown binding: 66,1,1/0:422632378/422632380 [ 318.148876][T20978] bridge0: entered promiscuous mode [ 318.151000][T20982] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6537'. [ 318.163967][T20978] bridge0: left promiscuous mode [ 318.452222][T20997] veth0_to_team: entered promiscuous mode [ 318.458034][T20997] veth0_to_team: entered allmulticast mode [ 318.546332][T21011] vlan2: entered allmulticast mode [ 318.565960][T21012] bridge0: port 3(vlan2) entered blocking state [ 318.572471][T21012] bridge0: port 3(vlan2) entered disabled state [ 318.579280][T21012] vlan2: entered allmulticast mode [ 318.584968][T21012] vlan2: left allmulticast mode [ 318.707247][T21020] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6550'. [ 318.716302][T21020] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 318.990973][T21030] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6554'. [ 319.000066][T21030] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6554'. [ 319.036094][T21030] ip6gretap0: entered promiscuous mode [ 319.097724][T21030] ip6gretap0: left promiscuous mode [ 319.813789][T21068] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6570'. [ 319.822911][T21068] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6570'. [ 319.864791][T21063] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.903200][T21063] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.058908][T21065] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.082862][T21065] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.191073][T21070] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.198216][T21070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.213389][T21070] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.220520][T21070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.333295][T21071] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.340525][T21071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.356036][T21071] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.363199][T21071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.386982][T21071] veth0_to_team: left promiscuous mode [ 320.392830][T21071] veth0_to_team: left allmulticast mode [ 320.455667][T21068] ip6gretap0: entered promiscuous mode [ 320.464397][T21068] ip6gretap0: left promiscuous mode [ 320.487472][T21074] bridge0: port 3(vlan2) entered blocking state [ 320.493798][T21074] bridge0: port 3(vlan2) entered disabled state [ 320.514268][T21074] vlan2: entered allmulticast mode [ 320.530326][T21074] vlan2: left allmulticast mode [ 320.654925][T21104] FAULT_INJECTION: forcing a failure. [ 320.654925][T21104] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 320.668119][T21104] CPU: 1 UID: 0 PID: 21104 Comm: syz.9.6582 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 320.678949][T21104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 320.689059][T21104] Call Trace: [ 320.692392][T21104] [ 320.695334][T21104] dump_stack_lvl+0xf2/0x150 [ 320.699953][T21104] dump_stack+0x15/0x1a [ 320.704162][T21104] should_fail_ex+0x223/0x230 [ 320.708900][T21104] should_fail+0xb/0x10 [ 320.713079][T21104] should_fail_usercopy+0x1a/0x20 [ 320.718156][T21104] _copy_from_user+0x1e/0xb0 [ 320.722767][T21104] copy_msghdr_from_user+0x54/0x2a0 [ 320.728081][T21104] ? __fget_files+0x17c/0x1c0 [ 320.732833][T21104] __sys_sendmsg+0x13e/0x230 [ 320.737526][T21104] __x64_sys_sendmsg+0x46/0x50 [ 320.742332][T21104] x64_sys_call+0x2734/0x2dc0 [ 320.747013][T21104] do_syscall_64+0xc9/0x1c0 [ 320.751516][T21104] ? clear_bhb_loop+0x55/0xb0 [ 320.756237][T21104] ? clear_bhb_loop+0x55/0xb0 [ 320.760939][T21104] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 320.766920][T21104] RIP: 0033:0x7ff7594d5d29 [ 320.771339][T21104] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 320.791061][T21104] RSP: 002b:00007ff757b47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 320.799482][T21104] RAX: ffffffffffffffda RBX: 00007ff7596c5fa0 RCX: 00007ff7594d5d29 [ 320.807456][T21104] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000009 [ 320.815502][T21104] RBP: 00007ff757b47090 R08: 0000000000000000 R09: 0000000000000000 [ 320.823474][T21104] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 320.831489][T21104] R13: 0000000000000000 R14: 00007ff7596c5fa0 R15: 00007ffce9639658 [ 320.839470][T21104] [ 321.277454][T21124] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.338351][T21124] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.586040][T21126] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.593223][T21126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.763428][T21126] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.770575][T21126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.013058][T21126] veth0_to_team: left promiscuous mode [ 322.018733][T21126] veth0_to_team: left allmulticast mode [ 322.460254][T21153] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 322.729380][T21154] veth0_to_team: entered promiscuous mode [ 322.735190][T21154] veth0_to_team: entered allmulticast mode [ 322.756282][T21154] rdma_rxe: rxe_newlink: failed to add lo [ 322.858230][ T29] kauditd_printk_skb: 593 callbacks suppressed [ 322.858304][ T29] audit: type=1326 