last executing test programs: 16m28.234107185s ago: executing program 32 (id=37): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000280)='mm_page_free\x00', r1, 0x0, 0x800000000000002}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r7}, 0x10) setxattr$incfs_metadata(0x0, &(0x7f0000000840), 0x0, 0x0, 0x1) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f0000000240)=@known='user.incfs.metadata\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/devices.allow\x00', 0x2, 0x118) write$cgroup_devices(r8, &(0x7f0000000000)=ANY=[@ANYBLOB='b '], 0x9) splice(r4, 0x0, r2, 0x0, 0x6, 0xa) close_range(r2, 0xffffffffffffffff, 0x0) 15m18.202409674s ago: executing program 33 (id=1090): set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) setresuid(0xee00, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f00001d8000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15m14.254370312s ago: executing program 34 (id=1150): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000}, 0x94) 14m45.971023659s ago: executing program 35 (id=1909): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000010000100000000000000000000000009"], 0x78}, 0x1, 0x0, 0x0, 0x4008850}, 0x24000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$IPCTNL_MSG_EXP_NEW(r0, 0x0, 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe7f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) symlink(&(0x7f0000000340)='./file1/file0\x00', &(0x7f0000000640)='./file1\x00') readlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)=""/93, 0x5d) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0), 0x840, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000480)='fsi_master_acf_cmd_abs_addr\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) r4 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) add_key$keyring(&(0x7f0000000640), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x200}, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x8) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth1_to_bond\x00', 0x0}) r9 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000300)={r2, r8, 0x25, 0x4}, 0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="800002000100"/16], 0x28}}, 0x0) signalfd(r9, &(0x7f0000000000)={[0x545b]}, 0x8) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000680)={r9, r11, 0x4, r2}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 14m43.078519496s ago: executing program 36 (id=1974): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 14m38.126582263s ago: executing program 37 (id=2067): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffd2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)="bbbe35", 0x3}, 0x1, 0x0, 0x0, 0x24004045}, 0x80) 14m35.75794512s ago: executing program 38 (id=2117): mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000040000000400000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r3}, 0x10) r4 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 14m31.010651073s ago: executing program 39 (id=2213): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xf, 0x7fffffffffffffff}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 14m28.953471023s ago: executing program 40 (id=2249): r0 = syz_io_uring_setup(0x10b, &(0x7f0000000580)={0x0, 0xd736, 0x8, 0x3, 0xbffffffa}, &(0x7f00000003c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r3}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0xa, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x80, 0x6000}) io_uring_enter(r0, 0x1c3a, 0x106a, 0x22, 0x0, 0x0) 14m24.56214041s ago: executing program 41 (id=2330): syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000180)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@nodelalloc}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@journal_dev={'journal_dev', 0x3d, 0x800}}, {@nobh}, {@inlinecrypt}, {@grpquota}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000002480)=[{}], 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) r1 = syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x1008002, &(0x7f0000000100)={[{@grpquota}, {@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}, {}, {@dioread_nolock}, {@jqfmt_vfsv0}, {@nomblk_io_submit}, {@noauto_da_alloc}]}, 0x0, 0x5e0, &(0x7f0000000bc0)="$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") quotactl_fd$Q_SETINFO(r1, 0xffffffff80000601, 0x0, &(0x7f00000001c0)={0x3, 0x1004008000001145, 0x0, 0x4}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000380), &(0x7f00000003c0)=r4}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r5}, &(0x7f0000000080), &(0x7f0000000180)=r4}, 0x20) 14m17.414679551s ago: executing program 42 (id=2474): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file2\x00', 0xa00010, &(0x7f00000001c0), 0x21, 0x4bf, &(0x7f00000009c0)="$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") creat(0x0, 0xa6) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000480)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x10000000000000, 0x400, 0x0, 0xa, 0x1, 0x1, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c6780820040000000000000033324dbdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f246eb000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x40004]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) 13m30.037823953s ago: executing program 6 (id=3623): r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)="aefdda9d240300005a90f57f07703aeff0f64ebbee", 0x15}, {&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e44", 0x2b}], 0x2) 13m30.017040843s ago: executing program 6 (id=3624): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x2) read$usbfs(r1, &(0x7f0000000240)=""/183, 0xb7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, 0x0, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_pgetevents(r3, 0x8, 0x1, &(0x7f0000000340)=[{}], 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={[0xee09]}, 0x8}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000b00)={0xa, 0xfdfe, 0x100007, @mcast1, 0xa}, 0x1c) 13m29.008652963s ago: executing program 6 (id=3646): r0 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) write$selinux_access(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 13m28.975340424s ago: executing program 6 (id=3648): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f00000004c0)={[{@grpquota}]}, 0x1, 0x7ad, &(0x7f00000007c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x1) pwrite64(r0, &(0x7f0000000140)='2', 0x1, 0x8080c61) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) write$UHID_INPUT(r1, &(0x7f0000000ac0)={0x8, {"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", 0x1000}}, 0x1006) r2 = openat(0xffffffffffffff9c, &(0x7f0000000e00)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0x8004587d, &(0x7f0000000080)={@id={0x2, 0x0, @a}}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r3, 0x401, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8000}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x81}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x81}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x800) syz_clone(0xc0126080, 0x0, 0x0, &(0x7f0000002100), 0x0, 0x0) 13m28.098500391s ago: executing program 6 (id=3665): syz_emit_ethernet(0x3a, &(0x7f0000000400)={@empty, @multicast, @val={@val={0x88a8, 0x4, 0x0, 0x2}, {0x6000, 0x4, 0x1, 0x3}}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0xe, 0x24, 0x67, 0x0, 0x26, 0x21, 0x0, @multicast2, @multicast2}, {{0x4e22, 0x4e23, 0x4, 0x1, 0x7, 0x0, 0x0, 0x9, 0x5, "f37a73", 0x6, "0f1456"}}}}}}, 0x0) 13m27.620233601s ago: executing program 6 (id=3674): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x200}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x23, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x13, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0xb33f}, 0x94) r4 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x3, 0x0, @remote, 0x5}, 0x1c) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r5, &(0x7f0000000080), 0x2, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 13m27.551209192s ago: executing program 43 (id=3674): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_bridge\x00', 0x200}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x23, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x13, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0xb33f}, 0x94) r4 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x3, 0x0, @remote, 0x5}, 0x1c) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r5, &(0x7f0000000080), 0x2, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 7m29.873420343s ago: executing program 3 (id=11125): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x1, 0x1}, 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYRES8, @ANYRESHEX=r3, @ANYRESHEX=r0, @ANYRES16=r2, @ANYRES64=r4], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000740)=ANY=[@ANYBLOB="1400000010000100000000000000d28f0100000a70000000090a010400000000000000000a0000040900020073797a310000000008000a40fffffffc0900010073797a3100000000080005400000000b2c00128014000180090001006c6173740000000004000280140001800c000100636f756e7465720004000280080000000130140000001100010000000000000000000100000a8b848804383ce30a985a21a745c787766a6fd02640261b658bc2ddce6acdb8e799e4d4f36af4e8d328cd432a6ce212a4c264cbb7c6bfd3b7a7b0e9a3266f99d5b3be588e5dde03"], 0x98}, 0x1, 0x0, 0x0, 0x4044050}, 0x800c080) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000000)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRESOCT], 0x5c}}, 0x0) 7m29.197051957s ago: executing program 3 (id=11141): creat(&(0x7f0000000180)='./file0\x00', 0x10) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=ANY=[@ANYRESHEX=r1, @ANYRESOCT=r2, @ANYRES32=r0, @ANYRESDEC=r0, @ANYBLOB="72596c70d2c42df6e98c2b3d0761e27f58a0a3e697cb4766e68adca583f55918f0f10b97d6be61ce01590822cb46ac91c2af65fa1d535f33ded3cdc992169b57d2fa39fc7cc3d2fd935d03fd", @ANYRESDEC=r0, @ANYBLOB="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", @ANYRES64=r0, @ANYRES8=r0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0xf01690bbeba23347, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r4}, 0x10) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[]) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r7, 0x0, 0xb}, 0x18) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r8, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000b40)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)=' ', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)='q', 0x1}], 0x1}}], 0x3, 0x48800) shutdown(r8, 0x1) socket$qrtr(0x2a, 0x2, 0x0) 7m29.02536592s ago: executing program 3 (id=11145): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2704, &(0x7f00000004c0)={0x0, 0x6c0d, 0x40, 0x2, 0x13a}, &(0x7f0000ff0000), 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)='kfree\x00', 0x0, r1) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3000490, &(0x7f0000000100)={[{@lazytime}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@auto_da_alloc}, {@mblk_io_submit}, {@grpquota}, {@barrier_val}, {@grpjquota}, {}, {}, {@usrjquota}], [{@flag='dirsync'}, {@smackfshat={'smackfshat', 0x3d, '}@]'}}, {@dont_measure}, {@smackfshat={'smackfshat', 0x3d, 'bsddf'}}]}, 0x45, 0x7b1, &(0x7f0000001400)="$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") renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0xffffffffffffffff, 0x0, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000240)={0x9, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e21, @local}}}, 0x108) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0xd, 0x3}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000100)=0x9, 0x4) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000000100)=""/231, &(0x7f0000000200)=0xe7) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r1, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x1}, 0x1205, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x40000000000000, r0, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x80002, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r4, &(0x7f0000001540)="028988a8", 0x4, 0x8000050, &(0x7f0000000080)={0x11, 0x8100, r5, 0x1, 0xfb}, 0x14) 7m28.776990515s ago: executing program 3 (id=11150): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x6e22, 0x9, @empty, 0x6}, 0x1c) listen(r0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000001640)=ANY=[@ANYBLOB="0002020100000008ff"], 0x18) pipe2(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='ext4_es_insert_delayed_block\x00'}, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffe, @local, 0x4}, 0x1c) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="88", 0xfdef}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_io_uring_setup(0x10c, &(0x7f00000000c0)={0x0, 0x3eac, 0x400, 0x0, 0x105}, &(0x7f0000000400)=0x0, &(0x7f0000000240)=0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r6 = socket$inet6(0x10, 0x3, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000004c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4c, 0x0, r6, 0x0, 0x0, 0x0, 0x40010000}) r7 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2711, @local}, 0x10, 0x100000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r7, 0x28, 0x0, &(0x7f0000000140)=0x7f, 0x8) io_uring_enter(r3, 0x8aa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r3, 0x18, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x11, {0x27fffffffffffff, 0x8}, 0x54}, 0x1) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x2, @empty, 0x8}, 0x1c) listen(r2, 0x204) r8 = socket$netlink(0x10, 0x3, 0x4) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a09000000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) socketpair(0x9, 0x3, 0xc, &(0x7f0000000000)) 7m28.704357136s ago: executing program 3 (id=11152): sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x24, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa, 0x0, 0x5}, [@CTA_TUPLE_ORIG={0x4, 0x2}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x24}}, 0x0) 7m28.703351786s ago: executing program 3 (id=11153): openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) (async) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) open(&(0x7f0000000000)='./file0\x00', 0x148640, 0x78e22799f4a46f8e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r2) (async) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}], [], 0x6b}}) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}], [], 0x6b}}) r4 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r4, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000003c0)=0x80000000) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x800000}, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000380)=@filename='./file0\x00', 0x0, 0x0) (async) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000380)=@filename='./file0\x00', 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) (async) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r7) (async) r8 = dup(r7) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4(r9, 0x0, 0x0, 0xc0000) write$tun(r6, &(0x7f0000001580)={@void, @void, @mpls={[{0xff, 0x0, 0x1}, {0x9c1, 0x0, 0x1}, {0xae, 0x0, 0x1}, {0x6}, {}, {0x5}, {0x6, 0x0, 0x1}, {0xd0, 0x0, 0x1}], @ipv4=@tipc={{0xc, 0x4, 0x1, 0x1a, 0x90, 0x66, 0x0, 0x4, 0x6, 0x0, @empty, @loopback, {[@timestamp_addr={0x44, 0x4, 0x6d, 0x1, 0x2}, @lsrr={0x83, 0x7, 0xd, [@dev={0xac, 0x14, 0x14, 0x19}]}, @end, @generic={0x0, 0xa, "3a9ad7cd84cfdcfe"}, @generic={0x18, 0x3, "12"}]}}, @name_distributor={{0x60, 0x0, 0x0, 0x0, 0x1, 0xa, 0xb, 0x2, 0xe, 0x0, 0x0, 0x76, 0xfff, 0x4, 0x4e21, 0x4e24, 0x1, 0x3, 0x0, 0x0, 0x1}, [{0x1, 0x1, 0x3, 0x7ff, 0x40, 0x8, 0xd, 0x2}, {0x4, 0x9, 0x0, 0xa00, 0xff, 0x2b1f, 0x1, 0x167}]}}}}, 0xb0) capset(0x0, &(0x7f0000000040)) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x603f) 7m13.493324276s ago: executing program 44 (id=11153): openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) (async) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) open(&(0x7f0000000000)='./file0\x00', 0x148640, 0x78e22799f4a46f8e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r2) (async) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}], [], 0x6b}}) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}], [], 0x6b}}) r4 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r4, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000003c0)=0x80000000) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x800000}, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000380)=@filename='./file0\x00', 0x0, 0x0) (async) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000380)=@filename='./file0\x00', 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) (async) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r7) (async) r8 = dup(r7) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4(r9, 0x0, 0x0, 0xc0000) write$tun(r6, &(0x7f0000001580)={@void, @void, @mpls={[{0xff, 0x0, 0x1}, {0x9c1, 0x0, 0x1}, {0xae, 0x0, 0x1}, {0x6}, {}, {0x5}, {0x6, 0x0, 0x1}, {0xd0, 0x0, 0x1}], @ipv4=@tipc={{0xc, 0x4, 0x1, 0x1a, 0x90, 0x66, 0x0, 0x4, 0x6, 0x0, @empty, @loopback, {[@timestamp_addr={0x44, 0x4, 0x6d, 0x1, 0x2}, @lsrr={0x83, 0x7, 0xd, [@dev={0xac, 0x14, 0x14, 0x19}]}, @end, @generic={0x0, 0xa, "3a9ad7cd84cfdcfe"}, @generic={0x18, 0x3, "12"}]}}, @name_distributor={{0x60, 0x0, 0x0, 0x0, 0x1, 0xa, 0xb, 0x2, 0xe, 0x0, 0x0, 0x76, 0xfff, 0x4, 0x4e21, 0x4e24, 0x1, 0x3, 0x0, 0x0, 0x1}, [{0x1, 0x1, 0x3, 0x7ff, 0x40, 0x8, 0xd, 0x2}, {0x4, 0x9, 0x0, 0xa00, 0xff, 0x2b1f, 0x1, 0x167}]}}}}, 0xb0) capset(0x0, &(0x7f0000000040)) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x603f) 7m3.13120131s ago: executing program 1 (id=11564): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) getpid() r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) close(r2) 7m3.10854063s ago: executing program 1 (id=11565): ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x30, 0xffffffffffffffff, 0x9111b000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xa04710, &(0x7f00000008c0)={[{@user_xattr}, {@errors_remount}, {@noblock_validity}, {@block_validity}, {@mblk_io_submit}, {@min_batch_time={'min_batch_time', 0x3d, 0x6377}}, {@nodelalloc}, {@delalloc}, {@prjquota}, {@jqfmt_vfsold}]}, 0x0, 0x448, &(0x7f0000000bc0)="$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") mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) socket$pppl2tp(0x18, 0x1, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xfffffe44) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002700)=""/4096, 0x1a00}], 0x0, 0x11a}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000030425bd70000400000000000000", @ANYRES32=0x0, @ANYBLOB="0005000000800000140012800b00627269646765000004005a86eb083e20be028008000a00", @ANYRES32=r5, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x24000804}, 0x8000) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="46060900000000802800128009000100766c616e00000000180002800c0002001f0000001f000000060001000100000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x58}, 0x1, 0x0, 0x0, 0x600}, 0x0) 7m2.829993285s ago: executing program 1 (id=11575): syz_io_uring_setup(0x6e8c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180), 0xfea7) r2 = socket$nl_generic(0x10, 0x3, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) sendfile(r2, r0, 0x0, 0x100000000) 7m2.794941886s ago: executing program 1 (id=11578): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) io_uring_setup(0x1694, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x2000400, &(0x7f0000000540)={[{@errors_continue}, {@debug}, {@nodelalloc}, {@nouid32}, {@data_err_ignore}, {@grpquota}]}, 0x1, 0x550, &(0x7f0000001780)="$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") unlink(&(0x7f0000000180)='./file1\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r3}, 0xfffffedd) r4 = socket(0x10, 0x3, 0x0) setresgid(0x0, 0x0, 0xee00) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = getpgrp(0x0) kcmp(r6, r5, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x8, 0x1100, 0x0, 0x7, {{0x5, 0x4, 0x0, 0x1, 0x14, 0x164, 0x0, 0x5, 0x4, 0x0, @empty, @private}}}}) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), r1) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x50, r7, 0x300, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x18}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x12}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000080}, 0x20008011) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000d1a5c3919ac600000000180100002020702500810000002020207b1af8ff00000000bfa100000000000007010000f8ffffffff11000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ptrace$getregset(0x4204, r5, 0x1, &(0x7f00000007c0)={&(0x7f00000006c0)=""/201, 0xc9}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r9}, 0x10) link(0x0, 0x0) 7m2.384947324s ago: executing program 1 (id=11586): ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x30, 0xffffffffffffffff, 0x9111b000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xa04710, &(0x7f00000008c0)={[{@user_xattr}, {@errors_remount}, {@noblock_validity}, {@block_validity}, {@mblk_io_submit}, {@min_batch_time={'min_batch_time', 0x3d, 0x6377}}, {@nodelalloc}, {@delalloc}, {@prjquota}, {@jqfmt_vfsold}]}, 0x0, 0x448, &(0x7f0000000bc0)="$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") mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) socket$pppl2tp(0x18, 0x1, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xfffffe44) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002700)=""/4096, 0x1a00}], 0x0, 0x11a}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000030425bd70000400000000000000", @ANYRES32=0x0, @ANYBLOB="0005000000800000140012800b00627269646765000004005a86eb083e20be028008000a00", @ANYRES32=r5, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x24000804}, 0x8000) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="46060900000000802800128009000100766c616e00000000180002800c0002001f0000001f000000060001000100000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x58}, 