last executing test programs: 2.495004165s ago: executing program 3 (id=368): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f0000"], 0x50) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(0x0, r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000010", @ANYRES16=r2, @ANYBLOB="010027bd7000fcdbdf252500000005002b000300000005002e00970000000a00"], 0x30}, 0x1, 0x0, 0x0, 0x4004040}, 0x4c0d0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="180500000000000000000000001f0000b7080000000000007b8af8ff00000000b708000000000b007b8af0ff00000000bfa100000000000007010cccf8ff7fffbfa4001a00000000070460cb063f2c0915a90000f0ffffffb70200000800000018230700", @ANYRES32, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x7, 0x7ffc0001}]}) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x5464fadc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x8}, 0x100b28, 0x9, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010026bd7000fcdbdf2501000000000000000b40"], 0x34}, 0x1, 0x0, 0x0, 0x51}, 0x40000) futex(&(0x7f0000000000)=0x1, 0x5, 0x20001, 0x0, 0x0, 0xc3000000) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)={0xffffffffffffffd2, r2, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa1}]}, 0x1c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000d80)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) symlink(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = syz_io_uring_setup(0x5c6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x2b3}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x4}) io_uring_enter(r4, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0/file0/../file0\x00'}) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x14, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r7, 0x408c5333, 0x0) r9 = io_uring_setup(0x7268, &(0x7f0000000200)={0x0, 0xca6a, 0x40, 0x3, 0x11b, 0x0, r4}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r9, 0xb, &(0x7f0000000480), 0x66) dup2(r4, r4) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) 2.204113937s ago: executing program 0 (id=374): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdir(0x0, 0x92) mount(0x0, 0x0, 0x0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, 0x0, 0x4000200) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x81}, 0x18) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, 0x0, 0x0) listen(r4, 0x2) inotify_add_watch(0xffffffffffffffff, 0x0, 0x2) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) epoll_create1(0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r6, 0x0, 0x0, 0x1c000) fallocate(r3, 0x3b, 0xf3, 0x0) 2.183295747s ago: executing program 0 (id=375): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000240)='kfree\x00', r1}, 0x18) signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5, 0x1}}, './file0\x00'}) syz_emit_ethernet(0x2a, &(0x7f0000000600)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x300, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x8}}}}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e000000080000000000180003801400038010"], 0x44}}, 0x20008000) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) 2.149119999s ago: executing program 0 (id=377): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x46, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000840)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffff2ca5}, 0x18) r1 = socket(0x10, 0x3, 0x0) connect$netlink(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1.480044427s ago: executing program 3 (id=387): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdir(0x0, 0x92) mount(0x0, 0x0, 0x0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, 0x0, 0x4000200) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x81}, 0x18) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, 0x0, 0x0) listen(r4, 0x2) inotify_add_watch(0xffffffffffffffff, 0x0, 0x2) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) epoll_create1(0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r6, 0x0, 0x0, 0x1c000) fallocate(r3, 0x3b, 0xf3, 0x0) 1.475642667s ago: executing program 1 (id=388): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000240)='kfree\x00', r1}, 0x18) signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5, 