audit(1734794915.352:47252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21164 comm="syz.8.6603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 322.904734][ T29] audit: type=1326 audit(1734794915.382:47253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21164 comm="syz.8.6603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 322.928549][ T29] audit: type=1326 audit(1734794915.382:47254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21164 comm="syz.8.6603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 322.952073][ T29] audit: type=1326 audit(1734794915.382:47255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21164 comm="syz.8.6603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 322.975683][ T29] audit: type=1326 audit(1734794915.382:47256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21164 comm="syz.8.6603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 323.022941][ T29] audit: type=1326 audit(1734794915.502:47257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21164 comm="syz.8.6603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 323.046707][ T29] audit: type=1326 audit(1734794915.502:47258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21164 comm="syz.8.6603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdaad134690 code=0x7ffc0000 [ 323.070588][ T29] audit: type=1326 audit(1734794915.502:47259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21164 comm="syz.8.6603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 323.094184][ T29] audit: type=1326 audit(1734794915.502:47260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21164 comm="syz.8.6603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fdaad13498a code=0x7ffc0000 [ 323.117761][ T29] audit: type=1326 audit(1734794915.502:47261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21164 comm="syz.8.6603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fdaad1685e5 code=0x7ffc0000 [ 323.212487][T21165] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 323.229110][T21172] __nla_validate_parse: 7 callbacks suppressed [ 323.229128][T21172] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6605'. [ 323.244591][T21172] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6605'. [ 323.269503][T21171] veth0_virt_wifi: entered promiscuous mode [ 323.275702][T21165] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 323.306503][T21171] veth0_virt_wifi: left promiscuous mode [ 323.612633][T21189] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6612'. [ 323.621762][T21189] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6612'. [ 323.789019][T21190] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.880717][T21190] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.093335][T21193] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.100644][T21193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.165558][T21193] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.172687][T21193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.249934][T21209] rdma_rxe: rxe_newlink: failed to add lo [ 324.337149][T21214] veth0_to_team: entered promiscuous mode [ 324.343066][T21214] veth0_to_team: entered allmulticast mode [ 324.387495][T21214] rdma_rxe: rxe_newlink: failed to add lo [ 324.494831][T21221] bridge0: port 3(vlan2) entered blocking state [ 324.501328][T21221] bridge0: port 3(vlan2) entered disabled state [ 324.533862][T21221] vlan2: entered allmulticast mode [ 324.556374][T21221] vlan2: left allmulticast mode [ 324.585891][T21227] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6621'. [ 324.594982][T21227] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6621'. [ 324.713853][T21234] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6624'. [ 324.722959][T21234] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6624'. [ 324.998300][T21249] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6629'. [ 325.007410][T21249] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 325.382790][T21257] bridge0: port 3(vlan2) entered blocking state [ 325.389162][T21257] bridge0: port 3(vlan2) entered disabled state [ 325.395615][T21257] vlan2: entered allmulticast mode [ 325.402023][T21257] vlan2: left allmulticast mode [ 325.406816][T21262] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6634'. [ 325.421717][T21262] bridge0: entered promiscuous mode [ 325.428334][T21262] bridge0: left promiscuous mode [ 325.566009][T21269] bridge0: port 3(vlan2) entered blocking state [ 325.572398][T21269] bridge0: port 3(vlan2) entered disabled state [ 325.579381][T21269] vlan2: entered allmulticast mode [ 325.587922][T21269] vlan2: left allmulticast mode [ 326.034363][T21293] bridge0: entered promiscuous mode [ 326.101024][T21293] bridge0: left promiscuous mode [ 326.171962][T21297] vlan2: entered allmulticast mode [ 326.829603][T21325] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 327.384178][T21345] netlink: 'syz.5.6662': attribute type 1 has an invalid length. [ 327.646446][T21356] syzkaller0: entered promiscuous mode [ 327.652092][T21356] syzkaller0: entered allmulticast mode [ 327.670602][T21361] vlan2: entered allmulticast mode [ 327.863425][T21372] lo speed is unknown, defaulting to 1000 [ 