0x1, 0x0, 0x0, 0x600}, 0x0) 7m2.165061488s ago: executing program 1 (id=11591): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) 7m2.146902969s ago: executing program 45 (id=11591): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={0x0, 0xeaff, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) 7m1.389820914s ago: executing program 4 (id=11613): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x200000000}, 0x18) r1 = io_uring_setup(0x437a, &(0x7f00000002c0)={0x0, 0x698c, 0x40, 0x2, 0xfffffffe}) r2 = epoll_create1(0x0) close_range(r1, r2, 0x200000000000000) r3 = socket(0x1e, 0x5, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000440)=0x1) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfffffe68) listen(r3, 0x0) accept$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket(0x1e, 0x805, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="070000000400000008020000"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r6, 0x0, 0x5}, 0x18) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000540)={'\x00', 0x7e, 0x7527, 0x5c8, 0x7fff, 0x9}) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) sendmsg$tipc(r4, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$tipc(r4, &(0x7f0000000640)={&(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x0, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x101}]}}}]}, @NFT_MSG_NEWSETELEM={0x48, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xf8}}, 0x0) syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x140, 0x0, 0x0, 0x0, 0x50, 0x5ac, 0x21b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xc, 0x80, 0x9, [{{0x9, 0x4, 0x0, 0xf, 0x1, 0x3, 0x1, 0x1, 0x40, {0x9, 0x21, 0x7, 0x9, 0x1, {0x22, 0xb71}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xc0, 0x62}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x0, 0x5, 0x2c}}]}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x1, 0x76, 0x5, 0x40, 0x5}, 0x51, &(0x7f0000000200)={0x5, 0xf, 0x51, 0x3, [@ssp_cap={0x24, 0x10, 0xa, 0x2, 0x6, 0x10, 0xf, 0x8, [0x3f30, 0xff3f30, 0x1fe0000, 0xff3f00, 0x3f00, 0x0]}, @ssp_cap={0x14, 0x10, 0xa, 0x1, 0x2, 0x7, 0xff00, 0x9, [0xf, 0x3f00]}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "a2ec7a663a711c8d37075c7616179c31"}]}, 0x2, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x41a}}]}) 6m58.363003374s ago: executing program 4 (id=11658): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x100000001) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") r2 = syz_open_procfs(0x0, &(0x7f00000042c0)='mounts\x00') pread64(r2, &(0x7f0000002240)=""/237, 0xed, 0x4eb) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e20, @dev}, 0x10) close(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) removexattr(&(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000000)=@known='security.apparmor\x00') r5 = socket$isdn_base(0x22, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2100, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) clock_settime(0xfffffffb, &(0x7f0000000140)={0x77359400}) ioctl$IMGETVERSION(r5, 0x80044944, &(0x7f0000001040)) 6m58.100816858s ago: executing program 4 (id=11665): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b000000080000000c000000040000"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7fff}, 0x18) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r3}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000280)=@chain={'key_or_keyring:', r4}) 6m58.070726579s ago: executing program 4 (id=11666): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) io_uring_setup(0x1694, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x2000400, &(0x7f0000000540)={[{@errors_continue}, {@debug}, {@nodelalloc}, {@nouid32}, {@data_err_ignore}, {@grpquota}]}, 0x1, 0x550, &(0x7f0000001780)="$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") unlink(&(0x7f0000000180)='./file1\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r3}, 0xfffffedd) r4 = socket(0x10, 0x3, 0x0) setresgid(0x0, 0x0, 0xee00) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = getpgrp(0x0) kcmp(r6, r5, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x8, 0x1100, 0x0, 0x7, {{0x5, 0x4, 0x0, 0x1, 0x14, 0x164, 0x0, 0x5, 0x4, 0x0, @empty, @private}}}}) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), r1) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x50, r7, 0x300, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x18}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x12}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000080}, 0x20008011) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000d1a5c3919ac600000000180100002020702500810000002020207b1af8ff00000000bfa100000000000007010000f8ffffffff11000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ptrace$getregset(0x4204, r5, 0x1, &(0x7f00000007c0)={&(0x7f00000006c0)=""/201, 0xc9}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00'}, 0x10) link(0x0, 0x0) 6m57.674593017s ago: executing program 4 (id=11676): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={0x0, r0, 0x0, 0x200000000}, 0x18) r1 = io_uring_setup(0x437a, &(0x7f00000002c0)={0x0, 0x698c, 0x40, 0x2, 0xfffffffe}) r2 = epoll_create1(0x0) close_range(r1, r2, 0x200000000000000) r3 = socket(0x1e, 0x5, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000440)=0x1) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfffffe68) listen(r3, 0x0) accept$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket(0x1e, 0x805, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r5, 0x0, 0x5}, 0x18) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000540)={'\x00', 0x7e, 0x7527, 0x5c8, 0x7fff, 0x9}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) sendmsg$tipc(r4, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$tipc(r4, &(0x7f0000000640)={&(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x0, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x101}]}}}]}, @NFT_MSG_NEWSETELEM={0x48, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xf8}}, 0x0) syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x140, 0x0, 0x0, 0x0, 0x50, 0x5ac, 0x21b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xc, 0x80, 0x9, [{{0x9, 0x4, 0x0, 0xf, 0x1, 0x3, 0x1, 0x1, 0x40, {0x9, 0x21, 0x7, 0x9, 0x1, {0x22, 0xb71}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xc0, 0x62}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x0, 0x5, 0x2c}}]}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x1, 0x76, 0x5, 0x40, 0x5}, 0x51, &(0x7f0000000200)={0x5, 0xf, 0x51, 0x3, [@ssp_cap={0x24, 0x10, 0xa, 0x2, 0x6, 0x10, 0xf, 0x8, [0x3f30, 0xff3f30, 0x1fe0000, 0xff3f00, 0x3f00, 0x0]}, @ssp_cap={0x14, 0x10, 0xa, 0x1, 0x2, 0x7, 0xff00, 0x9, [0xf, 0x3f00]}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "a2ec7a663a711c8d37075c7616179c31"}]}, 0x2, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x41a}}]}) 6m57.302639834s ago: executing program 4 (id=11684): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x94, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x4041}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000340)=0x5, 0x4) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000029c0), &(0x7f0000002b40)=@v3={0x3000000, [{0x7, 0xfffffe01}, {0x10001, 0x9}]}, 0x18, 0x2) 6m57.301195534s ago: executing program 46 (id=11684): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x94, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x4041}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000340)=0x5, 0x4) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000029c0), &(0x7f0000002b40)=@v3={0x3000000, [{0x7, 0xfffffe01}, {0x10001, 0x9}]}, 0x18, 0x2) 6m53.273891953s ago: executing program 5 (id=11767): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18090000002300810000000000"], &(0x7f0000000000)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r0, 0x0, 0x1000000000000}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRESOCT], 0x5c}}, 0x0) 6m53.114382236s ago: executing program 5 (id=11773): creat(&(0x7f0000000180)='./file0\x00', 0x10) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=ANY=[@ANYRESHEX=r1, @ANYRESOCT=r2, @ANYRES32=r0, @ANYRESDEC=r0, @ANYBLOB="72596c70d2c42df6e98c2b3d0761e27f58a0a3e697cb4766e68adca583f55918f0f10b97d6be61ce01590822cb46ac91c2af65fa1d535f33ded3cdc992169b57d2fa39fc7cc3d2fd935d03fd", @ANYRESDEC=r0, @ANYBLOB="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", @ANYRES64=r0, @ANYRES8=r0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0xf01690bbeba23347, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r4}, 0x10) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x18) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r7, 0x0, 0xb}, 0x18) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r8, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000b40)="8b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)=' ', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)='q', 0x1}], 0x1}}], 0x3, 0x48800) shutdown(r8, 0x1) socket$qrtr(0x2a, 0x2, 0x0) 6m53.089509777s ago: executing program 5 (id=11774): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r0, &(0x7f0000003d00), 0x0, 0x10000, 0x0) 6m52.854645291s ago: executing program 5 (id=11777): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) io_uring_setup(0x1694, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x2000400, &(0x7f0000000540)={[{@errors_continue}, {@debug}, {@nodelalloc}, {@nouid32}, {@data_err_ignore}, {@grpquota}]}, 0x1, 0x550, &(0x7f0000001780)="$eJzs3c9vHFcdAPDvTHYTJ3G6LnCASi2FFiUVZDeuaWtxKEVCcKqEKJyDsTeWlbU3yq7b2KrA+QuQEAIkTnDhgsQfgFRF4sKxQqoEZ5CKQIimIMEBOmh3Z9dhM2uvy/pH1p+PNJ733uzM971dz483M5oJ4NR6OiJeiYgPsix7LiIqeXmaD7HTGzqfe//+m8udIYkse+1vSSR52fAyL+azzUTE178a8e3k4bitre2bS41GqZ+vtddv1Vpb21fX1pdW66v1jYWF+RcXX1p8YfFaxFv/fzsvRcTLX/7TD7/386+8/Nbn3vjj9b9c+U6nWrP59KJ2jKm018Re08vnZoZmuP0hg51EnfaU+5nz481z9xDrAwDAaJ1j/I9ExKcj4rmoxJm9D2cBAACAR1D2xdn4dxKRFTs7ohwAAAB4hKTde2CTtJrfCzAbaVqt9u7h/VhcSBvNVvuzN5qbGyu9e2XnopzeWGvUr+X3Cs9FOenk57vp3fzzQ/mFiHg8In5QOd/NV5ebjZXjPvkBAAAAp8TFof7/Pyq9/j8AAAAwZeb2nlw5qnoAAAAAh2ef/j8AAAAwBfT/AQAAYKp97dVXO0PWf//1yutbmzebr19dqbduVtc3l6vLzdu3qqvN5mr3mX3r+y2v0Wze+nxsbN6pteutdq21tX19vbm50b6+FjNH0iAAAADgIY9/8t7vk4jY+cL57tBx9rgrBRyJ0iCV5OOCtf8Pj/XG7x5RpYAjcWbklHSQevdc8SccJ8CjrTRcMGJdB6ZP+bgrABy7ZJ/pQzfvXBik3s7Hn5p8nQAAgMm6/Ini6/+jrwv07aRHUD3gEFmJ4fQa2s9n3vUDp0f3+v+4N/I4WICpUh6jpw9MtwNe/9/19rgRsuxAFQIAACZutjskaTU/vTcbaVqtRlzqvhagnNxYa9SvRcRjEfG7SvlcJz/fnTPZt88AAAAAAAAAAAAAAAAAAAAAAAAAAPRkWRIZAAAAMNUi0j8nv+49y/9y5dnZ4fMDZ5N/dV8JfDYi3vjJaz+6s9Ru357vlL83KG//OC9//jjOYAAAAADD+v307vifx10bAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKbN+/ffXO4PY3z8/KTi/vVLETFXFL8UM93xTJQj4sLfkyg9MF8SEWcmEH/nbkR8vCh+0qnWIGRR/El8CfvEj7n8WyiKf3EC8eE0u9fZ/rxStP6l8XR3XLz+lSL+J/9hjd7+xWD7d2bE+n9pzBhPvPPL2sj4dyOeKBVvf/rxkxHxnxkz/re+sb09alr204jL/f1Pd4s3iDDzYKxae/1WrbW1fXVtfWm1vlrfWFiYf3HxpcUXFq/Vbqw16vnfwhjff/JXH+zV/guF+78kr83o9j9bsLyifdJ/3rlz/6P9zM7D8a88UxD/Nz/LP5HHT3bnSfM4n8nTSSSD8mSn930+6Klf/Papvdq/stv+8kF+/yujFjrsoRXlyXH/dQCAQ9Da2r651GjUb09totNLPwHVOPREVun9oielPkOJb753Av/ZvjvRBWZZlnV+gYJJ9yJinOUkMeGWpsX12U2M/FGOecMEAABM3O5B/2SupwMAAAAAAAAAAAAAAAAAAAAHdxRPWRuOufsI5GQSj9AGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJiI/wYAAP//in3QFg==") unlink(&(0x7f0000000180)='./file1\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r3}, 0xfffffedd) r4 = socket(0x10, 0x3, 0x0) setresgid(0x0, 0x0, 0xee00) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = getpgrp(0x0) kcmp(r6, r5, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x8, 0x1100, 0x0, 0x7, {{0x5, 0x4, 0x0, 0x1, 0x14, 0x164, 0x0, 0x5, 0x4, 0x0, @empty, @private}}}}) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), r1) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x50, r7, 0x300, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x18}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x12}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000080}, 0x20008011) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000d1a5c3919ac600000000180100002020702500810000002020207b1af8ff00000000bfa100000000000007010000f8ffffffff11000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ptrace$getregset(0x4204, r5, 0x1, &(0x7f00000007c0)={&(0x7f00000006c0)=""/201, 0xc9}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r8}, 0x10) link(0x0, 0x0) 6m52.675461655s ago: executing program 5 (id=11782): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r3}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000280)=@chain={'key_or_keyring:', r4}) 6m52.231257453s ago: executing program 5 (id=11793): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/consoles\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = syz_io_uring_setup(0x49a, &(0x7f00000003c0)={0x0, 0x9f49, 0x800, 0x1, 0x144}, &(0x7f00000001c0)=0x0, &(0x7f0000000240)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) io_uring_enter(r1, 0x199c, 0xf69c, 0xc, 0x0, 0x0) 6m52.231007474s ago: executing program 47 (id=11793): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/consoles\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = syz_io_uring_setup(0x49a, &(0x7f00000003c0)={0x0, 0x9f49, 0x800, 0x1, 0x144}, &(0x7f00000001c0)=0x0, &(0x7f0000000240)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) io_uring_enter(r1, 0x199c, 0xf69c, 0xc, 0x0, 0x0) 8.072355151s ago: executing program 0 (id=19801): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffe00, &(0x7f0000000100)={&(0x7f00000013c0)={{0x14, 0x453, 0x1, 0x0, 0x0, {0x5}}, [], {0x14, 0x3f9}}, 0x28}, 0x1, 0x0, 0x0, 0x64049}, 0x40000) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000c80)={0x28c, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x10c, 0x2a, [@measure_req={0x26, 0x100, {0xcc, 0xda, 0x6, "488fa5b5e601274b1f2b0523ab95540dfdf3530347f1e317441952d9fa5aa5db4ba1969cb5c9fb36091582d64e4aa5eb917b2620adc166ef3b8cc5903392829347f67752c25a098ca917467a1e01974478e1cb911f07e1de040bfaf54dd86515ed3a1234fce9a1490f8464763ae248d2a9d2ad2a3a814d68385dc6bd708c7e774b888ac632bae8a218bffe4e7cd68811b991309ff0b0c45fa7940b8f5cc1d6df807614f96e37ebf7cde68ff7616e619452f36f0b0e4d4031f8ee7e1e4b2cec1e6e36edc0259f44ea95cc70b740f908a1c5024d91bfd20782ec46ceba972bf34845730965bf5222ad1cd19ba12905827e5d948a567ac2540bdc9d815f2a"}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x9, 0x7, 0x1}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x8}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x6}, @NL80211_ATTR_IE={0x20, 0x2a, [@peer_mgmt={0x75, 0x16, {0x1, 0x5, @val=0x8, @void, @val="b4bc43e443a99ba6d179b6b63573681d"}}, @ibss={0x6, 0x2, 0xfff}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x7f}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xff}, @NL80211_ATTR_IE={0x129, 0x2a, [@gcr_ga={0xbd, 0x6, @broadcast}, @erp={0x2a, 0x1, {0x1, 0x1}}, @channel_switch={0x25, 0x3, {0x0, 0x78}}, @mesh_id={0x72, 0x6}, @random={0x5, 0x9e, "003744bd877b2b8b626d4138930a3c7ecd37d8e12dfd865b0b18232dad683f2628c5de0ca838c9f9dc51af16f2a076f54434ca2965336390c9462b916195ca30ea0053644f992659bfbdd1ce1e441584fc22a5c893587619345b0092b2d8da136d4532698b6d5d0d7adf2e8d810f8fbc25b60c3cc291f55e4eeff0bfdb35edd70a5e085e7f965b7a8e60f0ea14fb07f1ab7e079652be31f51c6c1cae16d9"}, @random={0x0, 0x6b, "0ebc5e93306dd8fe6f218d7404adb398f4b98d958cb2870bf816686387f95756b15d67c735a5dc6b9201a7732e6383b2a921c83f6f86eaeb445bcae38a345769aee2f57836749839f024c8352080e2d392c8de6703e2d6675c594298e56cd07a8e971c487707c364a2ddb5"}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x80080c1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000c40)={'syztnl2\x00', &(0x7f0000000b80)={'sit0\x00', 0x0, 0x80, 0x20, 0x7, 0x5, {{0x16, 0x4, 0x0, 0xc, 0x58, 0x67, 0x0, 0x1, 0x2f, 0x0, @loopback, @local, {[@timestamp_addr={0x44, 0x14, 0x21, 0x1, 0x5, [{@loopback, 0x500}, {@multicast2, 0x6}]}, @cipso={0x86, 0x2d, 0x2, [{0x0, 0xa, "254556a470701153"}, {0x1, 0x4, "ff10"}, {0x2, 0x2}, {0x2, 0x9, "58801deec61bb3"}, {0x7, 0x2}, {0x7, 0xc, "601000ed75710227b785"}]}]}}}}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x9, 0x0, 0x7ffc0001}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000100002020702500000200000020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000080000009500"/66], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x80}, 0x18) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r5, &(0x7f0000000000)=0xfe8e, 0x12) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040), 0x101080, 0x0) mount$nfs4(&(0x7f0000000580)='\x00', &(0x7f0000000500)='.\x00', &(0x7f00000003c0), 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x110c230000, 0x3, 0x2}) 7.972308963s ago: executing program 0 (id=19804): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x100, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x503, 0xfffffffc, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x21111, 0x8831}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000002}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x48}, 0x1, 0x0, 0x0, 0x48890}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) pread64(r8, &(0x7f0000001840)=""/4096, 0x1000, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) r10 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r10, 0x80044940, &(0x7f0000000600)=0x14) bpf$MAP_CREATE(0x0, 0x0, 0x48) r11 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r11}, 0x18) ioctl$IMADDTIMER(r10, 0x80044940, &(0x7f0000000080)=0x14) r12 = socket$netlink(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r13, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) close(r10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000020b25034fa", @ANYRES32=0x0, @ANYBLOB="00050000000000001400128009000100766574680000000004000280"], 0x34}, 0x1, 0x0, 0x0, 0x20000804}, 0x8000) 7.577921891s ago: executing program 0 (id=19811): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) recvmmsg(r4, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000000080)=""/49, 0x31}, {&(0x7f00000003c0)=""/125, 0x7d}], 0x4}, 0x3}], 0x1, 0x0, 0x0) 4.617998239s ago: executing program 2 (id=19848): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_tracing={0x1a, 0x13, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, [@printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffff9}}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x17a}}]}, &(0x7f0000000080)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x401}, 0x8, 0x10, 0x0, 0x0, 0x20ca0, 0xffffffffffffffff, 0x1, &(0x7f00000003c0)=[0x1, 0x1], &(0x7f0000000400)=[{0x3, 0x1, 0xc, 0x4}], 0x10, 0xa720}, 0x94) socket(0x840000000002, 0x3, 0xff) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_bp={0x0, 0x2}, 0x120, 0x10000, 0x33f8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x47d6839b43067ebd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'macsec0\x00', @local}) 4.501306921s ago: executing program 2 (id=19850): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000001, 0x31, 0xffffffffffffffff, 0xffffd000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x1, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f00004c9000/0x3000)=nil, 0x3000, 0x8000, 0x0, 0x20, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000005700)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x76, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socket(0x1e, 0x4, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x10) r3 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8}, &(0x7f0000010080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4000, 0x0, 0x8, 0x1) 3.616366719s ago: executing program 2 (id=19853): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x100, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x503, 0xfffffffc, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x21111, 0x8831}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000002}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x48}, 0x1, 0x0, 0x0, 0x48890}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) pread64(r8, &(0x7f0000001840)=""/4096, 0x1000, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) r10 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r10, 0x80044940, &(0x7f0000000600)=0x14) bpf$MAP_CREATE(0x0, 0x0, 0x48) r11 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r11}, 0x18) ioctl$IMADDTIMER(r10, 0x80044940, &(0x7f0000000080)=0x14) r12 = socket$netlink(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r13, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) close(r10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000020b25034fa", @ANYRES32=0x0, @ANYBLOB="00050000000000001400128009000100766574680000000004000280"], 0x34}, 0x1, 0x0, 0x0, 0x20000804}, 0x8000) 3.178997088s ago: executing program 0 (id=19856): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x7fff}, 0x18) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0xfffffffe, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x303}, "f64d87da603fa09a", "ec9580400006000000ba6a6b247009d4", "be164209", '\x00\x00\x00\x00\x00\x00\b\x00'}, 0x28) write$binfmt_script(r0, &(0x7f00000003c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000013c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000140)=0x40) writev(r0, 0x0, 0x0) 3.106567829s ago: executing program 0 (id=19857): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ptrace(0x10, r0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001440), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000001480)={{0xe9, 0x6}, 0x0, 0xb, 0x444b, {0x5, 0x6}, 0x7, 0x5}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000008000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r9, 0x1, 0x2f, 0x0, &(0x7f0000000200)=0x23) ioctl$TUNSETQUEUE(r8, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 2.237486646s ago: executing program 0 (id=19871): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="e1", 