0x1}}, './file0\x00'}) syz_emit_ethernet(0x2a, &(0x7f0000000600)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x300, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x8}}}}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e000000080000000000180003801400038010"], 0x44}}, 0x20008000) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) 1.399342561s ago: executing program 3 (id=390): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xf, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000740)={0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a0000000400"], 0x50) syz_open_dev$sg(&(0x7f00000060c0), 0x800000, 0x68101) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c000000020601080000000000000000000000400500010006200000050005000a00000005000400000000000900020073797a310000000011000300686173683a69702c6d61726b"], 0x4c}, 0x1, 0x0, 0x0, 0x44810}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=ANY=[@ANYBLOB="4c0000000906010400000000000000000500ffff240007801800018014000240fe8000000000000000000000000000aa08000a40000000020900020073797a310000000005000100070000"], 0x4c}}, 0x4000080) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000030605000000000020000000000000000500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x24044091}, 0x40010) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1e0000000000000002000000ff"], 0x50) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000180)={0x7ff, 0x0, 0x2, 0x6, 0x7, "3ba8f3ce17542e33"}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1000000, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffff0d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={&(0x7f0000000080)}, 0x529, 0x0, 0x2}, r1, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) close(r7) syz_open_dev$usbfs(&(0x7f0000000040), 0x6, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x5, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000500)=ANY=[], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r8], &(0x7f0000000000)='GPL\x00'}, 0x94) ioctl$TCFLSH(r0, 0x400455c8, 0x0) 1.398186091s ago: executing program 1 (id=391): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r2 = gettid() ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000002000000) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) 1.299224344s ago: executing program 1 (id=394): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000d00)='kfree\x00', r0}, 0x18) r1 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000001d40)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xaei\xb6\xb7\xc1Y\xd5YG\xf9\xc2\xf1\xa4\xdb$\xf6]\xab\x1a\xdaY\xfb\x03dhS\x97nZ\xf8\xc6\x1f\x03\x00\x00\x00\x00\x00\x00\x00\x9bg-D#g\x16\xf4\xd9\x00\x00\x00\x00\x00eA\x9f\xc3\x11\x18\xe6\xc5\x95\x9e!^W\xf6\xacE\xa3\xc8\xe7\xec\xd6\xbd\x1c+\n\xc7Q( \xba\xff\x17N\x1fB\x91\x15\x83\xec(B\xc5\x05\x9d\xd6\x02|6\xdc\xee$\xb5\x1deC\xfb\xa2\xaa\xe0#\xcb\xde;sA\xad\xa6\xb6P\xa3\xf7\xc3q\xd4\xb6\x95\x02\xd8*\xa8\xd2\x94\xa3\x89\xa9\xa0\xc5\xc9=\xa5^\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\xcd\xd3\t\x01A\xd5\x81\xc1;9\xeez\xba\x00\x00\x00\xdc\x94\xff)\xa4\xe6\xfb]\x90bG\x11\b\x98#\xaa99ez|\x8b5\x92\xa5\xba\x96\xb3\xb26I\xbb\xdeb\x95?\xc0\x81', &(0x7f0000000200)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='\x00', &(0x7f00000001c0)='dE\x00', 0x0) socket$key(0xf, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000280)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xf1\xa6\xb7Uu\xd3G\xbe\"\xbe\x87\xe7,]nW<:\xaa\xc9\xb8\x83C\x8c\xde$C4o~\xd7\xe5\xe9\xd2\xd9\x1bC)\xbf\xdf\xdb\xa6B\xe0x\xe5\xa3{\x82~\xd5(\xe7\x9c\xa2\xca\x8dnW\xf5\x16\"05\xf4\xadn\xcd\xa9\xe4\xe0/\x80>\xb9\xb3\xb4\xf5\xe2mN\xb4\xa3\x9e\x19{\xbe\xb8sj\xcb\xa4\x17(<\xbed\x17\xb0Dp\xce\xd8\xee0\xff\x98\x01Z8y*0\xfb\x9a\xbe\xb04\xbd\xecj\xad', 0x0, 0x0) close(r1) 1.263450346s ago: executing program 2 (id=395): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect$unix(r4, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, 0x2}, 0x94) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x480c0}, 0x800) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x50b, 0x8, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0x8}, {0xffff, 