327.898751][T21377] lo speed is unknown, defaulting to 1000 [ 328.086425][T21388] netlink: 'syz.8.6674': attribute type 1 has an invalid length. [ 328.112096][T21390] 9pnet_fd: Insufficient options for proto=fd [ 328.193565][ T29] kauditd_printk_skb: 611 callbacks suppressed [ 328.193580][ T29] audit: type=1326 audit(1734794920.682:47873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21391 comm="syz.5.6676" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7ba5ca5d29 code=0x0 [ 328.309695][T21394] bridge0: port 3(vlan2) entered blocking state [ 328.316081][T21394] bridge0: port 3(vlan2) entered disabled state [ 328.325338][T21394] vlan2: entered allmulticast mode [ 328.332910][T21394] vlan2: left allmulticast mode [ 328.414905][T21398] veth0_to_team: entered promiscuous mode [ 328.421019][T21398] veth0_to_team: entered allmulticast mode [ 328.453527][T21398] rdma_rxe: rxe_newlink: failed to add lo [ 328.458277][ T29] audit: type=1326 audit(1734794920.952:47874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21399 comm="syz.8.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 328.486452][ T29] audit: type=1326 audit(1734794920.972:47875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21399 comm="syz.8.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 328.510500][ T29] audit: type=1326 audit(1734794920.972:47876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21399 comm="syz.8.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 328.534284][ T29] audit: type=1326 audit(1734794920.972:47877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21399 comm="syz.8.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 328.558287][ T29] audit: type=1326 audit(1734794920.972:47878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21399 comm="syz.8.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 328.592934][ T29] audit: type=1326 audit(1734794921.082:47879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21405 comm="syz.8.6680" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x0 [ 328.703167][T21409] __nla_validate_parse: 6 callbacks suppressed [ 328.703188][T21409] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6679'. [ 328.718627][T21409] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 329.023488][ T29] audit: type=1326 audit(1734794921.512:47880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21413 comm="syz.2.6682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3bc95d29 code=0x7ffc0000 [ 329.063543][T21412] rdma_rxe: rxe_newlink: failed to add lo [ 329.157862][ T29] audit: type=1326 audit(1734794921.542:47881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21413 comm="syz.2.6682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3bc95d29 code=0x7ffc0000 [ 329.181875][ T29] audit: type=1326 audit(1734794921.552:47882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21413 comm="syz.2.6682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7fde3bc95d29 code=0x7ffc0000 [ 329.318219][T21430] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6685'. [ 329.327441][T21430] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6685'. [ 329.434418][T21424] lo speed is unknown, defaulting to 1000 [ 329.487956][T21435] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6687'. [ 329.497002][T21435] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6687'. [ 329.756423][T21458] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6697'. [ 329.765593][T21458] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6697'. [ 329.821680][T21458] bridge0: entered promiscuous mode [ 329.847221][T21458] bridge0: left promiscuous mode [ 329.996416][T21475] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6703'. [ 330.005597][T21475] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6703'. [ 330.069279][T21475] ip6gretap0: entered promiscuous mode [ 330.110766][T21475] ip6gretap0: left promiscuous mode [ 330.156562][T21486] block device autoloading is deprecated and will be removed. [ 330.205655][T21486] syz.8.6709: attempt to access beyond end of device [ 330.205655][T21486] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 330.256950][T21488] lo speed is unknown, defaulting to 1000 [ 330.469708][T21508] FAULT_INJECTION: forcing a failure. [ 330.469708][T21508] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 330.482953][T21508] CPU: 1 UID: 0 PID: 21508 Comm: syz.8.6717 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 330.493746][T21508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 330.503889][T21508] Call Trace: [ 330.507177][T21508] [ 330.510207][T21508] dump_stack_lvl+0xf2/0x150 [ 330.514885][T21508] dump_stack+0x15/0x1a [ 330.519078][T21508] should_fail_ex+0x223/0x230 [ 330.523787][T21508] should_fail+0xb/0x10 [ 330.527985][T21508] should_fail_usercopy+0x1a/0x20 [ 330.533067][T21508] _copy_from_user+0x1e/0xb0 [ 330.537698][T21508] memdup_user+0x64/0xc0 [ 330.542072][T21508] strndup_user+0x68/0xa0 [ 330.546488][T21508] __se_sys_mount+0x4e/0x2d0 [ 330.551119][T21508] ? fput+0x1c4/0x200 [ 330.555168][T21508] ? ksys_write+0x176/0x1b0 [ 330.559837][T21508] __x64_sys_mount+0x67/0x80 [ 330.564465][T21508] x64_sys_call+0x2c84/0x2dc0 [ 330.569229][T21508] do_syscall_64+0xc9/0x1c0 [ 