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="1400000000000000010000000100", @ANYRES32=r2, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0xa86, 0x0) 1.645977888s ago: executing program 7 (id=19887): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000008c0)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kfree\x00', r4, 0x0, 0xfffffffffffffffb}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) 965.029191ms ago: executing program 8 (id=19894): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@noload}, {@orlov}]}, 0x1, 0x599, &(0x7f0000001280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x105042, 0x189) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r0, 0x0) pwrite64(r0, &(0x7f0000000880)='u', 0x1, 0x83) 935.095732ms ago: executing program 8 (id=19895): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffe00, &(0x7f0000000100)={&(0x7f00000013c0)={{0x14, 0x453, 0x1, 0x0, 0x0, {0x5}}, [], {0x14, 0x3f9}}, 0x28}, 0x1, 0x0, 0x0, 0x64049}, 0x40000) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000c80)={0x28c, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x10c, 0x2a, [@measure_req={0x26, 0x100, {0xcc, 0xda, 0x6, "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"}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x9, 0x7, 0x1}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x8}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x6}, @NL80211_ATTR_IE={0x20, 0x2a, [@peer_mgmt={0x75, 0x16, {0x1, 0x5, @val=0x8, @void, @val="b4bc43e443a99ba6d179b6b63573681d"}}, @ibss={0x6, 0x2, 0xfff}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x7f}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xff}, @NL80211_ATTR_IE={0x129, 0x2a, [@gcr_ga={0xbd, 0x6, @broadcast}, @erp={0x2a, 0x1, {0x1, 0x1}}, @channel_switch={0x25, 0x3, {0x0, 0x78}}, @mesh_id={0x72, 0x6}, @random={0x5, 0x9e, "003744bd877b2b8b626d4138930a3c7ecd37d8e12dfd865b0b18232dad683f2628c5de0ca838c9f9dc51af16f2a076f54434ca2965336390c9462b916195ca30ea0053644f992659bfbdd1ce1e441584fc22a5c893587619345b0092b2d8da136d4532698b6d5d0d7adf2e8d810f8fbc25b60c3cc291f55e4eeff0bfdb35edd70a5e085e7f965b7a8e60f0ea14fb07f1ab7e079652be31f51c6c1cae16d9"}, @random={0x0, 0x6b, "0ebc5e93306dd8fe6f218d7404adb398f4b98d958cb2870bf816686387f95756b15d67c735a5dc6b9201a7732e6383b2a921c83f6f86eaeb445bcae38a345769aee2f57836749839f024c8352080e2d392c8de6703e2d6675c594298e56cd07a8e971c487707c364a2ddb5"}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x80080c1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000c40)={'syztnl2\x00', &(0x7f0000000b80)={'sit0\x00', 0x0, 0x80, 0x20, 0x7, 0x5, {{0x16, 0x4, 0x0, 0xc, 0x58, 0x67, 0x0, 0x1, 0x2f, 0x0, @loopback, @local, {[@timestamp_addr={0x44, 0x14, 0x21, 0x1, 0x5, [{@loopback, 0x500}, {@multicast2, 0x6}]}, @cipso={0x86, 0x2d, 0x2, [{0x0, 0xa, "254556a470701153"}, {0x1, 0x4, "ff10"}, {0x2, 0x2}, {0x2, 0x9, "58801deec61bb3"}, {0x7, 0x2}, {0x7, 0xc, "601000ed75710227b785"}]}]}}}}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x9, 0x0, 0x7ffc0001}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000100002020702500000200000020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000080000009500"/66], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x80}, 0x18) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) mount$nfs4(&(0x7f0000000580)='\x00', &(0x7f0000000500)='.\x00', &(0x7f00000003c0), 0x0, 0x0) 866.793763ms ago: executing program 8 (id=19897): r0 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r7, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffd}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r7, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_ATM={0x8, 0x4, 0x2}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x55}, 0x4000) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x137b, 0x40000}}, 0x20}}, 0x40800) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800010018110000000000000000000000000000e127d96538f2f0826506ce6b30e2356cc4b6ffcb7b8b5ef7f486f465a1880ab17b170c9936338d82f463a880ccb6208f03b4baa1e9faf309f04279cb329dd444ee1c6367d087c722c3b04706e3536cc0a67d2815d15c3d3b109c53492c6a770c35e15309876a86899b5552608a12aa11529837277c3f796a2386000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x40000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$packet_int(r9, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000880)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "01044a", 0x18, 0x3a, 0xff, @remote, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @remote}}}}}}, 0x0) fadvise64(r4, 0x7f, 0x0, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000001200)={[{@nodiscard}, {@norecovery}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0xeb}}, {@abort}, {@user_xattr}, {@bh}, {@errors_remount}]}, 0x1, 0x55f, &(0x7f0000000580)="$eJzs3d9rU+cbAPDnpK2/v18riGxjjIIXczhT2+6Hg124y7HJhO3ehfZYpKmRJhXbCdOLebObIYMxJozdb/e7lP0D+yuETZAhZbvYTcZJT2q0SRNrtNF8PnDkfXNO+p4n73le35M3IQEMrYnsn0LEyxHxTRJxMCKSfN9o5Dsn1o9bu391NtuSqNc//StpHJfVm3+r+bz9eeWliPjtq4jjhc3tVldWF0rlcrqU1ydri5cmqyurJy4slubT+fTi9MzMqbdnpt97952+xfrG2X++/+T2h6e+Prr23S93D91M4nQcyPe1xvEErrVWJmIif03G4vQjB071obFBkuz0CbAtI3mej0U2BhyMkTzrgRfflxFRB4ZUIv9hSDXnAc17+z7dBz837n2wfgO0Of7R9fdGYk/j3mjfWvLQnVF2vzveh/azNn7989bNbIv+vQ8B0NW16xFxcnR08/iX5OPf9p3s4ZhH2zD+wbNzO5v/vNlu/lPYmP9Em/nP/ja5ux3d879wtw/NdJTN/95vO//dWLQaH8lr/2vM+caS8xfKaTa2/T8ijsXY7qy+1XrOqbU79U77Wud/2Za135wL5udxd3T3w8+ZK9VKTxJzq3vXI15pO/9NNvo/adP/2etxtsc2jqS3Xuu0r3v8T1f9p4jX2/b/gxWtZOv1ycnG9TDZvCo2+/vGkd87tb/T8Wf9v2/r+MeT1vXa6uO38eOef9NO+x6KP3q//nclnzXKu/LHrpRqtaWpiF3Jx5sfn37w3Ga9eXwW/7GjW49/7a7/vRHxeY/x3zj886s9xd+t/5/CImsW/9xj9f/jF+589MUP248/6/+3GqVj+SO9jH+9nuCTvHYAAAAAAAAwaAoRcSCSQnGjXCgUi+uf7zgc+wrlSrV2/Hxl+eJcNL4rOx5jheZK98GWz0NM5Z+HbdanH6nPRMShiPh2ZG+jXpytlOd2OngAAAAAAAAAAAAAAAAAAAAYEPs7fP8/88fITp8d8NT5yW8YXl3zvx+/9AQMJP//w/CS/zC85D8ML/kPw0v+w/CS/zC85D8ML/kPAAAAAAAAAAAAAAAAAAAAAAAAAAAAfXX2zJlsq6/dvzqb1ecurywvVC6fmEurC8XF5dnibGXpUnG+Upkvp8XZymK3v1euVC5NTcfylclaWq1NVldWzy1Wli/Wzl1YLM2n59KxZxIVAAAAAAAAAAAAAAAAAAAAPF+qK6sLpXI5XVJQ2FZhdDBOY3UhYiBO40Up7PTIBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP/BcAAP//8NI25Q==") lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) 784.345825ms ago: executing program 7 (id=19900): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="03"], 0x50) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="11000000040000000400000022"], 0x48) socket(0x2c, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="110000000400000004000000ff00000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) remap_file_pages(&(0x7f00002c2000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mlock(&(0x7f0000656000/0x3000)=nil, 0x3000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000300)='svcrdma_sq_post_err\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000900)=ANY=[@ANYRESOCT=r2, @ANYRESHEX, @ANYBLOB="551e1ef423e286a959476fb3c36e7f83d5519c71f4512054c6e66881c549864f472bcbe78859a575053c3b718ee0fe361cd727d255436ebae8026322eaccc9f62178ba523e3d56021ee91979242c624a719a59", @ANYBLOB="b9874ee5b056ed168796dd", @ANYRESOCT, @ANYRES64, @ANYRES64=r3, @ANYRES64=0x0, @ANYRESDEC=r2, @ANYRESHEX=r3], &(0x7f00000001c0)='syzkaller\x00', 0x80000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x18) clock_adjtime(0x0, &(0x7f00000006c0)={0x7, 0x3, 0x0, 0x0, 0x0, 0x1000000002c43, 0x2, 0xb000000, 0x3, 0xa0000000000, 0x0, 0x4, 0x20, 0x100000001, 0xfffffc0000000000, 0x0, 0x8000000000000000, 0x0, 0x100000000, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc, 0x10000, 0x800000000000003}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa0000954e3244cfedde5d9485067a655a636f4a6324ef9e1c6e7343b64c6f156e175aad5aec3562b7b6703fbbf33ca62fefb15394650df25b00f7ed4329a2f0f9c1e5b5620c98949feb781ba177e44a5d5c96"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r6}, 0x18) removexattr(0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000008100000000000001000000940000000fad413ec50000000f000000950d9d43ed5bf50bd5a0812d9dd63af8fec75a3d788ba57bf5205de33d96e08ac7397ab575c72b8fc4a14ee13e476e1ea942a73f4dfe49ca746bd6a626a33ba86ee73faddfd6f9eeed1c3c9c09be4943b9abf3a8daa74955b1c509"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r7}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000006900010000000000000000000000000005"], 0x18}}, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000c00)=0xc, 0x6, 0x2) ioctl$BTRFS_IOC_WAIT_SYNC(r5, 0x40089416, &(0x7f0000000340)) set_mempolicy_home_node(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x0) 746.463645ms ago: executing program 7 (id=19901): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffe00, &(0x7f0000000100)={&(0x7f00000013c0)={{0x14, 0x453, 0x1, 0x0, 0x0, {0x5}}, [], {0x14, 0x3f9}}, 0x28}, 0x1, 0x0, 0x0, 0x64049}, 0x40000) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000c80)={0x28c, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x10c, 0x2a, [@measure_req={0x26, 0x100, {0xcc, 0xda, 0x6, "488fa5b5e601274b1f2b0523ab95540dfdf3530347f1e317441952d9fa5aa5db4ba1969cb5c9fb36091582d64e4aa5eb917b2620adc166ef3b8cc5903392829347f67752c25a098ca917467a1e01974478e1cb911f07e1de040bfaf54dd86515ed3a1234fce9a1490f8464763ae248d2a9d2ad2a3a814d68385dc6bd708c7e774b888ac632bae8a218bffe4e7cd68811b991309ff0b0c45fa7940b8f5cc1d6df807614f96e37ebf7cde68ff7616e619452f36f0b0e4d4031f8ee7e1e4b2cec1e6e36edc0259f44ea95cc70b740f908a1c5024d91bfd20782ec46ceba972bf34845730965bf5222ad1cd19ba12905827e5d948a567ac2540bdc9d815f2a"}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x9, 0x7, 0x1}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x8}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x6}, @NL80211_ATTR_IE={0x20, 0x2a, [@peer_mgmt={0x75, 0x16, {0x1, 0x5, @val=0x8, @void, @val="b4bc43e443a99ba6d179b6b63573681d"}}, @ibss={0x6, 0x2, 0xfff}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x7f}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xff}, @NL80211_ATTR_IE={0x129, 0x2a, [@gcr_ga={0xbd, 0x6, @broadcast}, @erp={0x2a, 0x1, {0x1, 0x1}}, @channel_switch={0x25, 0x3, {0x0, 0x78}}, @mesh_id={0x72, 0x6}, @random={0x5, 0x9e, "003744bd877b2b8b626d4138930a3c7ecd37d8e12dfd865b0b18232dad683f2628c5de0ca838c9f9dc51af16f2a076f54434ca2965336390c9462b916195ca30ea0053644f992659bfbdd1ce1e441584fc22a5c893587619345b0092b2d8da136d4532698b6d5d0d7adf2e8d810f8fbc25b60c3cc291f55e4eeff0bfdb35edd70a5e085e7f965b7a8e60f0ea14fb07f1ab7e079652be31f51c6c1cae16d9"}, @random={0x0, 0x6b, "0ebc5e93306dd8fe6f218d7404adb398f4b98d958cb2870bf816686387f95756b15d67c735a5dc6b9201a7732e6383b2a921c83f6f86eaeb445bcae38a345769aee2f57836749839f024c8352080e2d392c8de6703e2d6675c594298e56cd07a8e971c487707c364a2ddb5"}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x80080c1}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000c40)={'syztnl2\x00', &(0x7f0000000b80)={'sit0\x00', 0x0, 0x80, 0x20, 0x7, 0x5, {{0x16, 0x4, 0x0, 0xc, 0x58, 0x67, 0x0, 0x1, 0x2f, 0x0, @loopback, @local, {[@timestamp_addr={0x44, 0x14, 0x21, 0x1, 0x5, [{@loopback, 0x500}, {@multicast2, 0x6}]}, @cipso={0x86, 0x2d, 0x2, [{0x0, 0xa, "254556a470701153"}, {0x1, 0x4, "ff10"}, {0x2, 0x2}, {0x2, 0x9, "58801deec61bb3"}, {0x7, 0x2}, {0x7, 0xc, "601000ed75710227b785"}]}]}}}}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x9, 0x0, 0x7ffc0001}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000100002020702500000200000020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000080000009500"/66], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0x80}, 0x18) mount$nfs4(&(0x7f0000000580)='\x00', &(0x7f0000000500)='.\x00', &(0x7f00000003c0), 0x0, 0x0) 625.473818ms ago: executing program 7 (id=19902): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000380), &(0x7f00000005c0)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 605.328338ms ago: executing program 7 (id=19903): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7fffffffffffffff}, 0x18) socket(0x10, 0x3, 0x0) r2 = memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) write(r2, &(0x7f0000000040)="0600", 0x2) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) 573.897669ms ago: executing program 9 (id=19904): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000380), &(0x7f00000005c0)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 543.192379ms ago: executing program 9 (id=19905): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r3}, 0x18) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000008c0)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000800000003003c02ffffffef3501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 517.11471ms ago: executing program 9 (id=19906): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="a00000000001010400000000000000000a0000003c0001802c000180140003000000000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100000000003c0002802c000180140003000000000000000000000200000000000014000400fe8000000000000000000000000000aa0c0002800500010000000000080007400000000004000e80080008"], 0xa0}, 0x1, 0xfffff000, 0x0, 0x20048b4}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0xffffffffffffff3c, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x303d40, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r9}, 0x10) r10 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), r7) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wg1\x00', 0x0}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f00000006c0)={0xa0, r10, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x1000}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x2}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r11}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40090}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="8b33000000000000000005"], 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r6, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x30, r8, 0x200, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0x7, 0x2a}}}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0xa}]}, 0x30}, 0x1, 0x0, 0x0, 0x4804}, 0x80) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="087000fcdbdf254300003eb2fd60f225b2ad01d3fd7dc1075c3a5e24d57813c7bfa6300500000000000000e5379a6c2444541a0fcccec11779a6610f5ed842fd950fbd58f42b5556f054a3566f1d11cdd35769c5e3de2c1022bff76ee24b0a3f0f966ce50000000000", @ANYRES32=r12, @ANYBLOB="0c0058005e000000000000000c00580022000000000000000c0058000b000000000000000c0058000c000000000000000c00580065000000000000000c00580061000000000000000c0058000200000000000000"], 0x70}, 0x1, 0x0, 0x0, 0xc000}, 0x20000050) sendmsg$nl_route(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)=@getnexthop={0x20, 0x6a, 0x3265e22d371e5647, 0x74bd2c, 0x25dfdbfd, {}, [@NHA_OIF={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000020}, 0x10000000) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000007c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000800)=r13) 468.159801ms ago: executing program 8 (id=19907): socket$packet(0x11, 0x2, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) 434.024482ms ago: executing program 9 (id=19908): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = io_uring_setup(0x6c4, &(0x7f0000000080)={0x0, 0x4075, 0x18, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) 370.764412ms ago: executing program 9 (id=19909): socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000020101010000c00f4aadb6958f0d612db3f0250000000000030000090800084000000008"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4000090) 366.925733ms ago: executing program 9 (id=19910): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000008c0)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) 289.060404ms ago: executing program 2 (id=19911): socket(0xf, 0xa, 0x5) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e00000000000000001801", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r0, 0x0, 0x80}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x210000, &(0x7f0000002f40)={[{@nodelalloc}, {@dioread_lock}, {@barrier_val={'barrier', 0x3d, 0x4}}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@bh}, {@init_itable}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x98080, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000480)={0xfffffffb, 0x7d, "16349a0b4a39954dff4c21ef92baf39cb0ab36fe9fa53ab385dfb2b5f138cb459f1b7624f88e30308e753bffb68c756eee489354e472168ef0fcfebf0cf7ff7efa237052656342d25fec56f3d6113834f78b1aa94872f7ad00139e386356d664d71dfb99430d588930647e6cee7ae656112930b9b7c63742048ca656eb"}) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x28) perf_event_open(&(0x7f00000008c0)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x95bda107d86ebb57, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0xa, 0x400, 0xb, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c0002800500010000000000080007"], 0x64}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0xc0185879, &(0x7f0000000680)={0x4, 0x4000000966a, 0x79, 0x4, 0x0, 0x0, 0x2401}) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r7 = syz_io_uring_setup(0xa4d, &(0x7f0000000480)={0x0, 0x0, 0x80, 0x1, 0x24f}, &(0x7f00000000c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r8, r9, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x42, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, {0x2}}) io_uring_enter(r7, 0x47bc, 0x0, 0x0, 0x0, 0x0) 41.978229ms ago: executing program 2 (id=19912): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) lstat(0x0, 0x0) 493.99µs ago: executing program 2 (id=19913): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000380)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f00000000c0), 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x839, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r2, {0xb, 0x6}, {0xffff, 0xfff9}, {0x1}}}, 0x24}}, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r4, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1200408}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r5, 0x200, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x5, 0x9}}}}}, 0x28}}, 0x20048009) 0s ago: executing program 7 (id=19914): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x6, 0x80000000}, 0x81, 0x10000, 0x8, 0x3, 0x8, 0x20001, 0xb, 0x0, 0x0, 0x0, 0x28000006}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) pread64(r0, &(0x7f00000007c0)=""/222, 0xde, 0x18000000000000) (async) pread64(r0, &(0x7f00000007c0)=""/222, 0xde, 0x18000000000000) lseek(r0, 0x7, 0x0) (async) lseek(r0, 0x7, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000040)={[{@nobh}, {@abort}]}, 0xff, 0x258, &(0x7f0000000780)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) (async) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) prlimit64(r2, 0x0, &(0x7f0000000140)={0x8, 0xffffffffffffff7a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x3) pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffa) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) (async) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) pread64(0xffffffffffffffff, 0x0, 0x0, 0xc2a) unshare(0x8000000) (async) unshare(0x8000000) semget$private(0x0, 0x4000, 0x555) semtimedop(0x0, &(0x7f0000000040)=[{0x3, 0x8, 0x1800}], 0x1, 0x0) (async) semtimedop(0x0, &(0x7f0000000040)=[{0x3, 0x8, 0x1800}], 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r4, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000003880)={&(0x7f0000000700)=ANY=[@ANYBLOB="30000000000b010200000000000000000ae3000408000240a1"], 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x0) unshare(0x2c040000) mount(0x0, &(0x7f0000000040)='./cgroup\x00', 0x0, 0x1408009, 0x0) (async) mount(0x0, &(0x7f0000000040)='./cgroup\x00', 0x0, 0x1408009, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000d40)=ANY=[@ANYBLOB="000000004c90020052feffff0300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) kernel console output (not intermixed with test programs): 2: left promiscuous mode [ 951.554337][T22110] macvtap2: left allmulticast mode [ 951.559683][T22110] vti0: left allmulticast mode [ 951.565070][T22110] macvtap3: left promiscuous mode [ 951.570177][T22110] macvtap3: left allmulticast mode [ 951.575625][T22110] macvtap4: left promiscuous mode [ 951.581175][T22110] macvtap4: left allmulticast mode [ 951.587947][T22110] dummy0: left allmulticast mode [ 951.593043][T22110] macvtap5: left promiscuous mode [ 951.598490][T22110] macvtap5: left allmulticast mode [ 951.617830][ T7083] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 951.642717][T22112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 951.651010][T22112] 8021q: adding VLAN 0 to HW filter on device team0 [ 951.659779][T22114] netlink: 4 bytes leftover after parsing attributes in process `syz.8.18652'. [ 951.665268][T22112] dummy0: left promiscuous mode [ 951.675626][T22112] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 951.691435][ T7083] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 951.700231][ T7083] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 951.713692][ T7083] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 951.936093][T22123] program syz.8.18655 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 951.952719][T22125] netlink: 8 bytes leftover after parsing attributes in process `syz.7.18656'. [ 951.961848][T22125] netlink: 4 bytes leftover after parsing attributes in process `syz.7.18656'. [ 952.000866][T22132] netlink: 'syz.7.18659': attribute type 4 has an invalid length. [ 952.730347][T22189] program syz.8.18684 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 952.852402][T22199] netlink: 4 bytes leftover after parsing attributes in process `syz.8.18689'. [ 953.142421][T22210] netlink: 12 bytes leftover after parsing attributes in process `syz.8.18693'. [ 953.151951][T22210] netlink: 'syz.8.18693': attribute type 10 has an invalid length. [ 953.160079][T22210] netlink: 40 bytes leftover after parsing attributes in process `syz.8.18693'. [ 953.169905][T22210] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 953.230348][T22216] netlink: 'syz.8.18695': attribute