0xffff}, {0x1}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x6}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r9, {0xd, 0x4}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8, 0x1, {0x2, 0x5}}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r6, 0x89f8, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000340)={'syztnl1\x00', r9, 0x10, 0x20, 0x6, 0x4, {{0x2d, 0x4, 0x0, 0x8, 0xb4, 0x67, 0x0, 0x1, 0x2f, 0x0, @rand_addr=0x64010101, @remote, {[@end, @timestamp_addr={0x44, 0x24, 0xc1, 0x1, 0x4, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xec}, {@multicast1, 0xf107}, {@loopback, 0x9}]}, @timestamp_prespec={0x44, 0x2c, 0x83, 0x3, 0x7, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@rand_addr=0x64010102, 0x4}, {@multicast1, 0x2}, {@rand_addr=0x64010100, 0x5}]}, @rr={0x7, 0x27, 0x55, [@rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @broadcast, @empty, @rand_addr=0x64010100, @private=0xa010102, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0xc, 0x49, 0x1, 0x7, [{@broadcast, 0x7}]}, @timestamp_addr={0x44, 0x1c, 0x44, 0x1, 0x3, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@loopback, 0x4}, {@local, 0x9}]}]}}}}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r5}, 0x10) unshare(0x64000600) 1.262850547s ago: executing program 3 (id=396): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4040, &(0x7f00000004c0)={[{@nodiscard}, {@stripe={'stripe', 0x3d, 0x1}}, {@journal_dev={'journal_dev', 0x3d, 0x800}}, {@grpid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@nolazytime}, {@init_itable_val={'init_itable', 0x3d, 0x5}}]}, 0xf5, 0x47a, &(0x7f0000000ac0)="$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") r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) syz_clone3(&(0x7f00000003c0)={0x220000200, &(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000140), {0x28}, &(0x7f00000001c0)=""/17, 0x11, &(0x7f0000000280)=""/238, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x6}, 0x58) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x82000, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x3a) connect$llc(r5, &(0x7f0000000680)={0x1a, 0x1, 0x3, 0x0, 0x3, 0x5}, 0x10) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x48200, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000140)=0xf) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x10c, &(0x7f0000000840)='//sysl%\xfe2M\xfbN.u\xff\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92y\xa4\"dr\x02B\x19\xea\xe34\x95d\xcd\xac\xf2jc_p\xab\x06@\xfd\xe5\x0f\x13\xee\xad\x82\x96\xde\x93\x96\xff\x92\a\xaf\x01Se\xf44\x98\xd3\xc4\x19#h\xb5\xe2\x05\x8eS\xd6\xba?\xad\xa9\xf6\x1b\x17z\xd1nR\xe7_\x00\x0f2\xdcx\x80\xf4\xdb\xbc\x98\xef\xc0z\xb1H\x7fZX;\xe7|\xef\xc7\xc7\x06`\xc6\xa4\rbL/\"\n\\klZ\x9c*\xd5\xb2\'\x95\x0fyu\xcd-\xacH\xb6k\xbd\x84\xdd\x03\xffu\"NO\xdb\\X\'pf\x9f\xcf|%\x17\xbe\x1b3\xcd\x8a\x18\xff%7\xf8S\x85\xc2\xed]\xe8J\xa0XO6_\x1e\x94V0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0xfffffffc, 0xfbff, {0x0, 0x0, 0x0, r6, {0xc, 0xfff1}, {}, {0x5, 0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x20040054) 1.226010358s ago: executing program 0 (id=398): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f0000"], 0x50) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(0x0, r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000010", @ANYRES16=r2, @ANYBLOB="010027bd7000fcdbdf252500000005002b000300000005002e00970000000a00"], 0x30}, 0x1, 0x0, 0x0, 0x4004040}, 0x4c0d0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="180500000000000000000000001f0000b7080000000000007b8af8ff00000000b708000000000b007b8af0ff00000000bfa100000000000007010cccf8ff7fffbfa4001a00000000070460cb063f2c0915a90000f0ffffffb70200000800000018230700", @ANYRES32, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x7, 0x7ffc0001}]}) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x5464fadc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x8}, 0x100b28, 0x9, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010026bd7000fcdbdf2501000000000000000b40"], 0x34}, 0x1, 0x0, 0x0, 0x51}, 0x40000) futex(&(0x7f0000000000)=0x1, 0x5, 0x20001, 0x0, 0x0, 0xc3000000) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)={0xffffffffffffffd2, r2, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa1}]}, 