330.573768][T21508] ? clear_bhb_loop+0x55/0xb0 [ 330.578502][T21508] ? clear_bhb_loop+0x55/0xb0 [ 330.583250][T21508] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 330.589209][T21508] RIP: 0033:0x7fdaad135d29 [ 330.593645][T21508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 330.613604][T21508] RSP: 002b:00007fdaab7a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 330.622050][T21508] RAX: ffffffffffffffda RBX: 00007fdaad325fa0 RCX: 00007fdaad135d29 [ 330.630046][T21508] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 330.638075][T21508] RBP: 00007fdaab7a7090 R08: 0000000020000500 R09: 0000000000000000 [ 330.646110][T21508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 330.654104][T21508] R13: 0000000000000000 R14: 00007fdaad325fa0 R15: 00007fffa56691c8 [ 330.662104][T21508] [ 330.676960][T21514] infiniband syz2: set active [ 330.682376][T21514] infiniband syz2: set active [ 330.735984][T21514] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.770475][T21514] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.802823][T21521] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6721'. [ 330.879439][ T3375] lo speed is unknown, defaulting to 1000 [ 330.886052][T21518] infiniband syz2: set active [ 330.899276][T21518] infiniband syz2: set active [ 330.964532][T21518] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.971687][T21518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.001839][T21518] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.008954][T21518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.043842][T21518] veth0_to_team: left promiscuous mode [ 331.049459][T21518] veth0_to_team: left allmulticast mode [ 331.128672][T21527] bridge0: port 3(vlan2) entered blocking state [ 331.135004][T21527] bridge0: port 3(vlan2) entered disabled state [ 331.162264][T21527] vlan2: entered allmulticast mode [ 331.182923][T21527] vlan2: left allmulticast mode [ 331.208258][T21531] bridge0: port 3(vlan2) entered blocking state [ 331.214593][T21531] bridge0: port 3(vlan2) entered disabled state [ 331.232739][T21531] vlan2: entered allmulticast mode [ 331.243163][T21531] vlan2: left allmulticast mode [ 331.254488][ T35] lo speed is unknown, defaulting to 1000 [ 331.260433][ T3375] lo speed is unknown, defaulting to 1000 [ 331.266293][ T24] lo speed is unknown, defaulting to 1000 [ 331.400569][T21543] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 331.421357][T21552] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 331.462336][T21552] syz_tun: entered allmulticast mode [ 331.469073][T21552] syz_tun: left allmulticast mode [ 331.477602][T21557] netlink: 'syz.9.6734': attribute type 1 has an invalid length. [ 331.627470][T21565] syz.7.6737 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 331.809658][T21572] bridge0: port 3(vlan2) entered blocking state [ 331.816005][T21572] bridge0: port 3(vlan2) entered disabled state [ 331.825565][T21572] vlan2: entered allmulticast mode [ 331.831575][T21572] vlan2: left allmulticast mode [ 331.932842][T21581] syzkaller0: entered promiscuous mode [ 331.938426][T21581] syzkaller0: entered allmulticast mode [ 332.024695][T21575] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 332.050811][T21575] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 332.419548][T21609] bridge0: port 3(vlan2) entered blocking state [ 332.426046][T21609] bridge0: port 3(vlan2) entered disabled state [ 332.432830][T21609] vlan2: entered allmulticast mode [ 332.438431][T21609] vlan2: left allmulticast mode [ 333.176367][T21642] block device autoloading is deprecated and will be removed. [ 333.184028][T21642] syz.8.6766: attempt to access beyond end of device [ 333.184028][T21642] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 333.204205][ T29] kauditd_printk_skb: 1421 callbacks suppressed [ 333.204312][ T29] audit: type=1326 audit(1734794925.692:49304): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.7.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f12d23ecce7 code=0x7ffc0000 [ 333.234982][ T29] audit: type=1326 audit(1734794925.692:49305): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.7.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f12d2391f29 code=0x7ffc0000 [ 333.258900][ T29] audit: type=1326 audit(1734794925.692:49306): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21627 comm="syz.7.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f12d23f5d29 code=0x7ffc0000 [ 333.283115][ T29] audit: type=1326 audit(1734794925.692:49307): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21612 comm="syz.5.6755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7ba5c9cce7 code=0x7ffc0000 [ 333.307170][ T29] audit: type=1326 audit(1734794925.692:49308): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21612 comm="syz.5.6755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7ba5c41f29 code=0x7ffc0000 [ 333.331425][ T29] audit: type=1326 audit(1734794925.692:49309): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21612 comm="syz.5.6755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 333.355390][ T29] audit: type=1326 audit(1734794925.702:49310): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21612 