type 2 has an invalid length. [ 953.376924][T22232] netlink: 15 bytes leftover after parsing attributes in process `syz.2.18703'. [ 953.536971][T22245] netlink: 8 bytes leftover after parsing attributes in process `syz.9.18710'. [ 953.546022][T22245] netlink: 4 bytes leftover after parsing attributes in process `syz.9.18710'. [ 953.640939][T22257] syzkaller0: entered promiscuous mode [ 953.646475][T22257] syzkaller0: entered allmulticast mode [ 953.779017][T22266] syzkaller0: entered promiscuous mode [ 953.784577][T22266] syzkaller0: entered allmulticast mode [ 953.986114][T22273] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 954.312597][T22292] syzkaller0: entered promiscuous mode [ 954.318169][T22292] syzkaller0: entered allmulticast mode [ 954.751365][T22326] syzkaller0: entered promiscuous mode [ 954.756941][T22326] syzkaller0: entered allmulticast mode [ 955.094444][T22345] syzkaller0: entered promiscuous mode [ 955.099997][T22345] syzkaller0: entered allmulticast mode [ 955.400437][T22357] block device autoloading is deprecated and will be removed. [ 955.955967][T22371] macsec0: entered allmulticast mode [ 956.022158][T22373] __nla_validate_parse: 12 callbacks suppressed [ 956.022174][T22373] netlink: 8 bytes leftover after parsing attributes in process `syz.2.18761'. [ 956.041935][T22373] netlink: 12 bytes leftover after parsing attributes in process `syz.2.18761'. [ 956.051357][T22373] netlink: 'syz.2.18761': attribute type 10 has an invalid length. [ 956.059321][T22373] netlink: 40 bytes leftover after parsing attributes in process `syz.2.18761'. [ 956.069198][T22373] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 956.115353][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 956.115371][ T29] audit: type=1326 audit(2000000040.270:78461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22376 comm="syz.2.18763" exe="/root/syz-executor" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f5fcd4b5d67 code=0x0 [ 956.251924][T22383] netlink: 15 bytes leftover after parsing attributes in process `syz.7.18765'. [ 956.325538][T22387] netlink: 4 bytes leftover after parsing attributes in process `syz.7.18767'. [ 956.357037][ T29] audit: type=1400 audit(2000000040.510:78462): avc: denied { relabelfrom } for pid=22392 comm="syz.8.18770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 956.364849][T22394] cgroup2: Unknown parameter 'memoryténgl¥' [ 956.388331][ T29] audit: type=1400 audit(2000000040.510:78463): avc: denied { relabelto } for pid=22392 comm="syz.8.18770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 956.408377][ T29] audit: type=1400 audit(2000000040.510:78464): avc: denied { mounton } for pid=22392 comm="syz.8.18770" path="/syzcgroup/net/syz8/cgroup.procs" dev="cgroup" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 956.751641][T22418] netlink: 'syz.7.18779': attribute type 2 has an invalid length. [ 956.794572][T22420] netlink: 4 bytes leftover after parsing attributes in process `syz.7.18780'. [ 957.013516][ T29] audit: type=1326 audit(2000000041.170:78465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22431 comm="syz.7.18784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb7f0eec9 code=0x7ffc0000 [ 957.041939][ T29] audit: type=1326 audit(2000000041.200:78466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22431 comm="syz.7.18784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0eb7f0eec9 code=0x7ffc0000 [ 957.065817][ T29] audit: type=1326 audit(2000000041.200:78467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22431 comm="syz.7.18784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb7f0eec9 code=0x7ffc0000 [ 957.089615][ T29] audit: type=1326 audit(2000000041.200:78468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22431 comm="syz.7.18784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb7f0eec9 code=0x7ffc0000 [ 957.113397][ T29] audit: type=1326 audit(2000000041.200:78469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22431 comm="syz.7.18784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0eb7f0eec9 code=0x7ffc0000 [ 957.137132][ T29] audit: type=1326 audit(2000000041.200:78470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22431 comm="syz.7.18784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb7f0eec9 code=0x7ffc0000 [ 957.181320][T22435] netlink: 8 bytes leftover after parsing attributes in process `syz.7.18785'. [ 957.195012][T22435] netlink: 12 bytes leftover after parsing attributes in process `syz.7.18785'. [ 957.204751][T22435] netlink: 'syz.7.18785': attribute type 10 has an invalid length. [ 957.212696][T22435] netlink: 40 bytes leftover after parsing attributes in process `syz.7.18785'. [ 957.222540][T22435] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 957.822997][T22468] netlink: 4 bytes leftover after parsing attributes in process `syz.2.18799'. [ 958.271189][T22488] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 958.288402][T22490] netlink: 'syz.7.18807': attribute type 10 has an invalid length. [ 958.297000][T22490] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 958.330413][T22488] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 958.385221][T22497] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 958.438024][T22488] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 958.460344][T22497] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 958.516614][T22488] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 958.569718][T22497] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 958.624918][ T7044] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 958.637127][ T7044] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 958.649188][ T7044] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 958.660016][T22497] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 958.673658][ T7044] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 958.717640][ T7043] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 958.738977][ T7083] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 958.747966][ T7083] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 958.757019][ T7083] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 958.962653][T22535] netlink: 'syz.9.18827': attribute type 2 has an invalid length. [ 959.110594][T22544] sctp: [Deprecated]: syz.9.18831 (pid 22544) Use of struct sctp_assoc_value in delayed_ack socket option. [ 959.110594][T22544] Use struct sctp_sack_info instead [ 959.899945][T22595] syzkaller0: entered promiscuous mode [ 959.905460][T22595] syzkaller0: entered allmulticast mode [ 960.150162][T22617] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 960.199142][T22617] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 960.278583][T22617] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 960.328865][T22617] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 960.519507][T22639] syzkaller0: entered promiscuous mode [ 960.525031][T22639] syzkaller0: entered allmulticast mode [ 960.629130][T22653] binfmt_misc: register: failed to install interpreter file ./file2 [ 961.133045][T22673] netlink: 'syz.2.18889': attribute type 13 has an invalid length. [ 961.143732][T22673] gretap0: refused to change device tx_queue_len [ 961.150389][T22673] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 961.167563][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 961.167575][ T29] audit: type=1400 audit(2000000045.330:78559): avc: denied { create } for pid=22672 comm="syz.2.18889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 961.273604][T22681] syzkaller0: entered promiscuous mode [ 961.279276][T22681] syzkaller0: entered allmulticast mode [ 961.469484][T22697] binfmt_misc: register: failed to install interpreter file ./file2 [ 961.697404][ T29] audit: type=1326 audit(2000000045.850:78560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22708 comm="syz.7.18906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb7f0eec9 code=0x7ffc0000 [ 961.721297][ T29] audit: type=1326 audit(2000000045.850:78561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22708 comm="syz.7.18906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb7f0eec9 code=0x7ffc0000 [ 961.745111][ T29] audit: type=1326 audit(2000000045.880:78562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22708 comm="syz.7.18906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0eb7f0eec9 code=0x7ffc0000 [ 961.768909][ T29] audit: type=1326 audit(2000000045.880:78563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22708 comm="syz.7.18906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb7f0eec9 code=0x7ffc0000 [ 961.792632][ T29] audit: type=1326 audit(2000000045.880:78564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22708 comm="syz.7.18906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb7f0eec9 code=0x7ffc0000 [ 961.816395][ T29] audit: type=1326 audit(2000000045.880:78565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22708 comm="syz.7.18906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0eb7f0eec9 code=0x7ffc0000 [ 961.840092][ T29] audit: type=1326 audit(2000000045.880:78566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22708 comm="syz.7.18906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb7f0eec9 code=0x7ffc0000 [ 961.863803][ T29] audit: type=1326 audit(2000000045.880:78567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22708 comm="syz.7.18906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f0eb7f0eec9 code=0x7ffc0000 [ 961.887550][ T29] audit: type=1326 audit(2000000045.880:78568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22708 comm="syz.7.18906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb7f0eec9 code=0x7ffc0000 [ 961.999077][T22725] __nla_validate_parse: 7 callbacks suppressed [ 961.999096][T22725] netlink: 8 bytes leftover after parsing attributes in process `syz.7.18912'. [ 962.019424][T22725] netlink: 12 bytes leftover after parsing attributes in process `syz.7.18912'. [ 962.029170][T22725] netlink: 'syz.7.18912': attribute type 10 has an invalid length. [ 962.037124][T22725] netlink: 40 bytes leftover after parsing attributes in process `syz.7.18912'. [ 962.046751][T22725] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 962.363577][ T7043] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 962.374427][ T7043] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 962.386134][ T7043] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 962.396773][ T7043] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 962.865541][T22757] syzkaller0: entered promiscuous mode [ 962.871046][T22757] syzkaller0: entered allmulticast mode [ 963.418403][T22782] binfmt_misc: register: failed to install interpreter file ./file2 [ 963.759744][T22808] binfmt_misc: register: failed to install interpreter file ./file2 [ 963.853730][T22813] netlink: 4 bytes leftover after parsing attributes in process `syz.8.18950'. [ 964.485455][T22841] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 964.530050][T22841] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 964.589972][T22841] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 964.659741][T22841] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 964.724384][ T7062] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 964.735302][ T7062] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 964.746657][ T7062] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 964.758949][ T7062] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 965.003260][T22869] syzkaller0: entered promiscuous mode [ 965.009181][T22869] syzkaller0: entered allmulticast mode [ 966.121682][T22920] syzkaller0: entered promiscuous mode [ 966.127202][T22920] syzkaller0: entered allmulticast mode [ 966.185327][T22926] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 966.272238][ T29] kauditd_printk_skb: 445 callbacks suppressed [ 966.272256][ T29] audit: type=1326 audit(2000000050.430:79014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22927 comm="syz.0.18998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7e0d5eec9 code=0x7ffc0000 [ 966.303586][ T29] audit: type=1326 audit(2000000050.460:79015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22927 comm="syz.0.18998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7e0d5eec9 code=0x7ffc0000 [ 966.327485][ T29] audit: type=1326 audit(2000000050.460:79016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22927 comm="syz.0.18998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7e0d5eec9 code=0x7ffc0000 [ 966.351332][ T29] audit: type=1326 audit(2000000050.460:79017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22927 comm="syz.0.18998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7e0d5eec9 code=0x7ffc0000 [ 966.375127][ T29] audit: type=1326 audit(2000000050.460:79018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22927 comm="syz.0.18998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7e0d5eec9 code=0x7ffc0000 [ 966.399755][ T29] audit: type=1326 audit(2000000050.460:79019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22927 comm="syz.0.18998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7e0d5eec9 code=0x7ffc0000 [ 966.423753][ T29] audit: type=1326 audit(2000000050.460:79020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22927 comm="syz.0.18998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7e0d5eec9 code=0x7ffc0000 [ 966.447685][ T29] audit: type=1326 audit(2000000050.460:79021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22927 comm="syz.0.18998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd7e0d5eec9 code=0x7ffc0000 [ 966.471395][ T29] audit: type=1326 audit(2000000050.460:79022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22927 comm="syz.0.18998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7e0d5eec9 code=0x7ffc0000 [ 966.495691][ T29] audit: type=1326 audit(2000000050.460:79023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22927 comm="syz.0.18998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7e0d5eec9 code=0x7ffc0000 [ 966.713312][T22947] netlink: 16 bytes leftover after parsing attributes in process `syz.7.19006'. [ 966.727135][T22947] netlink: 12 bytes leftover after parsing attributes in process `syz.7.19006'. [ 966.736549][T22947] netlink: 'syz.7.19006': attribute type 10 has an invalid length. [ 966.744607][T22947] netlink: 40 bytes leftover after parsing attributes in process `syz.7.19006'. [ 966.754367][T22947] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 967.704205][T22990] sctp: [Deprecated]: syz.9.19023 (pid 22990) Use of struct sctp_assoc_value in delayed_ack socket option. [ 967.704205][T22990] Use struct sctp_sack_info instead [ 968.648604][T23022] netlink: 8 bytes leftover after parsing attributes in process `syz.2.19037'. [ 968.678824][T23022] netlink: 12 bytes leftover after parsing attributes in process `syz.2.19037'. [ 968.688460][T23022] netlink: 'syz.2.19037': attribute type 10 has an invalid length. [ 968.696380][T23022] netlink: 40 bytes leftover after parsing attributes in process `syz.2.19037'. [ 968.707586][T23022] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 968.907618][T23039] sctp: [Deprecated]: syz.2.19044 (pid 23039) Use of struct sctp_assoc_value in delayed_ack socket option. [ 968.907618][T23039] Use struct sctp_sack_info instead [ 969.032734][ T7044] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 969.071620][ T7044] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 969.142342][ T7044] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 969.208639][T23042] chnl_net:caif_netlink_parms(): no params data found [ 969.243840][ T7044] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 969.274514][T23042] bridge0: port 1(bridge_slave_0) entered blocking state [ 969.281674][T23042] bridge0: port 1(bridge_slave_0) entered disabled state [ 969.288923][T23042] bridge_slave_0: entered allmulticast mode [ 969.295436][T23042] bridge_slave_0: entered promiscuous mode [ 969.302756][T23042] bridge0: port 2(bridge_slave_1) entered blocking state [ 969.310165][T23042] bridge0: port 2(bridge_slave_1) entered disabled state [ 969.318078][T23042] bridge_slave_1: entered allmulticast mode [ 969.324890][T23042] bridge_slave_1: entered promiscuous mode [ 969.347624][T23042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 969.370875][T23042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 969.575392][ T7044] bond0 (unregistering): Released all slaves [ 969.584115][ T7044] bond1 (unregistering): Released all slaves [ 969.593321][ T7044] bond2 (unregistering): Released all slaves [ 969.602565][T23042] team0: Port device team_slave_0 added [ 969.609896][T23042] team0: Port device team_slave_1 added [ 969.643253][T23042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 969.650389][T23042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 969.676462][T23042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 969.688085][T23042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 969.695168][T23042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 969.721559][T23042] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 969.740012][ T7044] hsr_slave_0: left promiscuous mode [ 969.745730][ T7044] hsr_slave_1: left promiscuous mode [ 969.755692][ T7044] team0: left allmulticast mode [ 969.760593][ T7044] team0: left promiscuous mode [ 969.765527][ T7044] dummy0: left allmulticast mode [ 969.770824][ T7044] veth0_macvtap: left promiscuous mode [ 969.776480][ T7044] veth1_vlan: left promiscuous mode [ 969.781778][ T7044] veth0_vlan: left promiscuous mode [ 970.016123][T23042] hsr_slave_0: entered promiscuous mode [ 970.022501][T23042] hsr_slave_1: entered promiscuous mode [ 970.028498][T23042] debugfs: 'hsr0' already exists in 'hsr' [ 970.034266][T23042] Cannot create hsr debugfs directory [ 970.306339][T23091] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 970.428991][T23042] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 970.444693][T23042] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 970.463118][T23042] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 970.492348][T23042] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 970.567959][T23042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 970.579419][T23042] 8021q: adding VLAN 0 to HW filter on device team0 [ 970.596387][ T7043] bridge0: port 1(bridge_slave_0) entered blocking state [ 970.603503][ T7043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 970.620087][ T7072] bridge0: port 2(bridge_slave_1) entered blocking state [ 970.627273][ T7072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 970.731312][T23042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 970.800677][T23124] sctp: [Deprecated]: syz.2.19068 (pid 23124) Use of struct sctp_assoc_value in delayed_ack socket option. [ 970.800677][T23124] Use struct sctp_sack_info instead [ 970.883079][T23042] veth0_vlan: entered promiscuous mode [ 970.892857][T23042] veth1_vlan: entered promiscuous mode [ 970.913847][T23042] veth0_macvtap: entered promiscuous mode [ 970.922206][T23042] veth1_macvtap: entered promiscuous mode [ 970.936852][T23042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 970.950168][T23042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 970.962439][ T7062] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 970.972266][ T7083] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 970.981858][ T7083] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 970.993831][ T7083] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 971.194683][T23141] veth1_macvtap: left promiscuous mode [ 971.200473][T23141] macsec0: entered allmulticast mode [ 971.391264][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 971.391282][ T29] audit: type=1326 audit(2000000055.550:79247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23145 comm="syz.9.19074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f21f12f5d67 code=0x7ffc0000 [ 971.427053][ T29] audit: type=1326 audit(2000000055.580:79248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23145 comm="syz.9.19074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f21f129af79 code=0x7ffc0000 [ 971.451099][ T29] audit: type=1326 audit(2000000055.580:79249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23145 comm="syz.9.19074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f21f12f5d67 code=0x7ffc0000 [ 971.474768][ T29] audit: type=1326 audit(2000000055.580:79250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23145 comm="syz.9.19074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f21f129af79 code=0x7ffc0000 [ 971.498530][ T29] audit: type=1326 audit(2000000055.580:79251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23145 comm="syz.9.19074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 971.522279][ T29] audit: type=1326 audit(2000000055.580:79252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23145 comm="syz.9.19074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 971.546057][ T29] audit: type=1326 audit(2000000055.580:79253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23145 comm="syz.9.19074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 971.569924][ T29] audit: type=1326 audit(2000000055.580:79254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23145 comm="syz.9.19074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 971.593617][ T29] audit: type=1326 audit(2000000055.580:79255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23145 comm="syz.9.19074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 971.617352][ T29] audit: type=1326 audit(2000000055.580:79256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23145 comm="syz.9.19074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 971.689055][T23154] netlink: 28 bytes leftover after parsing