comm="syz.5.6755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7ba5c9cce7 code=0x7ffc0000 [ 333.355424][ T29] audit: type=1326 audit(1734794925.702:49311): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21612 comm="syz.5.6755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7ba5c41f29 code=0x7ffc0000 [ 333.355479][ T29] audit: type=1326 audit(1734794925.702:49312): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21612 comm="syz.5.6755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f7ba5ca5d29 code=0x7ffc0000 [ 333.355511][ T29] audit: type=1326 audit(1734794925.702:49313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21643 comm="syz.8.6767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 333.564128][T21658] rdma_rxe: rxe_newlink: failed to add lo [ 333.881999][T21680] syzkaller0: entered promiscuous mode [ 333.887571][T21680] syzkaller0: entered allmulticast mode [ 333.958594][T21682] __nla_validate_parse: 5 callbacks suppressed [ 333.958615][T21682] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6780'. [ 333.973955][T21682] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6780'. [ 333.985800][T21682] syz_tun: entered promiscuous mode [ 333.992184][T21682] syz_tun: left promiscuous mode [ 334.267825][T21695] netlink: 'syz.2.6785': attribute type 1 has an invalid length. [ 334.275664][T21695] netlink: 220 bytes leftover after parsing attributes in process `syz.2.6785'. [ 334.292357][T21697] bridge0: port 3(vlan2) entered blocking state [ 334.298893][T21697] bridge0: port 3(vlan2) entered disabled state [ 334.305594][T21697] vlan2: entered allmulticast mode [ 334.311277][T21697] vlan2: left allmulticast mode [ 334.506193][T21716] netlink: 'syz.5.6794': attribute type 1 has an invalid length. [ 334.514188][T21716] netlink: 220 bytes leftover after parsing attributes in process `syz.5.6794'. [ 334.671917][T21733] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 334.730452][T21734] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6797'. [ 334.739868][T21734] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 334.792495][T21736] syz.9.6802: attempt to access beyond end of device [ 334.792495][T21736] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 335.103649][T21748] 9pnet_fd: Insufficient options for proto=fd [ 335.172347][T21754] FAULT_INJECTION: forcing a failure. [ 335.172347][T21754] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 335.185729][T21754] CPU: 1 UID: 0 PID: 21754 Comm: syz.9.6810 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 335.196622][T21754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 335.206789][T21754] Call Trace: [ 335.207391][T21758] netlink: 16 bytes leftover after parsing attributes in process `syz.7.6812'. [ 335.210071][T21754] [ 335.210081][T21754] dump_stack_lvl+0xf2/0x150 [ 335.219050][T21758] netlink: 16 bytes leftover after parsing attributes in process `syz.7.6812'. [ 335.221940][T21754] dump_stack+0x15/0x1a [ 335.239678][T21754] should_fail_ex+0x223/0x230 [ 335.244417][T21754] should_fail_alloc_page+0xfd/0x110 [ 335.249854][T21754] __alloc_pages_noprof+0x109/0x340 [ 335.255163][T21754] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 335.260600][T21754] alloc_pages_noprof+0xe1/0x100 [ 335.265557][T21754] get_free_pages_noprof+0xc/0x30 [ 335.270609][T21754] __se_sys_mincore+0xec/0x480 [ 335.275411][T21754] __x64_sys_mincore+0x43/0x50 [ 335.280222][T21754] x64_sys_call+0x2d38/0x2dc0 [ 335.284905][T21754] do_syscall_64+0xc9/0x1c0 [ 335.289415][T21754] ? clear_bhb_loop+0x55/0xb0 [ 335.294118][T21754] ? clear_bhb_loop+0x55/0xb0 [ 335.298812][T21754] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 335.304728][T21754] RIP: 0033:0x7ff7594d5d29 [ 335.309177][T21754] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 335.328958][T21754] RSP: 002b:00007ff757b47038 EFLAGS: 00000246 ORIG_RAX: 000000000000001b [ 335.337381][T21754] RAX: ffffffffffffffda RBX: 00007ff7596c5fa0 RCX: 00007ff7594d5d29 [ 335.345389][T21754] RDX: 0000000020000400 RSI: 0000000000003000 RDI: 0000000020ffd000 [ 335.353444][T21754] RBP: 00007ff757b47090 R08: 0000000000000000 R09: 0000000000000000 [ 335.361458][T21754] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 335.369538][T21754] R13: 0000000000000000 R14: 00007ff7596c5fa0 R15: 00007ffce9639658 [ 335.377551][T21754] [ 335.464335][T21762] syzkaller0: entered promiscuous mode [ 335.469947][T21762] syzkaller0: entered allmulticast mode [ 335.482688][T21764] vlan2: entered allmulticast mode [ 335.539459][T21772] 9pnet_fd: Insufficient options for proto=fd [ 335.566084][T21774] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 335.613557][T21780] vlan2: entered allmulticast mode [ 335.838021][T21796] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6827'. [ 335.847087][T21796] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 335.971635][T21798] rdma_rxe: rxe_newlink: failed to add lo [ 336.591060][T21825] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6837'. [ 336.600184][T21825] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6837'. [ 336.724448][T21813] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 336.742220][T21813] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 336.763546][T21832] bridge0: port 3(vlan2) entered blocking state [ 336.769915][T21832] bridge0: port 3(vlan2) entered disabled state [ 336.777850][T21832] vlan2: entered allmulticast mode [ 336.784891][T21832] vlan2: left allmulticast mode [ 336.808516][T21840] 9pnet: Could not find request transport: fd0x0000000000000004 [ 336.862154][T21847] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 336.869972][T21848] bridge_slave_1: left allmulticast mode [ 336.875655][T21848] bridge_slave_1: left promiscuous mode [ 336.881434][T21848] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.890000][T21848] bridge_slave_0: left allmulticast mode [ 336.895657][T21848] bridge_slave_0: left promiscuous mode [ 336.901524][T21848] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.050498][T21856] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 337.142829][T21859] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 337.283061][T21862] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 337.306740][T21864] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 337.330776][T21862] syz_tun: entered allmulticast mode [ 337.352279][T21862] syz_tun: left allmulticast mode [ 337.429362][T21868] 9pnet_fd: Insufficient options for proto=fd [ 337.477008][T21874] veth0_virt_wifi: entered promiscuous mode [ 337.489579][T21874] veth0_virt_wifi: left promiscuous mode [ 337.534526][T21883] bridge0: port 3(vlan2) entered blocking state [ 337.540946][T21883] bridge0: port 3(vlan2) entered disabled state [ 337.553095][T21883] vlan2: entered allmulticast mode [ 337.561503][T21883] vlan2: left allmulticast mode [ 337.574779][T21884] bridge0: port 3(vlan2) entered blocking state [ 337.581156][T21884] bridge0: port 3(vlan2) entered disabled state [ 337.587819][T21884] vlan2: entered allmulticast mode [ 337.594119][T21884] vlan2: left allmulticast mode [ 337.604414][T21888] 0ªX¹¦À: renamed from caif0 [ 337.612444][T21888] 0ªX¹¦À: entered allmulticast mode [ 337.617752][T21888] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 337.667463][T21894] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 337.677725][T21894] syz_tun: entered allmulticast mode [ 337.683265][T21894] syz_tun: left allmulticast mode [ 337.736028][T21901] 9pnet_fd: Insufficient options for proto=fd [ 337.849822][T21916] lo speed is unknown, defaulting to 1000 [ 337.934415][T21931] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 337.946546][T21931] syz_tun: entered allmulticast mode [ 337.954089][T21931] syz_tun: left allmulticast mode [ 337.996210][T21936] 9pnet_fd: Insufficient options for proto=fd [ 338.158724][T21943] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 338.237409][ T29] kauditd_printk_skb: 1052 callbacks suppressed [ 338.237427][ T29] audit: type=1326 audit(1734794930.722:50366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.9.6886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7594d5d29 code=0x7ffc0000 [ 338.267437][ T29] audit: type=1326 audit(1734794930.722:50367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.9.6886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7594d5d29 code=0x7ffc0000 [ 338.291054][ T29] audit: type=1326 audit(1734794930.722:50368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.9.6886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7ff7594d5d29 code=0x7ffc0000 [ 338.314781][ T29] audit: type=1326 audit(1734794930.722:50369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.9.6886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7594d5d29 code=0x7ffc0000 [ 338.338616][ T29] audit: type=1326 audit(1734794930.722:50370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.9.6886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7594d5d29 code=0x7ffc0000 [ 338.362210][ T29] audit: type=1326 audit(1734794930.722:50371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.9.6886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff7594d5d29 code=0x7ffc0000 [ 338.415651][ T29] audit: type=1326 audit(1734794930.882:50372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21944 comm="syz.7.6885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12d23f5d29 code=0x7ffc0000 [ 338.439292][ T29] audit: type=1326 audit(1734794930.882:50373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21944 comm="syz.7.6885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12d23f5d29 code=0x7ffc0000 [ 338.462903][ T29] audit: type=1326 audit(1734794930.882:50374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.9.6886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7594d5d29 code=0x7ffc0000 [ 338.486633][ T29] audit: type=1326 audit(1734794930.882:50376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21944 comm="syz.7.6885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f12d23f5d29 code=0x7ffc0000 [ 338.724244][T21961] syzkaller0: entered promiscuous mode [ 338.729936][T21961] syzkaller0: entered allmulticast mode [ 338.756754][T21965] 9pnet_fd: Insufficient options for proto=fd [ 338.852512][T21967] lo speed is unknown, defaulting to 1000 [ 339.215178][T21997] 9pnet_fd: Insufficient options for proto=fd [ 339.320526][T21989] 9pnet: Could not find request transport: 0xffffffffffffffff [ 339.455492][T22008] __nla_validate_parse: 12 callbacks suppressed [ 