attributes in process `syz.2.19077'. [ 971.787084][T23165] FAULT_INJECTION: forcing a failure. [ 971.787084][T23165] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 971.800350][T23165] CPU: 0 UID: 0 PID: 23165 Comm: syz.8.19082 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 971.800453][T23165] Tainted: [W]=WARN [ 971.800463][T23165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 971.800479][T23165] Call Trace: [ 971.800487][T23165] [ 971.800497][T23165] __dump_stack+0x1d/0x30 [ 971.800523][T23165] dump_stack_lvl+0xe8/0x140 [ 971.800563][T23165] dump_stack+0x15/0x1b [ 971.800579][T23165] should_fail_ex+0x265/0x280 [ 971.800604][T23165] should_fail+0xb/0x20 [ 971.800682][T23165] should_fail_usercopy+0x1a/0x20 [ 971.800713][T23165] strncpy_from_user+0x25/0x230 [ 971.800771][T23165] ? kmem_cache_alloc_noprof+0x186/0x310 [ 971.800806][T23165] ? getname_flags+0x80/0x3b0 [ 971.800874][T23165] getname_flags+0xae/0x3b0 [ 971.800910][T23165] __se_sys_newlstat+0x4b/0x280 [ 971.800954][T23165] ? fput+0x8f/0xc0 [ 971.801060][T23165] ? ksys_write+0x192/0x1a0 [ 971.801091][T23165] __x64_sys_newlstat+0x31/0x40 [ 971.801193][T23165] x64_sys_call+0x1b88/0x2ff0 [ 971.801214][T23165] do_syscall_64+0xd2/0x200 [ 971.801244][T23165] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 971.801322][T23165] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 971.801350][T23165] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 971.801373][T23165] RIP: 0033:0x7f586662eec9 [ 971.801469][T23165] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 971.801512][T23165] RSP: 002b:00007f586508f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 971.801531][T23165] RAX: ffffffffffffffda RBX: 00007f5866885fa0 RCX: 00007f586662eec9 [ 971.801544][T23165] RDX: 0000000000000000 RSI: 0000200000000340 RDI: 0000000000000000 [ 971.801556][T23165] RBP: 00007f586508f090 R08: 0000000000000000 R09: 0000000000000000 [ 971.801626][T23165] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 971.801689][T23165] R13: 00007f5866886038 R14: 00007f5866885fa0 R15: 00007fff01cfc848 [ 971.801714][T23165] [ 971.814407][T23158] netlink: 4 bytes leftover after parsing attributes in process `syz.9.19079'. [ 972.710237][T23213] netlink: 4 bytes leftover after parsing attributes in process `syz.8.19101'. [ 973.248088][T23244] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 973.268678][T23242] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19113'. [ 973.442928][T23253] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 973.499652][T23253] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 973.559266][T23253] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 973.616242][T23253] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 973.684101][ T7083] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 973.695731][ T7083] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 973.707808][ T7072] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 973.719088][ T7072] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 973.818322][T23272] netlink: 4 bytes leftover after parsing attributes in process `syz.9.19125'. [ 973.867501][T23283] sctp: [Deprecated]: syz.2.19129 (pid 23283) Use of struct sctp_assoc_value in delayed_ack socket option. [ 973.867501][T23283] Use struct sctp_sack_info instead [ 974.498259][T23297] syzkaller0: entered promiscuous mode [ 974.503947][T23297] syzkaller0: entered allmulticast mode [ 974.669006][T23305] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19139'. [ 974.678914][T23305] netlink: 'syz.0.19139': attribute type 10 has an invalid length. [ 974.686861][T23305] netlink: 40 bytes leftover after parsing attributes in process `syz.0.19139'. [ 974.696898][T23305] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 974.798368][T23315] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 974.868881][T23315] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 974.918920][T23315] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 974.959259][T23315] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 975.461659][T23330] netlink: 12 bytes leftover after parsing attributes in process `syz.8.19150'. [ 975.471111][T23330] netlink: 'syz.8.19150': attribute type 10 has an invalid length. [ 975.479195][T23330] netlink: 40 bytes leftover after parsing attributes in process `syz.8.19150'. [ 975.489268][T23330] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 976.172384][T23352] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19161'. [ 976.182794][T23352] netlink: 'syz.0.19161': attribute type 10 has an invalid length. [ 976.190807][T23352] netlink: 40 bytes leftover after parsing attributes in process `syz.0.19161'. [ 976.200899][T23352] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 976.495424][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 976.495473][ T29] audit: type=1326 audit(2000000060.650:79459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23361 comm="syz.2.19165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 976.533279][ T29] audit: type=1326 audit(2000000060.650:79460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23361 comm="syz.2.19165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 976.557089][ T29] audit: type=1326 audit(2000000060.680:79461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23361 comm="syz.2.19165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 976.580796][ T29] audit: type=1326 audit(2000000060.680:79462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23361 comm="syz.2.19165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 976.604896][ T29] audit: type=1326 audit(2000000060.680:79463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23361 comm="syz.2.19165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 976.629115][ T29] audit: type=1326 audit(2000000060.680:79464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23361 comm="syz.2.19165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 976.652966][ T29] audit: type=1326 audit(2000000060.680:79465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23361 comm="syz.2.19165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 976.676726][ T29] audit: type=1326 audit(2000000060.680:79466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23361 comm="syz.2.19165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 976.700654][ T29] audit: type=1326 audit(2000000060.680:79467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23361 comm="syz.2.19165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 976.724384][ T29] audit: type=1326 audit(2000000060.680:79468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23361 comm="syz.2.19165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 976.870929][T23378] sctp: [Deprecated]: syz.7.19172 (pid 23378) Use of struct sctp_assoc_value in delayed_ack socket option. [ 976.870929][T23378] Use struct sctp_sack_info instead [ 976.968579][T23380] netlink: 12 bytes leftover after parsing attributes in process `syz.7.19173'. [ 976.978087][T23380] netlink: 'syz.7.19173': attribute type 10 has an invalid length. [ 976.985996][T23380] netlink: 40 bytes leftover after parsing attributes in process `syz.7.19173'. [ 976.996479][T23380] batman_adv: batadv0: Adding interface: veth1 [ 977.002754][T23380] batman_adv: batadv0: The MTU of interface veth1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 977.028377][T23380] batman_adv: batadv0: Interface activated: veth1 [ 977.238049][T23386] netlink: 4 bytes leftover after parsing attributes in process `syz.7.19176'. [ 977.247106][T23386] macvlan1: entered promiscuous mode [ 977.252791][T23386] macvlan1: entered allmulticast mode [ 977.258229][T23386] veth1_vlan: entered allmulticast mode [ 977.428632][ T7043] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 977.445596][ T7043] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 977.478373][ T7043] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 977.497608][ T7043] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 977.730417][T23410] batadv0: entered promiscuous mode [ 977.735795][T23410] macvtap1: entered promiscuous mode [ 977.741248][T23410] macvtap1: entered allmulticast mode [ 977.746639][T23410] batadv0: entered allmulticast mode [ 977.753473][T23410] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 977.811171][T23412] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 977.818849][T23412] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 977.826906][T23412] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 977.834365][T23412] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 977.847160][T23412] batman_adv: batadv0: Interface deactivated: veth1 [ 977.854041][T23412] batman_adv: batadv0: Removing interface: veth1 [ 977.866902][T23412] batadv0 (unregistering): left allmulticast mode [ 978.137066][T23426] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 978.364925][T23428] syzkaller0: entered promiscuous mode [ 978.370559][T23428] syzkaller0: entered allmulticast mode [ 978.656886][T23446] netlink: 'syz.9.19202': attribute type 10 has an invalid length. [ 978.675901][T23446] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 978.794048][T23457] usb usb1: check_ctrlrecip: process 23457 (syz.9.19205) requesting ep 01 but needs 81 [ 978.802506][T23460] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 978.804284][T23457] vhci_hcd: default hub control req: 8203 v0000 i0001 l0 [ 979.652369][T23494] __nla_validate_parse: 8 callbacks suppressed [ 979.652390][T23494] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19223'. [ 979.657346][T23488] syzkaller0: entered promiscuous mode [ 979.673274][T23488] syzkaller0: entered allmulticast mode [ 979.681739][T23494] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19223'. [ 980.066146][T23522] netlink: 16 bytes leftover after parsing attributes in process `syz.7.19233'. [ 980.078803][T23522] netlink: 12 bytes leftover after parsing attributes in process `syz.7.19233'. [ 980.088157][T23522] netlink: 'syz.7.19233': attribute type 10 has an invalid length. [ 980.096091][T23522] netlink: 40 bytes leftover after parsing attributes in process `syz.7.19233'. [ 980.106109][T23522] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 980.140173][T23525] netlink: 4 bytes leftover after parsing attributes in process `syz.7.19234'. [ 980.231651][T23532] syzkaller0: entered promiscuous mode [ 980.237176][T23532] syzkaller0: entered allmulticast mode [ 980.725609][T23540] sctp: [Deprecated]: syz.2.19241 (pid 23540) Use of struct sctp_assoc_value in delayed_ack socket option. [ 980.725609][T23540] Use struct sctp_sack_info instead [ 981.266077][T23548] netlink: 16 bytes leftover after parsing attributes in process `syz.7.19245'. [ 981.279224][T23548] netlink: 12 bytes leftover after parsing attributes in process `syz.7.19245'. [ 981.288603][T23548] netlink: 'syz.7.19245': attribute type 10 has an invalid length. [ 981.296530][T23548] netlink: 40 bytes leftover after parsing attributes in process `syz.7.19245'. [ 981.306340][T23548] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 981.723713][ T29] kauditd_printk_skb: 261 callbacks suppressed [ 981.723730][ T29] audit: type=1326 audit(2000000065.880:79730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23565 comm="syz.9.19252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 981.753868][ T29] audit: type=1326 audit(2000000065.900:79731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23565 comm="syz.9.19252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 981.777654][ T29] audit: type=1326 audit(2000000065.900:79732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23565 comm="syz.9.19252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 981.801428][ T29] audit: type=1326 audit(2000000065.900:79733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23565 comm="syz.9.19252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 981.825101][ T29] audit: type=1326 audit(2000000065.900:79734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23565 comm="syz.9.19252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 981.848841][ T29] audit: type=1326 audit(2000000065.900:79735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23565 comm="syz.9.19252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 981.872546][ T29] audit: type=1326 audit(2000000065.900:79736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23565 comm="syz.9.19252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 981.896639][ T29] audit: type=1326 audit(2000000065.900:79737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23565 comm="syz.9.19252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 981.920406][ T29] audit: type=1326 audit(2000000065.900:79738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23565 comm="syz.9.19252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 981.944215][ T29] audit: type=1326 audit(2000000065.900:79739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23565 comm="syz.9.19252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 982.063076][T23575] /dev/loop2: Can't lookup blockdev [ 982.114572][T23577] netlink: 16 bytes leftover after parsing attributes in process `syz.2.19256'. [ 982.127342][T23577] netlink: 'syz.2.19256': attribute type 10 has an invalid length. [ 982.135532][T23577] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 982.385430][T23592] syzkaller0: entered promiscuous mode [ 982.391070][T23592] syzkaller0: entered allmulticast mode [ 982.587768][T23604] netlink: 'syz.8.19264': attribute type 32 has an invalid length. [ 983.508476][T23621] syzkaller0: entered promiscuous mode [ 983.514014][T23621] syzkaller0: entered allmulticast mode [ 985.617529][T23659] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 985.669108][T23659] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 985.719044][T23659] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 985.759035][T23659] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 985.826474][ T7043] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 985.838727][ T7044] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 985.854615][ T7044] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 985.863278][ T7044] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 986.133569][T23681] __nla_validate_parse: 2 callbacks suppressed [ 986.133614][T23681] netlink: 4 bytes leftover after parsing attributes in process `syz.9.19296'. [ 986.207393][T23681] netlink: 12 bytes leftover after parsing attributes in process `syz.9.19296'. [ 986.227896][T23681] netlink: 'syz.9.19296': attribute type 10 has an invalid length. [ 986.235834][T23681] netlink: 40 bytes leftover after parsing attributes in process `syz.9.19296'. [ 986.288023][T23681] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 986.829779][ T7043] bond0 (unregistering): Released all slaves [ 986.845187][ T7043] bond1 (unregistering): Released all slaves [ 986.860297][ T7043] bond2 (unregistering): Released all slaves [ 986.881582][ T7043] bond3 (unregistering): Released all slaves [ 986.899461][ T7043] bond4 (unregistering): Released all slaves [ 986.922108][ T7043] bond5 (unregistering): Released all slaves [ 986.940173][ T7043] bond6 (unregistering): Released all slaves [ 986.950483][ T7043] bond7 (unregistering): Released all slaves [ 986.970251][ T7043] bond8 (unregistering): Released all slaves [ 986.990968][ T7043] bond9 (unregistering): Released all slaves [ 987.009778][ T7043] bond10 (unregistering): Released all slaves [ 987.051682][ T7043] bond11 (unregistering): Released all slaves [ 987.073806][ T7043] bond12 (unregistering): Released all slaves [ 987.229583][T23737] sctp: [Deprecated]: syz.7.19315 (pid 23737) Use of struct sctp_assoc_value in delayed_ack socket option. [ 987.229583][T23737] Use struct sctp_sack_info instead [ 987.359150][ T7043] bond0 (unregistering): Released all slaves [ 987.368270][ T7043] bond1 (unregistering): Released all slaves [ 987.377046][ T7043] bond2 (unregistering): Released all slaves [ 987.386025][ T7043] bond3 (unregistering): Released all slaves [ 987.395381][ T7043] bond4 (unregistering): Released all slaves [ 987.405237][ T7043] bond5 (unregistering): Released all slaves [ 987.415981][ T7043] bond6 (unregistering): Released all slaves [ 987.426271][ T7043] bond7 (unregistering): Released all slaves [ 987.435734][ T7043] bond8 (unregistering): Released all slaves [ 987.464844][T23720] syzkaller0: entered promiscuous mode [ 987.470585][T23720] syzkaller0: entered allmulticast mode [ 987.521455][ T7043] hsr_slave_0: left promiscuous mode [ 987.527129][ T7043] hsr_slave_1: left promiscuous mode [ 987.551834][ T7043] hsr_slave_0: left promiscuous mode [ 987.561203][ T7043] hsr_slave_1: left promiscuous mode [ 987.567906][ T7043] batman_adv: batadv0: Interface deactivated: veth1 [ 987.574543][ T7043] batman_adv: batadv0: Removing interface: veth1 [ 987.584896][T23741] rdma_op ffff8881023b2d80 conn xmit_rdma 0000000000000000 [ 987.594459][ T7043] veth1_macvtap: left promiscuous mode [ 987.600358][ T7043] veth0_macvtap: left promiscuous mode [ 987.605907][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 987.605923][ T29] audit: type=1326 audit(2000000071.760:79910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23742 comm="syz.2.19317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 987.613050][ T7043] veth1_vlan: left promiscuous mode [ 987.636026][ T29] audit: type=1326 audit(2000000071.760:79911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23742 comm="syz.2.19317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 987.641626][ T7043] veth0_vlan: left promiscuous mode [ 987.665070][ T29] audit: type=1326 audit(2000000071.760:79912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23742 comm="syz.2.19317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 987.694228][ T29] audit: type=1326 audit(2000000071.760:79913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23742 comm="syz.2.19317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 987.717987][ T29] audit: type=1326 audit(2000000071.760:79914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23742 comm="syz.2.19317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 987.741741][ T29] audit: type=1326 audit(2000000071.760:79915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23742 comm="syz.2.19317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 987.765494][ T29] audit: type=1326 audit(2000000071.760:79916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23742 comm="syz.2.19317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 987.789297][ T29] audit: type=1326 audit(2000000071.760:79917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23742 comm="syz.2.19317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 987.813121][ T29] audit: type=1326 audit(2000000071.760:79918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23742 comm="syz.2.19317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 987.836856][ T29] audit: type=1326 audit(2000000071.760:79919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23742 comm="syz.2.19317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 987.889402][ T7043] veth1_macvtap: left promiscuous mode [ 987.895060][ T7043] veth0_macvtap: left promiscuous mode [ 987.900945][ T7043] veth1_vlan: left promiscuous mode [ 988.328365][T23766] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 988.381766][T23766] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 988.482763][T23766] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 988.579734][T23766] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 988.673510][ T7080] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 988.696461][ T7080] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 988.705196][ T7080] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 988.714608][ T7080] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 988.906533][T23777] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 989.746739][T23809] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19341'. [ 989.761558][T23809] netlink: 'syz.0.19341': attribute type 10 has an invalid length. [ 989.769788][T23809] netlink: 40 bytes leftover after parsing attributes in process `syz.0.19341'. [ 989.779744][T23809] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 990.126292][T23835] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19355'. [ 990.151990][T23833] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 990.173181][T23835] netlink: 'syz.0.19355': attribute type 10 has an invalid length. [ 990.181258][T23835] netlink: 40 bytes leftover after parsing attributes in process `syz.0.19355'. [ 990.191443][T23835] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 990.281863][T23855] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 990.458450][T23874] sctp: [Deprecated]: syz.9.19367 (pid 23874) Use of struct sctp_assoc_value in delayed_ack socket option. [ 990.458450][T23874] Use struct sctp_sack_info instead [ 990.533818][T23877] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19373'. [ 990.551839][T23877] netlink: 'syz.0.19373': attribute type 10 has an invalid length. [ 990.560090][T23877] netlink: 40 bytes leftover after parsing attributes in process `syz.0.19373'. [ 990.613743][T23884] FAULT_INJECTION: forcing a failure. [ 990.613743][T23884] name failslab, interval 1, probability 0, space 0, times 0 [ 990.626479][T23884] CPU: 0 UID: 0 PID: 23884 Comm: syz.7.19375 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 990.626593][T23884] Tainted: [W]=WARN [ 990.626668][T23884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 990.626686][T23884] Call Trace: [ 990.626695][T23884] [ 990.626706][T23884] __dump_stack+0x1d/0x30 [ 990.626733][T23884] dump_stack_lvl+0xe8/0x140 [ 990.626756][T23884] dump_stack+0x15/0x1b [ 990.626773][T23884] should_fail_ex+0x265/0x280 [ 990.626797][T23884] should_failslab+0x8c/0xb0 [ 990.626901][T23884] kmem_cache_alloc_node_noprof+0x57/0x320 [ 990.626935][T23884] ? dup_task_struct+0x70/0x6a0 [ 990.627049][T23884] dup_task_struct+0x70/0x6a0 [ 990.627074][T23884] ? _parse_integer+0x27/0x40 [ 990.627103][T23884] copy_process+0x399/0x2000 [ 990.627169][T23884] ? kstrtouint+0x76/0xc0 [ 990.627194][T23884] ? kstrtouint_from_user+0x9f/0xf0 [ 990.627262][T23884] ? __rcu_read_unlock+0x4f/0x70 [ 990.627291][T23884] kernel_clone+0x16c/0x5c0 [ 990.627337][T23884] ? vfs_write+0x7e8/0x960 [ 990.627362][T23884] __x64_sys_clone+0xe6/0x120 [ 990.627458][T23884] x64_sys_call+0x119c/0x2ff0 [ 990.627566][T23884] do_syscall_64+0xd2/0x200 [ 990.627668][T23884] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 990.627700][T23884] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 990.627729][T23884] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 990.627756][T23884] RIP: 0033:0x7fee1fa9eec9 [ 990.627774][T23884] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 990.627797][T23884] RSP: 002b:00007fee1e4fefe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 990.627905][T23884] RAX: ffffffffffffffda RBX: 00007fee1fcf5fa0 RCX: 00007fee1fa9eec9 [ 990.627981][T23884] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000630c1000 [ 990.627993][T23884] RBP: 00007fee1e4ff090 R08: 0000000000000000 R09: 0000000000000000 [ 990.628007][T23884] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 990.628020][T23884] R13: 00007fee1fcf6038 R14: 00007fee1fcf5fa0 R15: 00007ffd883b2fe8 [ 990.628039][T23884] [ 990.657963][T23877] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 991.131077][T23902] syzkaller0: entered promiscuous mode [ 991.136685][T23902] syzkaller0: entered allmulticast mode [ 991.212679][T23913] FAULT_INJECTION: forcing a failure. [ 991.212679][T23913] name failslab, interval 1, probability 0, space 0, times 0 [ 991.225429][T23913] CPU: 0 UID: 0 PID: 23913 Comm: syz.7.19384 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 991.225466][T23913] Tainted: [W]=WARN [ 991.225475][T23913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 991.225490][T23913] Call Trace: [ 991.225570][T23913] [ 991.225579][T23913] __dump_stack+0x1d/0x30 [ 991.225603][T23913] dump_stack_lvl+0xe8/0x140 [ 991.225625][T23913] dump_stack+0x15/0x1b [ 991.225690][T23913] should_fail_ex+0x265/0x280 [ 991.225758][T23913] should_failslab+0x8c/0xb0 [ 991.225786][T23913] kmem_cache_alloc_node_noprof+0x57/0x320 [ 991.225838][T23913] ? __alloc_skb+0x101/0x320 [ 991.225905][T23913] __alloc_skb+0x101/0x320 [ 991.225925][T23913] netlink_alloc_large_skb+0xba/0xf0 [ 991.225950][T23913] netlink_sendmsg+0x3cf/0x6b0 [ 991.225981][T23913] ? __pfx_netlink_sendmsg+0x10/0x10 [ 991.226137][T23913] __sock_sendmsg+0x145/0x180 [ 991.226256][T23913] ____sys_sendmsg+0x31e/0x4e0 [ 991.226281][T23913] ___sys_sendmsg+0x17b/0x1d0 [ 991.226365][T23913] __x64_sys_sendmsg+0xd4/0x160 [ 991.226389][T23913] x64_sys_call+0x191e/0x2ff0 [ 991.226426][T23913] do_syscall_64+0xd2/0x200 [ 991.226452][T23913] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 991.226473][T23913] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 991.226561][T23913] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 991.226578][T23913] RIP: 0033:0x7fee1fa9eec9 [ 991.226591][T23913] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 991.226605][T23913] RSP: 002b:00007fee1e4ff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 991.226650][T23913] RAX: ffffffffffffffda RBX: 00007fee1fcf5fa0 RCX: 00007fee1fa9eec9 [ 991.226705][T23913] RDX: 0000000000000100 RSI: 00002000000002c0 RDI: 0000000000000007 [ 991.226715][T23913] RBP: 00007fee1e4ff090 R08: 0000000000000000 R09: 0000000000000000 [ 991.226725][T23913] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 991.226777][T23913] R13: 00007fee1fcf6038 R14: 00007fee1fcf5fa0 R15: 00007ffd883b2fe8 [ 991.226793][T23913] [ 991.581688][T23921] netlink: 12 bytes leftover after parsing attributes in process `syz.9.19388'. [ 991.593915][T23921] netlink: 'syz.9.19388': attribute type 10 has an invalid length. [ 991.602082][T23921] netlink: 40 bytes leftover after parsing attributes in process `syz.9.19388'. [ 991.612332][T23921] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 991.844889][T23939] FAULT_INJECTION: forcing a failure. [ 991.844889][T23939] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 991.858016][T23939] CPU: 1 UID: 0 PID: 23939 Comm: syz.2.19396 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 991.858054][T23939] Tainted: [W]=WARN [ 991.858061][T23939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 991.858117][T23939] Call Trace: [ 991.858126][T23939] [ 991.858136][T23939] __dump_stack+0x1d/0x30 [ 991.858163][T23939] dump_stack_lvl+0xe8/0x140 [ 991.858187][T23939] dump_stack+0x15/0x1b [ 991.858204][T23939] should_fail_ex+0x265/0x280 [ 991.858228][T23939] should_fail+0xb/0x20 [ 991.858316][T23939] should_fail_usercopy+0x1a/0x20 [ 991.858373][T23939] _copy_to_user+0x20/0xa0 [ 991.858405][T23939] simple_read_from_buffer+0xb5/0x130 [ 991.858434][T23939] proc_fail_nth_read+0x10e/0x150 [ 991.858517][T23939] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 991.858551][T23939] vfs_read+0x1a5/0x770 [ 991.858572][T23939] ? __rcu_read_unlock+0x4f/0x70 [ 991.858595][T23939] ? __fget_files+0x184/0x1c0 [ 991.858634][T23939] ksys_read+0xda/0x1a0 [ 991.858740][T23939] __x64_sys_read+0x40/0x50 [ 991.858774][T23939] x64_sys_call+0x27bc/0x2ff0 [ 991.858803][T23939] do_syscall_64+0xd2/0x200 [ 991.858851][T23939] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 991.858883][T23939] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 991.858918][T23939] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 991.858939][T23939] RIP: 0033:0x7f5fcd4bd8dc [ 991.858953][T23939] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 991.859044][T23939] RSP: 002b:00007f5fcbf27030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 991.859066][T23939] RAX: ffffffffffffffda RBX: 00007f5fcd715fa0 RCX: 00007f5fcd4bd8dc [ 991.859079][T23939] RDX: 000000000000000f RSI: 00007f5fcbf270a0 RDI: 0000000000000003 [ 991.859091][T23939] RBP: 00007f5fcbf27090 R08: 0000000000000000 R09: 0000000000000000 [ 991.859116][T23939] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 991.859133][T23939] R13: 00007f5fcd716038 R14: 00007f5fcd715fa0 R15: 00007ffc56925188 [ 991.859153][T23939] [ 992.177378][T23950] sctp: [Deprecated]: syz.2.19397 (pid 23950) Use of struct sctp_assoc_value in delayed_ack socket option. [ 992.177378][T23950] Use struct sctp_sack_info instead [ 992.379355][T23962] netlink: 12 bytes leftover after parsing attributes in process `syz.8.19405'. [ 992.390923][T23962] netlink: 'syz.8.19405': attribute type 10 has an invalid length. [ 992.398958][T23962] netlink: 40 bytes leftover after parsing attributes in process `syz.8.19405'. [ 992.409093][T23962] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 992.509833][T23968] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 992.733987][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 992.734005][ T29] audit: type=1326 audit(2000000076.890:80123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23978 comm="syz.9.19413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 992.765342][ T29] audit: type=1326 audit(2000000076.890:80124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23978 comm="syz.9.19413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 992.789089][ T29] audit: type=1326 audit(2000000076.920:80125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23978 comm="syz.9.19413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 992.812839][ T29] audit: type=1326 audit(2000000076.920:80126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23978 comm="syz.9.19413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 992.836622][ T29] audit: type=1326 audit(2000000076.920:80127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23978 comm="syz.9.19413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 992.860399][ T29] audit: type=1326 audit(2000000076.920:80128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23978 comm="syz.9.19413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 992.884214][ T29] audit: type=1326 audit(2000000076.920:80129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23978 comm="syz.9.19413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 992.908106][ T29] audit: type=1326 audit(2000000076.920:80130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23978 comm="syz.9.19413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 992.932079][ T29] audit: type=1326 audit(2000000076.930:80131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23978 comm="syz.9.19413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 992.955733][ T29] audit: type=1326 audit(2000000076.930:80132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23978 comm="syz.9.19413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21f12feec9 code=0x7ffc0000 [ 993.020219][T23986] FAULT_INJECTION: forcing a failure. [ 993.020219][T23986] name failslab, interval 1, probability 0, space 0, times 0 [ 993.032897][T23986] CPU: 0 UID: 0 PID: 23986 Comm: syz.9.19415 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 993.032945][T23986] Tainted: [W]=WARN [ 993.032953][T23986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 993.032966][T23986] Call Trace: [ 993.032973][T23986] [ 993.032980][T23986] __dump_stack+0x1d/0x30 [ 993.033002][T23986] dump_stack_lvl+0xe8/0x140 [ 993.033037][T23986] dump_stack+0x15/0x1b [ 993.033060][T23986] should_fail_ex+0x265/0x280 [ 993.033107][T23986] should_failslab+0x8c/0xb0 [ 993.033187][T23986] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 993.033252][T23986] ? sock_alloc_inode+0x34/0xa0 [ 993.033341][T23986] ? __pfx_sock_alloc_inode+0x10/0x10 [ 993.033454][T23986] sock_alloc_inode+0x34/0xa0 [ 993.033492][T23986] alloc_inode+0x40/0x170 [ 993.033517][T23986] __sock_create+0x122/0x5b0 [ 993.033567][T23986] ? fput+0x8f/0xc0 [ 993.033666][T23986] __sys_socket+0xb0/0x180 [ 993.033733][T23986] __x64_sys_socket+0x3f/0x50 [ 993.033766][T23986] x64_sys_call+0x1147/0x2ff0 [ 993.033793][T23986] do_syscall_64+0xd2/0x200 [ 993.033832][T23986] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 993.033856][T23986] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 993.033884][T23986] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 993.033921][T23986] RIP: 0033:0x7f21f12feec9 [ 993.033940][T23986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 993.033965][T23986] RSP: 002b:00007f21efd5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 993.033987][T23986] RAX: ffffffffffffffda RBX: 00007f21f1555fa0 RCX: 00007f21f12feec9 [ 993.034090][T23986] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000000000000000a [ 993.034107][T23986] RBP: 00007f21efd5f090 R08: 0000000000000000 R09: 0000000000000000 [ 993.034123][T23986] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 993.034138][T23986] R13: 00007f21f1556038 R14: 00007f21f1555fa0 R15: 00007fff9ce407d8 [ 993.034163][T23986] [ 993.034174][T23986] socket: no more sockets [ 993.316754][T23991] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19417'. [ 993.380501][T24002] pim6reg: entered allmulticast mode [ 993.388097][T24002] pim6reg: left allmulticast mode [ 993.402211][T23991] netlink: 'syz.0.19417': attribute type 10 has an invalid length. [ 993.410334][T23991] netlink: 40 bytes leftover after parsing attributes in process `syz.0.19417'. [ 993.421648][T23991] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 993.482777][T24010] netlink: 14 bytes leftover after parsing attributes in process `syz.8.19424'. [ 993.500910][T24010] hsr_slave_0: left promiscuous mode [ 993.517506][T24010] hsr_slave_1: left promiscuous mode [ 993.706494][T23998] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(14) [ 993.713147][T23998] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 993.720663][T23998] vhci_hcd vhci_hcd.0: Device attached [ 993.897388][ T3409] vhci_hcd: vhci_device speed not set [ 993.957315][ T3409] usb 19-1: new full-speed USB device number 3 using vhci_hcd [ 994.104986][T24030] vhci_hcd: connection reset by peer [ 994.110545][ T7083] vhci_hcd: stop threads [ 994.114880][ T7083] vhci_hcd: release socket [ 994.119398][ T7083] vhci_hcd: disconnect device [ 995.573640][T24092] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19457'. [ 995.583821][T24092] netlink: 'syz.0.19457': attribute type 10 has an invalid length. [ 995.591914][T24092] netlink: 40 bytes leftover after parsing attributes in process `syz.0.19457'. [ 995.606502][T24092] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 995.687444][T24097] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19458'. [ 995.697074][T24097] netlink: 'syz.0.19458': attribute type 10 has an invalid length. [ 995.707939][T24097] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 996.430531][T24145] sctp: [Deprecated]: syz.9.19479 (pid 24145) Use of struct sctp_assoc_value in delayed_ack socket option. [ 996.430531][T24145] Use struct sctp_sack_info instead [ 997.153861][T24164] __nla_validate_parse: 1 callbacks suppressed [ 997.153880][T24164] netlink: 88 bytes leftover after parsing attributes in process `syz.0.19489'. [ 997.296783][T24173] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 998.110868][T24210] pim6reg: entered allmulticast mode [ 998.116924][T24210] pim6reg: left allmulticast mode [ 998.401233][ T29] kauditd_printk_skb: 252 callbacks suppressed [ 998.401311][ T29] audit: type=1400 audit(2000000082.560:80385): avc: denied { setopt } for pid=24227 comm="syz.7.19517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 998.427392][ T29] audit: type=1400 audit(2000000082.570:80386): avc: denied { bind } for pid=24227 comm="syz.7.19517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 998.434443][T24228] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 998.447137][ T29] audit: type=1400 audit(2000000082.590:80387): avc: denied { mounton } for pid=24227 comm="syz.7.19517" path="/99/file0" dev="tmpfs" ino=532 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 998.572684][T24241] pim6reg: entered allmulticast mode [ 998.579656][T24241] pim6reg: left allmulticast mode [ 999.007408][ T3409] usb 19-1: enqueue for inactive port 0 [ 999.013064][ T3409] usb 19-1: enqueue for inactive port 0 [ 999.056923][ T29] audit: type=1326 audit(2000000083.210:80388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24255 comm="syz.0.19530" exe="/root/syz-executor" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7fd7e0d55d67 code=0x0 [ 999.087713][ T3409] vhci_hcd: vhci_device speed not set [ 999.093236][ T29] audit: type=1400 audit(2000000083.250:80389): avc: denied { ioctl } for pid=24257 comm="syz.8.19529" path="socket:[233040]" dev="sockfs" ino=233040 ioctlcmd=0x48d5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 999.119192][ T29] audit: type=1400 audit(2000000083.250:80390): avc: denied { bind } for pid=24257 comm="syz.8.19529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 999.306241][T24270] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 999.602451][ T29] audit: type=1326 audit(2000000083.760:80391): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24271 comm="syz.7.19536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fee1fa95d67 code=0x7ffc0000 [ 999.626579][ T29] audit: type=1326 audit(2000000083.760:80392): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24271 comm="syz.7.19536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fee1fa3af79 code=0x7ffc0000 [ 999.650595][ T29] audit: type=1326 audit(2000000083.760:80393): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24271 comm="syz.7.19536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fee1fa95d67 code=0x7ffc0000 [ 999.674641][ T29] audit: type=1326 audit(2000000083.760:80394): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24271 comm="syz.7.19536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fee1fa3af79 code=0x7ffc0000 [ 999.853887][T24286] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.19541'. [ 999.878006][T24286] netlink: 4 bytes leftover after parsing attributes in process `syz.7.19541'. [ 999.917931][T24286] veth1_vlan (unregistering): left allmulticast mode [ 1000.059273][T24301] FAULT_INJECTION: forcing a failure. [ 1000.059273][T24301] name failslab, interval 1, probability 0, space 0, times 0 [ 1000.072002][T24301] CPU: 0 UID: 0 PID: 24301 Comm: syz.8.19547 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1000.072080][T24301] Tainted: [W]=WARN [ 1000.072089][T24301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1000.072106][T24301] Call Trace: [ 1000.072112][T24301] [ 1000.072119][T24301] __dump_stack+0x1d/0x30 [ 1000.072218][T24301] dump_stack_lvl+0xe8/0x140 [ 1000.072244][T24301] dump_stack+0x15/0x1b [ 1000.072266][T24301] should_fail_ex+0x265/0x280 [ 1000.072293][T24301] should_failslab+0x8c/0xb0 [ 1000.072359][T24301] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 1000.072469][T24301] ? __d_alloc+0x3d/0x340 [ 1000.072500][T24301] __d_alloc+0x3d/0x340 [ 1000.072549][T24301] d_alloc+0x2e/0x100 [ 1000.072612][T24301] lookup_one_qstr_excl+0x99/0x250 [ 1000.072642][T24301] filename_create+0x149/0x230 [ 1000.072662][T24301] do_symlinkat+0x65/0x3c0 [ 1000.072687][T24301] __x64_sys_symlink+0x50/0x60 [ 1000.072732][T24301] x64_sys_call+0x23cc/0x2ff0 [ 1000.072758][T24301] do_syscall_64+0xd2/0x200 [ 1000.072796][T24301] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1000.072822][T24301] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 1000.072857][T24301] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1000.072922][T24301] RIP: 0033:0x7f586662eec9 [ 1000.072942][T24301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1000.072964][T24301] RSP: 002b:00007f586508f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 1000.072987][T24301] RAX: ffffffffffffffda RBX: 00007f5866885fa0 RCX: 00007f586662eec9 [ 1000.073003][T24301] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000200000000040 [ 1000.073018][T24301] RBP: 00007f586508f090 R08: 0000000000000000 R09: 0000000000000000 [ 1000.073060][T24301] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1000.073071][T24301] R13: 00007f5866886038 R14: 00007f5866885fa0 R15: 00007fff01cfc848 [ 1000.073089][T24301] [ 1000.293041][T24306] IPVS: stopping backup sync thread 24307 ... [ 1000.394176][T24320] syzkaller0: entered promiscuous mode [ 1000.400026][T24320] syzkaller0: entered allmulticast mode [ 1000.424221][T24323] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 1000.436343][T24322] IPVS: stopping master sync thread 24323 ... [ 1000.690355][T24331] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1000.739977][T24331] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1000.819158][T24331] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1000.869914][T24331] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1000.900002][T24351] netlink: 12 bytes leftover after parsing attributes in process `syz.2.19567'. [ 1000.910056][T24351] netlink: 'syz.2.19567': attribute type 10 has an invalid length. [ 1000.918044][T24351] netlink: 40 bytes leftover after parsing attributes in process `syz.2.19567'. [ 1000.928147][T24351] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 1000.980183][T24353] pim6reg: entered allmulticast mode [ 1000.993595][ T7037] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1001.001994][T24353] pim6reg: left allmulticast mode [ 1001.025739][ T7083] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1001.038042][ T7083] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1001.051704][ T7083] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1001.121129][T24356] netlink: 12 bytes leftover after parsing attributes in process `syz.2.19569'. [ 1001.146262][T24356] netlink: 'syz.2.19569': attribute type 10 has an invalid length. [ 1001.154341][T24356] netlink: 40 bytes leftover after parsing attributes in process `syz.2.19569'. [ 1001.164273][T24356] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 1001.313766][T24365] netlink: 'syz.2.19572': attribute type 10 has an invalid length. [ 1001.323079][T24365] team0: Device dummy0 failed to register rx_handler [ 1001.455301][T24374] pim6reg: entered allmulticast mode [ 1001.462805][T24374] pim6reg: left allmulticast mode [ 1001.591494][T24382] sctp: [Deprecated]: syz.9.19578 (pid 24382) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1001.591494][T24382] Use struct sctp_sack_info instead [ 1002.186906][T24400] FAULT_INJECTION: forcing a failure. [ 1002.186906][T24400] name failslab, interval 1, probability 0, space 0, times 0 [ 1002.199625][T24400] CPU: 1 UID: 0 PID: 24400 Comm: syz.2.19588 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1002.199715][T24400] Tainted: [W]=WARN [ 1002.199722][T24400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1002.199733][T24400] Call Trace: [ 1002.199739][T24400] [ 1002.199746][T24400] __dump_stack+0x1d/0x30 [ 1002.199783][T24400] dump_stack_lvl+0xe8/0x140 [ 1002.199802][T24400] dump_stack+0x15/0x1b [ 1002.199818][T24400] should_fail_ex+0x265/0x280 [ 1002.199845][T24400] should_failslab+0x8c/0xb0 [ 1002.199878][T24400] kmem_cache_alloc_noprof+0x50/0x310 [ 1002.199957][T24400] ? skb_clone+0x151/0x1f0 [ 1002.199982][T24400] skb_clone+0x151/0x1f0 [ 1002.200065][T24400] __netlink_deliver_tap+0x2c9/0x500 [ 1002.200131][T24400] netlink_unicast+0x66b/0x690 [ 1002.200155][T24400] netlink_sendmsg+0x58b/0x6b0 [ 1002.200180][T24400] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1002.200204][T24400] __sock_sendmsg+0x145/0x180 [ 1002.200247][T24400] ____sys_sendmsg+0x31e/0x4e0 [ 1002.200274][T24400] ___sys_sendmsg+0x17b/0x1d0 [ 1002.200316][T24400] __x64_sys_sendmsg+0xd4/0x160 [ 1002.200380][T24400] x64_sys_call+0x191e/0x2ff0 [ 1002.200469][T24400] do_syscall_64+0xd2/0x200 [ 1002.200506][T24400] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1002.200605][T24400] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 1002.200643][T24400] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1002.200711][T24400] RIP: 0033:0x7f5fcd4beec9 [ 1002.200730][T24400] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1002.200754][T24400] RSP: 002b:00007f5fcbf06038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1002.200835][T24400] RAX: ffffffffffffffda RBX: 00007f5fcd716090 RCX: 00007f5fcd4beec9 [ 1002.200852][T24400] RDX: 0000000000000000 RSI: 0000200000000600 RDI: 0000000000000008 [ 1002.200867][T24400] RBP: 00007f5fcbf06090 R08: 0000000000000000 R09: 0000000000000000 [ 1002.200879][T24400] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1002.200891][T24400] R13: 00007f5fcd716128 R14: 00007f5fcd716090 R15: 00007ffc56925188 [ 1002.200914][T24400] [ 1002.200953][T24400] netlink: 'syz.2.19588': attribute type 10 has an invalid length. [ 1002.461592][T24400] team0: Device dummy0 failed to register rx_handler [ 1002.476599][T24408] netlink: 12 bytes leftover after parsing attributes in process `syz.9.19592'. [ 1002.486221][T24408] netlink: 'syz.9.19592': attribute type 10 has an invalid length. [ 1002.494211][T24408] netlink: 40 bytes leftover after parsing attributes in process `syz.9.19592'. [ 1002.505356][T24408] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 1002.678192][T24431] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 1003.094644][T24473] bridge0: entered promiscuous mode [ 1003.100086][T24473] macvtap1: entered allmulticast mode [ 1003.105593][T24473] bridge0: entered allmulticast mode [ 1003.112385][T24473] bridge0: port 1(macvtap1) entered blocking state [ 1003.118967][T24473] bridge0: port 1(macvtap1) entered disabled state [ 1003.126862][T24473] bridge0: left allmulticast mode [ 1003.132151][T24473] bridge0: left promiscuous mode [ 1003.145506][T24475] netlink: 48 bytes leftover after parsing attributes in process `syz.2.19616'. [ 1003.582628][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 1003.582721][ T29] audit: type=1326 audit(2000000087.740:80607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24483 comm="syz.7.19620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1fa9eec9 code=0x7ffc0000 [ 1003.635106][ T29] audit: type=1326 audit(2000000087.740:80608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24483 comm="syz.7.19620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1fa9eec9 code=0x7ffc0000 [ 1003.659057][ T29] audit: type=1326 audit(2000000087.740:80609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24483 comm="syz.7.19620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee1fa9eec9 code=0x7ffc0000 [ 1003.682760][ T29] audit: type=1326 audit(2000000087.740:80610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24483 comm="syz.7.19620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1fa9eec9 code=0x7ffc0000 [ 1003.706597][ T29] audit: type=1326 audit(2000000087.740:80611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24483 comm="syz.7.19620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1fa9eec9 code=0x7ffc0000 [ 1003.730339][ T29] audit: type=1326 audit(2000000087.740:80612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24483 comm="syz.7.19620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee1fa9eec9 code=0x7ffc0000 [ 1003.754112][ T29] audit: type=1326 audit(2000000087.740:80613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24483 comm="syz.7.19620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1fa9eec9 code=0x7ffc0000 [ 1003.777808][ T29] audit: type=1326 audit(2000000087.740:80614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24483 comm="syz.7.19620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1fa9eec9 code=0x7ffc0000 [ 1003.801512][ T29] audit: type=1326 audit(2000000087.740:80615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24483 comm="syz.7.19620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fee1fa9eec9 code=0x7ffc0000 [ 1003.825120][ T29] audit: type=1326 audit(2000000087.740:80616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24483 comm="syz.7.19620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1fa9eec9 code=0x7ffc0000 [ 1003.942513][T24494] netlink: 44 bytes leftover after parsing attributes in process `syz.9.19625'. [ 1003.953613][T24494] netlink: 8 bytes leftover after parsing attributes in process `syz.9.19625'. [ 1004.079191][T24508] bridge_slave_0: left allmulticast mode [ 1004.084916][T24508] bridge_slave_0: left promiscuous mode [ 1004.090668][T24508] bridge0: port 1(bridge_slave_0) entered disabled state [ 1004.111049][T24508] bridge_slave_1: left allmulticast mode [ 1004.116934][T24508] bridge_slave_1: left promiscuous mode [ 1004.122908][T24508] bridge0: port 2(bridge_slave_1) entered disabled state [ 1004.180109][T24508] bond0: (slave bond_slave_0): Releasing backup interface [ 1004.189722][T24516] netlink: 12 bytes leftover after parsing attributes in process `syz.7.19631'. [ 1004.215004][T24508] bond0: (slave bond_slave_1): Releasing backup interface [ 1004.215203][T24520] netlink: 16 bytes leftover after parsing attributes in process `syz.2.19635'. [ 1004.240630][T24521] netlink: 'syz.7.19631': attribute type 10 has an invalid length. [ 1004.242970][T24508] team0: Port device team_slave_0 removed [ 1004.248672][T24521] netlink: 40 bytes leftover after parsing attributes in process `syz.7.19631'. [ 1004.315014][T24508] team0: Port device team_slave_1 removed [ 1004.358879][T24521] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 1004.586407][T24539] syzkaller0: entered promiscuous mode [ 1004.592085][T24539] syzkaller0: entered allmulticast mode [ 1005.299303][T24570] syzkaller0: entered promiscuous mode [ 1005.304822][T24570] syzkaller0: entered allmulticast mode [ 1006.029619][T24597] netlink: zone id is out of range [ 1006.035497][T24597] netlink: zone id is out of range [ 1006.040654][T24597] netlink: zone id is out of range [ 1006.045881][T24597] netlink: zone id is out of range [ 1006.051026][T24597] netlink: zone id is out of range [ 1006.056141][T24597] netlink: zone id is out of range [ 1006.061253][T24597] netlink: zone id is out of range [ 1006.066388][T24597] netlink: zone id is out of range [ 1006.071597][T24597] netlink: zone id is out of range [ 1006.076817][T24597] netlink: zone id is out of range [ 1006.699046][T24600] syzkaller0: entered promiscuous mode [ 1006.704618][T24600] syzkaller0: entered allmulticast mode [ 1006.843751][T24609] program syz.9.19666 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1006.864431][T24611] netlink: 8 bytes leftover after parsing attributes in process `syz.8.19667'. [ 1007.078166][T24625] FAULT_INJECTION: forcing a failure. [ 1007.078166][T24625] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1007.091352][T24625] CPU: 0 UID: 0 PID: 24625 Comm: syz.8.19673 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1007.091394][T24625] Tainted: [W]=WARN [ 1007.091423][T24625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1007.091441][T24625] Call Trace: [ 1007.091450][T24625] [ 1007.091510][T24625] __dump_stack+0x1d/0x30 [ 1007.091535][T24625] dump_stack_lvl+0xe8/0x140 [ 1007.091560][T24625] dump_stack+0x15/0x1b [ 1007.091581][T24625] should_fail_ex+0x265/0x280 [ 1007.091645][T24625] should_fail+0xb/0x20 [ 1007.091720][T24625] should_fail_usercopy+0x1a/0x20 [ 1007.091763][T24625] _copy_from_user+0x1c/0xb0 [ 1007.091815][T24625] ___sys_sendmsg+0xc1/0x1d0 [ 1007.091857][T24625] __x64_sys_sendmsg+0xd4/0x160 [ 1007.091893][T24625] x64_sys_call+0x191e/0x2ff0 [ 1007.091919][T24625] do_syscall_64+0xd2/0x200 [ 1007.091954][T24625] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1007.092058][T24625] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 1007.092090][T24625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1007.092172][T24625] RIP: 0033:0x7f586662eec9 [ 1007.092264][T24625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1007.092284][T24625] RSP: 002b:00007f586508f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1007.092303][T24625] RAX: ffffffffffffffda RBX: 00007f5866885fa0 RCX: 00007f586662eec9 [ 1007.092316][T24625] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000003 [ 1007.092328][T24625] RBP: 00007f586508f090 R08: 0000000000000000 R09: 0000000000000000 [ 1007.092341][T24625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1007.092409][T24625] R13: 00007f5866886038 R14: 00007f5866885fa0 R15: 00007fff01cfc848 [ 1007.092434][T24625] [ 1007.550483][T24629] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1007.559523][T24629] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1007.761273][T24631] syzkaller0: entered promiscuous mode [ 1007.766846][T24631] syzkaller0: entered allmulticast mode [ 1007.926597][T24648] FAULT_INJECTION: forcing a failure. [ 1007.926597][T24648] name failslab, interval 1, probability 0, space 0, times 0 [ 1007.939332][T24648] CPU: 1 UID: 0 PID: 24648 Comm: syz.9.19681 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1007.939370][T24648] Tainted: [W]=WARN [ 1007.939379][T24648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1007.939426][T24648] Call Trace: [ 1007.939432][T24648] [ 1007.939441][T24648] __dump_stack+0x1d/0x30 [ 1007.939462][T24648] dump_stack_lvl+0xe8/0x140 [ 1007.939487][T24648] dump_stack+0x15/0x1b [ 1007.939569][T24648] should_fail_ex+0x265/0x280 [ 1007.939602][T24648] should_failslab+0x8c/0xb0 [ 1007.939657][T24648] kmem_cache_alloc_noprof+0x50/0x310 [ 1007.939688][T24648] ? audit_log_start+0x365/0x6c0 [ 1007.939726][T24648] audit_log_start+0x365/0x6c0 [ 1007.939777][T24648] audit_seccomp+0x48/0x100 [ 1007.939965][T24648] ? __seccomp_filter+0x68c/0x10d0 [ 1007.939995][T24648] __seccomp_filter+0x69d/0x10d0 [ 1007.940026][T24648] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1007.940052][T24648] ? vfs_write+0x7e8/0x960 [ 1007.940072][T24648] ? __rcu_read_unlock+0x4f/0x70 [ 1007.940142][T24648] ? __fget_files+0x184/0x1c0 [ 1007.940178][T24648] __secure_computing+0x82/0x150 [ 1007.940223][T24648] syscall_trace_enter+0xcf/0x1e0 [ 1007.940314][T24648] do_syscall_64+0xac/0x200 [ 1007.940343][T24648] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1007.940365][T24648] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 1007.940392][T24648] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1007.940472][T24648] RIP: 0033:0x7f21f12feec9 [ 1007.940486][T24648] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1007.940502][T24648] RSP: 002b:00007f21efd5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000012e [ 1007.940519][T24648] RAX: ffffffffffffffda RBX: 00007f21f1555fa0 RCX: 00007f21f12feec9 [ 1007.940530][T24648] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000000 [ 1007.940541][T24648] RBP: 00007f21efd5f090 R08: 0000000000000000 R09: 0000000000000000 [ 1007.940579][T24648] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1007.940589][T24648] R13: 00007f21f1556038 R14: 00007f21f1555fa0 R15: 00007fff9ce407d8 [ 1007.940608][T24648] [ 1008.599526][T24658] netlink: 8 bytes leftover after parsing attributes in process `syz.0.19685'. [ 1008.608799][T24658] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19685'. [ 1008.617988][T24658] netlink: 8 bytes leftover after parsing attributes in process `syz.0.19685'. [ 1008.723266][T24660] netlink: 8 bytes leftover after parsing attributes in process `syz.7.19686'. [ 1008.732818][T24660] netlink: 12 bytes leftover after parsing attributes in process `syz.7.19686'. [ 1008.741939][T24660] netlink: 8 bytes leftover after parsing attributes in process `syz.7.19686'. [ 1008.743373][T24662] syzkaller0: entered promiscuous mode [ 1008.756431][T24662] syzkaller0: entered allmulticast mode [ 1008.788046][T24664] syzkaller0: entered promiscuous mode [ 1008.793541][T24664] syzkaller0: entered allmulticast mode [ 1008.937588][ T29] kauditd_printk_skb: 243 callbacks suppressed [ 1008.937610][ T29] audit: type=1400 audit(2000000093.100:80858): avc: denied { read } for pid=24674 comm="syz.7.19692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 1008.996578][T24678] netlink: 12 bytes leftover after parsing attributes in process `syz.2.19693'. [ 1009.006612][T24678] netlink: 'syz.2.19693': attribute type 10 has an invalid length. [ 1009.014613][T24678] netlink: 40 bytes leftover after parsing attributes in process `syz.2.19693'. [ 1009.054974][ T29] audit: type=1400 audit(2000000093.210:80859): avc: denied { setopt } for pid=24674 comm="syz.7.19692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1009.264364][ T29] audit: type=1326 audit(2000000093.420:80860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24685 comm="syz.2.19696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 1009.288129][ T29] audit: type=1326 audit(2000000093.420:80861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24685 comm="syz.2.19696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 1009.353084][ T29] audit: type=1326 audit(2000000093.420:80862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24685 comm="syz.2.19696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 1009.376821][ T29] audit: type=1326 audit(2000000093.420:80863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24685 comm="syz.2.19696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 1009.400544][ T29] audit: type=1326 audit(2000000093.420:80864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24685 comm="syz.2.19696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 1009.763754][T24702] syzkaller0: entered promiscuous mode [ 1009.769386][T24702] syzkaller0: entered allmulticast mode [ 1009.821950][T24711] syzkaller0: entered promiscuous mode [ 1009.827559][T24711] syzkaller0: entered allmulticast mode [ 1009.895459][ T29] audit: type=1326 audit(2000000094.050:80865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24712 comm="syz.0.19704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7e0d5eec9 code=0x7ffc0000 [ 1009.919283][ T29] audit: type=1326 audit(2000000094.050:80866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24712 comm="syz.0.19704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7e0d5eec9 code=0x7ffc0000 [ 1009.943117][ T29] audit: type=1326 audit(2000000094.050:80867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24712 comm="syz.0.19704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7e0d5eec9 code=0x7ffc0000 [ 1010.724126][T24740] syzkaller0: entered promiscuous mode [ 1010.729680][T24740] syzkaller0: entered allmulticast mode [ 1010.862527][T24748] syzkaller0: entered promiscuous mode [ 1010.868178][T24748] syzkaller0: entered allmulticast mode [ 1011.065192][T24758] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1011.159765][T24758] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1011.187531][T24766] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 1011.252896][T24758] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1011.322356][T24758] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1011.391079][ T7080] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.407368][ T7080] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.432300][ T7080] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.447462][ T7080] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1011.835452][T24793] syzkaller0: entered promiscuous mode [ 1011.841111][T24793] syzkaller0: entered allmulticast mode [ 1012.010815][T24799] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(8) [ 1012.017389][T24799] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 1012.025050][T24799] vhci_hcd vhci_hcd.0: Device attached [ 1012.039286][T24800] vhci_hcd: connection closed [ 1012.039458][ T7080] vhci_hcd: stop threads [ 1012.048473][ T7080] vhci_hcd: release socket [ 1012.052896][ T7080] vhci_hcd: disconnect device [ 1012.462298][T24819] syzkaller0: entered promiscuous mode [ 1012.467921][T24819] syzkaller0: entered allmulticast mode [ 1012.574863][T24828] FAULT_INJECTION: forcing a failure. [ 1012.574863][T24828] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1012.588078][T24828] CPU: 1 UID: 0 PID: 24828 Comm: syz.7.19745 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1012.588244][T24828] Tainted: [W]=WARN [ 1012.588252][T24828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1012.588268][T24828] Call Trace: [ 1012.588276][T24828] [ 1012.588285][T24828] __dump_stack+0x1d/0x30 [ 1012.588311][T24828] dump_stack_lvl+0xe8/0x140 [ 1012.588376][T24828] dump_stack+0x15/0x1b [ 1012.588396][T24828] should_fail_ex+0x265/0x280 [ 1012.588426][T24828] should_fail+0xb/0x20 [ 1012.588453][T24828] should_fail_usercopy+0x1a/0x20 [ 1012.588524][T24828] _copy_to_user+0x20/0xa0 [ 1012.588704][T24828] simple_read_from_buffer+0xb5/0x130 [ 1012.588760][T24828] proc_fail_nth_read+0x10e/0x150 [ 1012.588790][T24828] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1012.588819][T24828] vfs_read+0x1a5/0x770 [ 1012.588919][T24828] ? __rcu_read_unlock+0x4f/0x70 [ 1012.588942][T24828] ? __fget_files+0x184/0x1c0 [ 1012.589102][T24828] ksys_read+0xda/0x1a0 [ 1012.589127][T24828] __x64_sys_read+0x40/0x50 [ 1012.589158][T24828] x64_sys_call+0x27bc/0x2ff0 [ 1012.589201][T24828] do_syscall_64+0xd2/0x200 [ 1012.589234][T24828] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1012.589295][T24828] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 1012.589330][T24828] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1012.589438][T24828] RIP: 0033:0x7fee1fa9d8dc [ 1012.589456][T24828] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1012.589478][T24828] RSP: 002b:00007fee1e4ff030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1012.589502][T24828] RAX: ffffffffffffffda RBX: 00007fee1fcf5fa0 RCX: 00007fee1fa9d8dc [ 1012.589518][T24828] RDX: 000000000000000f RSI: 00007fee1e4ff0a0 RDI: 0000000000000006 [ 1012.589534][T24828] RBP: 00007fee1e4ff090 R08: 0000000000000000 R09: 0000000000000000 [ 1012.589655][T24828] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1012.589668][T24828] R13: 00007fee1fcf6038 R14: 00007fee1fcf5fa0 R15: 00007ffd883b2fe8 [ 1012.589689][T24828] [ 1013.190592][T24838] sctp: [Deprecated]: syz.2.19748 (pid 24838) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1013.190592][T24838] Use struct sctp_sack_info instead [ 1013.417915][T24844] netlink: 8 bytes leftover after parsing attributes in process `syz.0.19751'. [ 1013.549422][T24846] netlink: 8 bytes leftover after parsing attributes in process `syz.0.19752'. [ 1013.701463][T24850] FAULT_INJECTION: forcing a failure. [ 1013.701463][T24850] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1013.714625][T24850] CPU: 1 UID: 0 PID: 24850 Comm: syz.0.19754 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1013.714660][T24850] Tainted: [W]=WARN [ 1013.714669][T24850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1013.714754][T24850] Call Trace: [ 1013.714764][T24850] [ 1013.714774][T24850] __dump_stack+0x1d/0x30 [ 1013.714827][T24850] dump_stack_lvl+0xe8/0x140 [ 1013.714896][T24850] dump_stack+0x15/0x1b [ 1013.714913][T24850] should_fail_ex+0x265/0x280 [ 1013.714943][T24850] should_fail+0xb/0x20 [ 1013.715039][T24850] should_fail_usercopy+0x1a/0x20 [ 1013.715066][T24850] strncpy_from_user+0x25/0x230 [ 1013.715156][T24850] strncpy_from_user_nofault+0x68/0xf0 [ 1013.715203][T24850] bpf_bprintf_prepare+0x88f/0xd90 [ 1013.715245][T24850] ? mntput_no_expire+0x6f/0x460 [ 1013.715366][T24850] ? bpf_trace_run2+0xf5/0x1c0 [ 1013.715395][T24850] bpf_trace_printk+0x84/0x1c0 [ 1013.715435][T24850] ? bpf_trace_run2+0xf5/0x1c0 [ 1013.715517][T24850] bpf_prog_7c77c7e0f6645ad8+0x3e/0x44 [ 1013.715540][T24850] bpf_trace_run2+0x107/0x1c0 [ 1013.715643][T24850] ? vfs_writev+0x73c/0x8b0 [ 1013.715676][T24850] ? selinux_file_permission+0x2f0/0x320 [ 1013.715698][T24850] ? vfs_writev+0x73c/0x8b0 [ 1013.715750][T24850] kfree+0x27b/0x320 [ 1013.715786][T24850] vfs_writev+0x73c/0x8b0 [ 1013.715824][T24850] ? __pfx_eventfd_write+0x10/0x10 [ 1013.715856][T24850] do_writev+0xe7/0x210 [ 1013.715933][T24850] __x64_sys_writev+0x45/0x50 [ 1013.715967][T24850] x64_sys_call+0x1e9a/0x2ff0 [ 1013.715996][T24850] do_syscall_64+0xd2/0x200 [ 1013.716062][T24850] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1013.716088][T24850] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 1013.716134][T24850] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1013.716156][T24850] RIP: 0033:0x7fd7e0d5eec9 [ 1013.716172][T24850] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1013.716249][T24850] RSP: 002b:00007fd7df7bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1013.716269][T24850] RAX: ffffffffffffffda RBX: 00007fd7e0fb5fa0 RCX: 00007fd7e0d5eec9 [ 1013.716288][T24850] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000003 [ 1013.716300][T24850] RBP: 00007fd7df7bf090 R08: 0000000000000000 R09: 0000000000000000 [ 1013.716344][T24850] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1013.716357][T24850] R13: 00007fd7e0fb6038 R14: 00007fd7e0fb5fa0 R15: 00007ffce02b9a78 [ 1013.716397][T24850] [ 1014.033160][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 1014.033243][ T29] audit: type=1326 audit(2000000098.190:81005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24857 comm="syz.7.19758" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fee1fa9eec9 code=0x0 [ 1014.056979][T24852] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19755'. [ 1014.075153][T24852] netlink: 'syz.0.19755': attribute type 10 has an invalid length. [ 1014.083377][T24852] netlink: 40 bytes leftover after