339.455511][T22008] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6908'. [ 339.470976][T22008] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6908'. [ 339.593077][T22011] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6906'. [ 339.676096][T22011] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 340.023996][T22018] 9pnet: Could not find request transport: fd0x0000000000000003 [ 340.198865][T22053] 9pnet_fd: Insufficient options for proto=fd [ 340.299199][T22058] block device autoloading is deprecated and will be removed. [ 340.306891][T22058] syz.9.6917: attempt to access beyond end of device [ 340.306891][T22058] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 340.563777][T22089] 9pnet: Could not find request transport: fd0x0000000000000003 [ 340.847202][T22109] syzkaller0: entered promiscuous mode [ 340.852736][T22109] syzkaller0: entered allmulticast mode [ 340.971317][T22167] netlink: 'syz.5.6929': attribute type 1 has an invalid length. [ 340.979343][T22167] netlink: 220 bytes leftover after parsing attributes in process `syz.5.6929'. [ 341.015194][T22173] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 341.044878][T22175] bridge0: port 3(vlan2) entered blocking state [ 341.051324][T22175] bridge0: port 3(vlan2) entered disabled state [ 341.057870][T22175] vlan2: entered allmulticast mode [ 341.063707][T22175] vlan2: left allmulticast mode [ 341.086447][T22177] 9pnet: Could not find request transport: fd0x0000000000000003 [ 341.112913][T22180] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 341.170768][T22188] syz.2.6939: attempt to access beyond end of device [ 341.170768][T22188] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 341.212575][T22194] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 341.259926][T22202] 9pnet_fd: Insufficient options for proto=fd [ 341.263548][T22200] netlink: 'syz.2.6945': attribute type 1 has an invalid length. [ 341.273838][T22200] netlink: 220 bytes leftover after parsing attributes in process `syz.2.6945'. [ 341.321157][T22204] bridge0: port 3(vlan2) entered blocking state [ 341.327589][T22204] bridge0: port 3(vlan2) entered disabled state [ 341.335496][T22204] vlan2: entered allmulticast mode [ 341.346442][T22204] vlan2: left allmulticast mode [ 341.482384][T22223] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6955'. [ 341.491500][T22223] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6955'. [ 341.502119][T22224] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 341.530545][T22232] 9pnet_fd: Insufficient options for proto=fd [ 341.608258][T22245] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6963'. [ 341.617435][T22245] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6963'. [ 341.641693][T22238] bridge0: port 3(vlan2) entered blocking state [ 341.648171][T22238] bridge0: port 3(vlan2) entered disabled state [ 341.656436][T22238] vlan2: entered allmulticast mode [ 341.667688][T22238] vlan2: left allmulticast mode [ 341.723805][T22253] netlink: 'syz.7.6966': attribute type 1 has an invalid length. [ 341.731646][T22253] netlink: 220 bytes leftover after parsing attributes in process `syz.7.6966'. [ 341.799815][T22260] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 341.890504][T22274] syz.5.6976: attempt to access beyond end of device [ 341.890504][T22274] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 342.014256][T22288] netlink: 'syz.8.6983': attribute type 1 has an invalid length. [ 342.041560][T22292] syz_tun: entered promiscuous mode [ 342.050215][T22292] syz_tun: left promiscuous mode [ 342.160147][T22295] lo speed is unknown, defaulting to 1000 [ 342.235579][T22316] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 342.253428][T22316] syz_tun: entered allmulticast mode [ 342.259596][T22316] syz_tun: left allmulticast mode [ 342.363802][T22327] netlink: 'syz.8.6998': attribute type 1 has an invalid length. [ 342.411470][T22328] bridge0: port 3(vlan2) entered blocking state [ 342.417866][T22328] bridge0: port 3(vlan2) entered disabled state [ 342.437911][T22328] vlan2: entered allmulticast mode [ 342.450365][T22328] vlan2: left allmulticast mode [ 342.624502][T22347] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 342.639592][T22330] syzkaller0: entered promiscuous mode [ 342.645133][T22330] syzkaller0: entered allmulticast mode [ 342.673548][T22347] syz_tun: entered allmulticast mode [ 342.679148][T22347] syz_tun: left allmulticast mode [ 342.793785][T22352] lo speed is unknown, defaulting to 1000 [ 342.833985][T22367] FAULT_INJECTION: forcing a failure. [ 342.833985][T22367] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 342.847178][T22367] CPU: 0 UID: 0 PID: 22367 Comm: syz.9.7013 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 342.858011][T22367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 342.868089][T22367] Call Trace: [ 342.871434][T22367] [ 342.874451][T22367] dump_stack_lvl+0xf2/0x150 [ 342.879164][T22367] dump_stack+0x15/0x1a [ 342.883425][T22367] should_fail_ex+0x223/0x230 [ 342.888130][T22367] should_fail+0xb/0x10 [ 342.892331][T22367] should_fail_usercopy+0x1a/0x20 [ 342.897413][T22367] _copy_from_user+0x1e/0xb0 [ 342.902034][T22367] memdup_user+0x64/0xc0 [ 342.906295][T22367] strndup_user+0x68/0xa0 [ 342.910654][T22367] __se_sys_mount+0x4e/0x2d0 [ 342.915267][T22367] ? fput+0x1c4/0x200 [ 342.919339][T22367] ? ksys_write+0x176/0x1b0 [ 342.923866][T22367] __x64_sys_mount+0x67/0x80 [ 342.928575][T22367] x64_sys_call+0x2c84/0x2dc0 [ 342.933301][T22367] do_syscall_64+0xc9/0x1c0 [ 342.937869][T22367] ? clear_bhb_loop+0x55/0xb0 [ 342.942557][T22367] ? clear_bhb_loop+0x55/0xb0 [ 342.947358][T22367] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 342.953358][T22367] RIP: 0033:0x7ff7594d5d29 [ 342.957805][T22367] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 342.977503][T22367] RSP: 002b:00007ff757b47038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 342.985935][T22367] RAX: ffffffffffffffda RBX: 00007ff7596c5fa0 RCX: 00007ff7594d5d29 [ 342.993934][T22367] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 343.002006][T22367] RBP: 00007ff757b47090 R08: 0000000020000500 R09: 0000000000000000 [ 343.010005][T22367] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 343.017998][T22367] R13: 0000000000000000 R14: 00007ff7596c5fa0 R15: 00007ffce9639658 [ 343.025993][T22367] [ 343.362383][ T29] kauditd_printk_skb: 1030 callbacks suppressed [ 343.362402][ T29] audit: type=1326 audit(1734794935.852:51406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22389 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 343.362588][T22390] rdma_rxe: rxe_newlink: failed to add lo [ 343.376162][ T29] audit: type=1326 audit(1734794935.862:51407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22389 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 343.421625][ T29] audit: type=1326 audit(1734794935.862:51408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22389 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 343.445315][ T29] audit: type=1326 audit(1734794935.862:51409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22389 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 343.481698][ T29] audit: type=1326 audit(1734794935.962:51410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22389 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 343.505372][ T29] audit: type=1326 audit(1734794935.962:51411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22389 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 343.529216][ T29] audit: type=1326 audit(1734794935.962:51412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22389 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 343.552848][ T29] audit: type=1326 audit(1734794935.962:51413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22389 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 343.576643][ T29] audit: type=1326 audit(1734794935.962:51414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22389 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaad135d29 code=0x7ffc0000 [ 343.649928][T22399] syz_tun: entered promiscuous mode [ 343.667218][ T29] audit: type=1400 audit(1734794936.132:51415): avc: denied { read } for pid=22400 comm="syz.5.7023" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 343.692668][T22399] syz_tun: left promiscuous mode [ 343.858594][T22408] syzkaller0: entered promiscuous mode [ 343.864108][T22408] syzkaller0: entered allmulticast mode [ 343.873241][T10763] ================================================================== [ 343.881397][T10763] BUG: KCSAN: data-race in __stop_tty / pty_write [ 343.887852][T10763] [ 343.890181][T10763] write to 0xffff888135a565bc of 1 bytes by task 22414 on cpu 0: [ 343.897901][T10763] __stop_tty+0x42/0x90 [ 343.902085][T10763] n_tty_ioctl_helper+0x223/0x240 [ 343.907146][T10763] n_tty_ioctl+0xfd/0x200 [ 343.911498][T10763] tty_ioctl+0x87a/0xbe0 [ 343.915766][T10763] __se_sys_ioctl+0xc9/0x140 [ 343.920419][T10763] __x64_sys_ioctl+0x43/0x50 [ 343.925033][T10763] x64_sys_call+0x1690/0x2dc0 [ 343.929720][T10763] do_syscall_64+0xc9/0x1c0 [ 343.934244][T10763] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 343.940175][T10763] [ 343.942506][T10763] read to 0xffff888135a565bc of 1 bytes by task 10763 on cpu 1: [ 343.950142][T10763] pty_write+0x26/0xa0 [ 343.954222][T10763] tty_put_char+0x8d/0xc0 [ 343.958563][T10763] __process_echoes+0x12c/0x6b0 [ 343.963419][T10763] n_tty_receive_buf_common+0x8f9/0xbe0 [ 343.968975][T10763] n_tty_receive_buf2+0x33/0x40 [ 343.973831][T10763] tty_ldisc_receive_buf+0x63/0x100 [ 343.979043][T10763] tty_port_default_receive_buf+0x59/0x90 [ 343.984788][T10763] flush_to_ldisc+0x1ce/0x410 [ 343.989478][T10763] process_scheduled_works+0x483/0x9a0 [ 343.994948][T10763] worker_thread+0x51d/0x6f0 [ 343.999546][T10763] kthread+0x1d1/0x210 [ 344.003623][T10763] ret_from_fork+0x4b/0x60 [ 344.008047][T10763] ret_from_fork_asm+0x1a/0x30 [ 344.012813][T10763] [ 344.015126][T10763] value changed: 0x00 -> 0x01 [ 344.019798][T10763] [ 344.022127][T10763] Reported by Kernel Concurrency Sanitizer on: [ 344.028278][T10763] CPU: 1 UID: 0 PID: 10763 Comm: kworker/u8:30 Not tainted 6.13.0-rc3-syzkaller-00209-g499551201b5f #0 [ 344.039578][T10763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 344.049633][T10763] Workqueue: events_unbound flush_to_ldisc [ 344.055468][T10763] ==================================================================