parsing attributes in process `syz.0.19755'. [ 1014.108027][T24852] net_ratelimit: 16 callbacks suppressed [ 1014.108045][T24852] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 1014.131290][ T29] audit: type=1326 audit(2000000098.290:81006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24861 comm="syz.7.19760" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fee1fa9eec9 code=0x0 [ 1014.157078][ T29] audit: type=1326 audit(2000000098.310:81007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24859 comm="syz.2.19759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 1014.181340][ T29] audit: type=1326 audit(2000000098.310:81008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24859 comm="syz.2.19759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 1014.205354][ T29] audit: type=1326 audit(2000000098.310:81009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24859 comm="syz.2.19759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 1014.229201][ T29] audit: type=1326 audit(2000000098.310:81010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24859 comm="syz.2.19759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 1014.253017][ T29] audit: type=1326 audit(2000000098.310:81011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24859 comm="syz.2.19759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 1014.277431][ T29] audit: type=1326 audit(2000000098.310:81012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24859 comm="syz.2.19759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 1014.301310][ T29] audit: type=1326 audit(2000000098.310:81013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24859 comm="syz.2.19759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 1014.325031][ T29] audit: type=1326 audit(2000000098.310:81014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24859 comm="syz.2.19759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f5fcd4beec9 code=0x7ffc0000 [ 1014.611502][T24879] chnl_net:caif_netlink_parms(): no params data found [ 1014.651970][T24879] bridge0: port 1(bridge_slave_0) entered blocking state [ 1014.659263][T24879] bridge0: port 1(bridge_slave_0) entered disabled state [ 1014.666728][T24879] bridge_slave_0: entered allmulticast mode [ 1014.673773][T24879] bridge_slave_0: entered promiscuous mode [ 1014.680842][T24879] bridge0: port 2(bridge_slave_1) entered blocking state [ 1014.687960][T24879] bridge0: port 2(bridge_slave_1) entered disabled state [ 1014.695178][T24879] bridge_slave_1: entered allmulticast mode [ 1014.701677][T24879] bridge_slave_1: entered promiscuous mode [ 1014.722365][T24879] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1014.735888][T24879] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1014.766095][T24879] team0: Port device team_slave_0 added [ 1014.797339][T26730] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 1014.931413][ T7043] bond0 (unregistering): Released all slaves [ 1014.941511][ T7043] bond1 (unregistering): Released all slaves [ 1014.951201][T24879] team0: Port device team_slave_1 added [ 1014.971952][T24879] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1014.979014][T24879] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1015.004992][T24879] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1015.017048][T24879] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1015.024219][T24879] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1015.050383][T24879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1015.069538][ T7043] hsr_slave_0: left promiscuous mode [ 1015.075345][ T7043] hsr_slave_1: left promiscuous mode [ 1015.156484][T24898] sctp: [Deprecated]: syz.7.19767 (pid 24898) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1015.156484][T24898] Use struct sctp_sack_info instead [ 1015.194986][T24879] hsr_slave_0: entered promiscuous mode [ 1015.201411][T24879] hsr_slave_1: entered promiscuous mode [ 1015.415121][T24910] netlink: 'syz.8.19772': attribute type 10 has an invalid length. [ 1015.431229][T24910] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1015.452812][T24910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1015.475025][T24910] bond0: (slave lo): Enslaving as an active interface with an up link [ 1015.591397][T24879] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1015.615806][T24879] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1015.625187][T24879] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1015.634267][T24879] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1015.678950][T24879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1015.692299][T24879] 8021q: adding VLAN 0 to HW filter on device team0 [ 1015.701923][ T7043] bridge0: port 1(bridge_slave_0) entered blocking state [ 1015.709036][ T7043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1015.724980][ T7044] bridge0: port 2(bridge_slave_1) entered blocking state [ 1015.732124][ T7044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1015.744913][T24929] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19777'. [ 1015.806127][T24879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1015.894247][T24879] veth0_vlan: entered promiscuous mode [ 1015.902101][T24879] veth1_vlan: entered promiscuous mode [ 1015.917801][T24879] veth0_macvtap: entered promiscuous mode [ 1015.925319][T24879] veth1_macvtap: entered promiscuous mode [ 1015.938028][T24879] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1015.951254][T24879] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1015.966342][ T7043] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1015.984363][ T7037] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1016.000628][ T7037] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1016.021147][ T7037] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1016.123976][T24959] syzkaller0: entered promiscuous mode [ 1016.129593][T24959] syzkaller0: entered allmulticast mode [ 1016.250222][T24966] FAULT_INJECTION: forcing a failure. [ 1016.250222][T24966] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1016.263498][T24966] CPU: 1 UID: 0 PID: 24966 Comm: syz.7.19785 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1016.263612][T24966] Tainted: [W]=WARN [ 1016.263621][T24966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1016.263638][T24966] Call Trace: [ 1016.263648][T24966] [ 1016.263658][T24966] __dump_stack+0x1d/0x30 [ 1016.263730][T24966] dump_stack_lvl+0xe8/0x140 [ 1016.263756][T24966] dump_stack+0x15/0x1b [ 1016.263779][T24966] should_fail_ex+0x265/0x280 [ 1016.263890][T24966] should_fail+0xb/0x20 [ 1016.263911][T24966] should_fail_usercopy+0x1a/0x20 [ 1016.263937][T24966] _copy_from_user+0x1c/0xb0 [ 1016.263976][T24966] memdup_user+0x5e/0xd0 [ 1016.264063][T24966] strndup_user+0x68/0xb0 [ 1016.264098][T24966] __se_sys_fsopen+0x3c/0x1e0 [ 1016.264124][T24966] __x64_sys_fsopen+0x31/0x40 [ 1016.264182][T24966] x64_sys_call+0x2a9d/0x2ff0 [ 1016.264204][T24966] do_syscall_64+0xd2/0x200 [ 1016.264250][T24966] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1016.264346][T24966] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 1016.264385][T24966] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1016.264408][T24966] RIP: 0033:0x7fee1fa9eec9 [ 1016.264485][T24966] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1016.264509][T24966] RSP: 002b:00007fee1e4ff038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ae [ 1016.264535][T24966] RAX: ffffffffffffffda RBX: 00007fee1fcf5fa0 RCX: 00007fee1fa9eec9 [ 1016.264634][T24966] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000180 [ 1016.264651][T24966] RBP: 00007fee1e4ff090 R08: 0000000000000000 R09: 0000000000000000 [ 1016.264668][T24966] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1016.264684][T24966] R13: 00007fee1fcf6038 R14: 00007fee1fcf5fa0 R15: 00007ffd883b2fe8 [ 1016.264710][T24966] [ 1016.529520][T24972] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1016.607498][T24978] sctp: [Deprecated]: syz.7.19789 (pid 24978) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1016.607498][T24978] Use struct sctp_sack_info instead [ 1016.628910][T24972] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1016.689447][T24972] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1016.748958][T24972] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1016.828266][ T7080] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1016.837033][ T7083] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1016.879467][ T7083] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1016.891124][ T7083] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1016.928226][T24988] syzkaller0: entered promiscuous mode [ 1016.933729][T24988] syzkaller0: entered allmulticast mode [ 1016.952597][T24984] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19792'. [ 1016.964799][T24984] netlink: 'syz.0.19792': attribute type 10 has an invalid length. [ 1016.972829][T24984] netlink: 40 bytes leftover after parsing attributes in process `syz.0.19792'. [ 1016.999872][T24984] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 1017.150029][T25000] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=25000 comm=syz.0.19801 [ 1017.202890][T25000] nfs4: Bad value for 'source' [ 1017.232252][T25011] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1017.298788][T25011] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1017.358660][T25011] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1017.430156][T25011] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1017.513572][ T7044] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1017.595666][ T7044] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1017.619022][ T7044] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1017.627688][ T7044] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1017.667013][T25030] syzkaller0: entered promiscuous mode [ 1017.672563][T25030] syzkaller0: entered allmulticast mode [ 1017.721313][T25038] nfs4: Bad value for 'source' [ 1017.818545][T25048] sctp: [Deprecated]: syz.7.19817 (pid 25048) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1017.818545][T25048] Use struct sctp_sack_info instead [ 1018.639629][T25070] nfs4: Bad value for 'source' [ 1018.974719][T25086] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25086 comm=syz.2.19833 [ 1019.082686][T25093] sctp: [Deprecated]: syz.9.19834 (pid 25093) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1019.082686][T25093] Use struct sctp_sack_info instead [ 1019.118573][T25092] FAULT_INJECTION: forcing a failure. [ 1019.118573][T25092] name failslab, interval 1, probability 0, space 0, times 0 [ 1019.131232][T25092] CPU: 1 UID: 0 PID: 25092 Comm: syz.2.19835 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1019.131338][T25092] Tainted: [W]=WARN [ 1019.131344][T25092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1019.131356][T25092] Call Trace: [ 1019.131363][T25092] [ 1019.131369][T25092] __dump_stack+0x1d/0x30 [ 1019.131389][T25092] dump_stack_lvl+0xe8/0x140 [ 1019.131406][T25092] dump_stack+0x15/0x1b [ 1019.131420][T25092] should_fail_ex+0x265/0x280 [ 1019.131441][T25092] ? dev_create_fw_entry+0x43/0xf0 [ 1019.131498][T25092] should_failslab+0x8c/0xb0 [ 1019.131519][T25092] __kmalloc_cache_noprof+0x4c/0x320 [ 1019.131547][T25092] ? __pfx_fw_name_devm_release+0x10/0x10 [ 1019.131592][T25092] dev_create_fw_entry+0x43/0xf0 [ 1019.131609][T25092] ? __pfx_devm_name_match+0x10/0x10 [ 1019.131749][T25092] devres_for_each_res+0xfc/0x160 [ 1019.131782][T25092] ? __pfx_devm_name_match+0x10/0x10 [ 1019.131800][T25092] ? __pfx_dev_create_fw_entry+0x10/0x10 [ 1019.131820][T25092] dev_cache_fw_image+0x62/0x270 [ 1019.131886][T25092] ? __pfx_dev_cache_fw_image+0x10/0x10 [ 1019.131923][T25092] dpm_for_each_dev+0x60/0xa0 [ 1019.131965][T25092] ? __pfx_fw_pm_notify+0x10/0x10 [ 1019.131982][T25092] fw_pm_notify+0x164/0x1a0 [ 1019.132031][T25092] ? __pfx_autoremove_wake_function+0x10/0x10 [ 1019.132063][T25092] notifier_call_chain_robust+0x77/0x350 [ 1019.132084][T25092] blocking_notifier_call_chain_robust+0x50/0x80 [ 1019.132146][T25092] pm_notifier_call_chain_robust+0x2c/0x60 [ 1019.132174][T25092] snapshot_open+0x1a5/0x270 [ 1019.132200][T25092] ? __pfx_snapshot_open+0x10/0x10 [ 1019.132227][T25092] misc_open+0x1d3/0x200 [ 1019.132321][T25092] chrdev_open+0x2e8/0x3a0 [ 1019.132345][T25092] do_dentry_open+0x649/0xa20 [ 1019.132415][T25092] ? __pfx_chrdev_open+0x10/0x10 [ 1019.132504][T25092] vfs_open+0x37/0x1e0 [ 1019.132530][T25092] path_openat+0x1c5e/0x2170 [ 1019.132556][T25092] do_filp_open+0x109/0x230 [ 1019.132581][T25092] do_sys_openat2+0xa6/0x110 [ 1019.132665][T25092] __x64_sys_openat+0xf2/0x120 [ 1019.132724][T25092] x64_sys_call+0x2e9c/0x2ff0 [ 1019.132762][T25092] do_syscall_64+0xd2/0x200 [ 1019.132794][T25092] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1019.132858][T25092] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 1019.132963][T25092] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1019.132983][T25092] RIP: 0033:0x7fb17ba3eec9 [ 1019.132997][T25092] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1019.133014][T25092] RSP: 002b:00007fb17a49f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1019.133031][T25092] RAX: ffffffffffffffda RBX: 00007fb17bc95fa0 RCX: 00007fb17ba3eec9 [ 1019.133047][T25092] RDX: 0000000000000080 RSI: 0000200000000240 RDI: ffffffffffffff9c [ 1019.133058][T25092] RBP: 00007fb17a49f090 R08: 0000000000000000 R09: 0000000000000000 [ 1019.133070][T25092] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1019.133080][T25092] R13: 00007fb17bc96038 R14: 00007fb17bc95fa0 R15: 00007ffdd6dacad8 [ 1019.133097][T25092] [ 1019.487774][T25087] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1019.496298][T25087] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1019.646212][T25102] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1019.883947][T25108] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1019.939038][T25108] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1019.953172][T25102] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1019.989236][T25108] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1020.040515][T25102] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1020.078991][T25108] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1020.130587][T25102] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1020.174021][ T7043] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.185884][ T7043] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.196532][ T7043] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.208352][ T7043] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.582840][T25124] veth1_macvtap: left promiscuous mode [ 1020.588843][T25124] macsec0: entered allmulticast mode [ 1021.207780][ T4338] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1021.252498][ T4338] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1021.307671][ T4338] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1021.348787][T25134] netlink: 16 bytes leftover after parsing attributes in process `syz.9.19851'. [ 1021.365033][ T4338] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1021.430716][T25136] ±ÿ: renamed from bond_slave_0 [ 1021.533993][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 1021.534010][ T29] audit: type=1326 audit(2000000105.690:81128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25133 comm="syz.9.19851" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f21f12feec9 code=0x0 [ 1021.595870][T25140] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1021.628510][ T29] audit: type=1400 audit(2000000105.790:81129): avc: denied { write } for pid=25143 comm="syz.8.19855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1021.701622][T25140] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1021.743682][T25158] netlink: 24 bytes leftover after parsing attributes in process `syz.8.19855'. [ 1021.760150][T25140] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1021.800226][T25140] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1022.056263][ T29] audit: type=1326 audit(2000000106.210:81130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25188 comm="syz.0.19857" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd7e0d5eec9 code=0x0 [ 1022.426517][T25241] netlink: 12 bytes leftover after parsing attributes in process `syz.9.19861'. [ 1022.438202][T25241] netlink: 'syz.9.19861': attribute type 10 has an invalid length. [ 1022.446131][T25241] netlink: 40 bytes leftover after parsing attributes in process `syz.9.19861'. [ 1022.456505][T25241] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 1022.524521][T25264] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=25264 comm=syz.7.19862 [ 1022.538005][ T29] audit: type=1107 audit(2000000106.680:81131): pid=25263 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 1022.582331][ T29] audit: type=1326 audit(2000000106.740:81132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25263 comm="syz.7.19862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1fa9eec9 code=0x7ffc0000 [ 1022.582752][T25264] nfs4: Bad value for 'source' [ 1022.606349][ T29] audit: type=1326 audit(2000000106.740:81133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25263 comm="syz.7.19862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee1fa9eec9 code=0x7ffc0000 [ 1022.634697][ T29] audit: type=1326 audit(2000000106.740:81134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25263 comm="syz.7.19862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1fa9eec9 code=0x7ffc0000 [ 1022.658622][ T29] audit: type=1326 audit(2000000106.740:81135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25263 comm="syz.7.19862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee1fa9eec9 code=0x7ffc0000 [ 1022.682611][ T29] audit: type=1326 audit(2000000106.740:81136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25263 comm="syz.7.19862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee1fa9eec9 code=0x7ffc0000 [ 1022.706315][ T29] audit: type=1326 audit(2000000106.740:81137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25263 comm="syz.7.19862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee1fa9eec9 code=0x7ffc0000 [ 1022.837686][T25284] 9pnet_fd: Insufficient options for proto=fd [ 1022.847274][T25284] 9pnet_fd: Insufficient options for proto=fd [ 1023.127097][T25302] netlink: 'syz.8.19874': attribute type 10 has an invalid length. [ 1023.135084][T25302] netlink: 40 bytes leftover after parsing attributes in process `syz.8.19874'. [ 1023.145332][T25302] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 1023.148972][T25304] netlink: 8 bytes leftover after parsing attributes in process `syz.7.19876'. [ 1023.266004][T25314] netlink: 8 bytes leftover after parsing attributes in process `syz.7.19881'. [ 1023.338205][T25319] netlink: 12 bytes leftover after parsing attributes in process `syz.7.19883'. [ 1023.347798][T25319] netlink: 'syz.7.19883': attribute type 10 has an invalid length. [ 1023.355891][T25319] netlink: 40 bytes leftover after parsing attributes in process `syz.7.19883'. [ 1023.365866][T25319] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 1023.503560][T25326] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=25326 comm=syz.7.19886 [ 1023.533708][T25326] nfs4: Bad value for 'source' [ 1023.607128][T25331] 9pnet_fd: Insufficient options for proto=fd [ 1024.270382][T25348] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=25348 comm=syz.8.19895 [ 1024.308591][T25348] nfs4: Bad value for 'source' [ 1024.353371][T25356] netlink: 8 bytes leftover after parsing attributes in process `syz.8.19898'. [ 1024.473714][T25364] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=25364 comm=syz.7.19901 [ 1024.551945][T25364] nfs4: Bad value for 'source' [ 1024.656944][T25375] 9pnet_fd: Insufficient options for proto=fd [ 1024.798581][ T7044] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1024.834964][ T7044] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1024.852903][ T7044] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1024.880892][ T7044] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1024.892954][T25387] 9pnet_fd: Insufficient options for proto=fd [ 1025.217543][T25396] ================================================================== [ 1025.225676][T25396] BUG: KCSAN: data-race in _copy_from_iter / _copy_from_iter [ 1025.233081][T25396] [ 1025.235423][T25396] write to 0xffff8881212b1000 of 4096 bytes by task 25397 on cpu 0: [ 1025.243420][T25396] _copy_from_iter+0x133/0xe80 [ 1025.248208][T25396] copy_page_from_iter+0x178/0x2a0 [ 1025.253341][T25396] process_vm_rw+0x659/0x960 [ 1025.257943][T25396] __x64_sys_process_vm_writev+0x78/0x90 [ 1025.263588][T25396] x64_sys_call+0x2a7c/0x2ff0 [ 1025.268271][T25396] do_syscall_64+0xd2/0x200 [ 1025.272803][T25396] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1025.278700][T25396] [ 1025.281025][T25396] write to 0xffff8881212b1000 of 4096 bytes by task 25396 on cpu 1: [ 1025.289019][T25396] _copy_from_iter+0x133/0xe80 [ 1025.293808][T25396] copy_page_from_iter+0x178/0x2a0 [ 1025.298937][T25396] process_vm_rw+0x659/0x960 [ 1025.303535][T25396] __x64_sys_process_vm_writev+0x78/0x90 [ 1025.309182][T25396] x64_sys_call+0x2a7c/0x2ff0 [ 1025.313868][T25396] do_syscall_64+0xd2/0x200 [ 1025.318386][T25396] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1025.324283][T25396] [ 1025.326608][T25396] Reported by Kernel Concurrency Sanitizer on: [ 1025.332756][T25396] CPU: 1 UID: 0 PID: 25396 Comm: syz.7.19914 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1025.344224][T25396] Tainted: [W]=WARN [ 1025.348027][T25396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1025.358099][T25396] ==================================================================