0x1c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000d80)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) symlink(&(0x7f0000000040)='./file0/file0/../file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = syz_io_uring_setup(0x5c6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x2b3}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x4}) io_uring_enter(r4, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0/file0/../file0\x00'}) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x14, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r7, 0x408c5333, 0x0) r9 = io_uring_setup(0x7268, &(0x7f0000000200)={0x0, 0xca6a, 0x40, 0x3, 0x11b, 0x0, r4}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r9, 0xb, &(0x7f0000000480), 0x66) dup2(r4, r4) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) 1.078382194s ago: executing program 1 (id=399): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) syz_clone3(&(0x7f00000003c0)={0x220000200, &(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000140), {0x28}, &(0x7f00000001c0)=""/17, 0x11, &(0x7f0000000280)=""/238, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x6}, 0x58) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x82000, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x3a) connect$llc(r3, &(0x7f0000000680)={0x1a, 0x1, 0x3, 0x0, 0x3, 0x5}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x48200, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0xf) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0x10c, &(0x7f0000000840)='//sysl%\xfe2M\xfbN.u\xff\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92y\xa4\"dr\x02B\x19\xea\xe34\x95d\xcd\xac\xf2jc_p\xab\x06@\xfd\xe5\x0f\x13\xee\xad\x82\x96\xde\x93\x96\xff\x92\a\xaf\x01Se\xf44\x98\xd3\xc4\x19#h\xb5\xe2\x05\x8eS\xd6\xba?\xad\xa9\xf6\x1b\x17z\xd1nR\xe7_\x00\x0f2\xdcx\x80\xf4\xdb\xbc\x98\xef\xc0z\xb1H\x7fZX;\xe7|\xef\xc7\xc7\x06`\xc6\xa4\rbL/\"\n\\klZ\x9c*\xd5\xb2\'\x95\x0fyu\xcd-\xacH\xb6k\xbd\x84\xdd\x03\xffu\"NO\xdb\\X\'pf\x9f\xcf|%\x17\xbe\x1b3\xcd\x8a\x18\xff%7\xf8S\x85\xc2\xed]\xe8J\xa0XO6_\x1e\x94V0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r8, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) sendmsg$kcm(r8, &(0x7f0000000780)={&(0x7f0000000500)=@hci={0x1f, 0x4, 0x4}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000580)="05dd85021d233745c9141102414661c2fd9f54b6b59342141789670c0d822db4f50cd9b7b389aea7e20d2027bda115bf8c799bc4bcdea5dcd4ac751c84cd53a65d34ba86b7023f4d1841f39b02031e8bcc78d32b93825c8482b61c5da617e9172ddae0ecc01e6f95fc607dc8b69f45c4103de5711bf4915a2f5736ff3dc3121580ddd4f66267c2386a402390153443ea8779b2d2918b0c55b50b0a7607515e813b2137e9dace51388afb88f1af0f38093e583f3e570d1d07465239529df179ced0f313e34524a5bbd8479c71727f7c2806", 0xd1}, {&(0x7f0000000680)="16dc752d5341769084c81ad514b2ddba2882ba5cd8180a1342bb8fbf352c37c47ab000458d3aab7aa95f78fb5444", 0x2e}, {&(0x7f00000008c0)="8e7de78969bbcf37137e8cfa3195afe3d1a6b073e228b9b966ce9b2fc7fe0d47b6e7e5d54e3548d91582864431b478ea7894251eb55109ebaf94d930e8cd5ebf55a30cfa6f25805b04631152dfe785bd930f37070e8cf85b74585173fdaf1743ddb9f0eb788d44c2986e8249059f9c593bf2b7a0015716bf9c7f62d1fda3b9d1f7333128879a84b8e652abf2f0d14d74dbb7d91fe79ba247277d13783f93d97a1c9df990a76661475f983a3b9ffec079450736c7ec09246ba14209dd5334d708976bf71834b6951ebe41a48e1de9", 0xce}, {&(0x7f00000006c0)="c265cf4dca25a1ae9d68d5c291ccc1967028351cd5f7c40e34fdf3d2fdf0aa564a8d98a47f153b707fc1267e3d14be5d945ce873e5f230e5d2c3d30a0b1850", 0x3f}, {&(0x7f0000000740)="80c3c40dac767c3ae8815d5d", 0xc}, {&(0x7f0000000d00)="148b11cab1594aaae5cd04ed08a7f77ab993a98d188f8dfe368d5c13fe8e3ab4c7111e397662be35d0c4b651e16a69de4827cfc27c59afd569eed7e205a8f5d9d94c1911ce3fbd3655f0c8b465aa85f1d07a52859ac6ef4d648e22bc532608e2d4c5c12814b7d55b0bdb6dc2609877d307de9da31e510c", 0x77}], 0x6, &(0x7f0000000ac0)=[{0xb8, 0x10d, 0x9, "65b34a8b4b6b275cd6a01fb0ad040c783077c5151c8bbfdee9db049744b5c0c3b1665246c3c450cb99f19b4f4e34f45930d3c28163134cf86d782ca6f3dedf59e59825e287952358ceec25344093dc49238f701f2abcd7bffc8fd58921952f24747abd1a66bd9521db65daae21c683e4a9b3a2b7e6ee513df595ca541c34368d289e829d50af733a3187cb5502a14e7a741fbe98abbf158a625452d29dbcd0d41e4c3363c5"}, {0xf8, 0x10d, 0x8, "d6dab98a15e2571f70e75167b1e29ffa90d73ccf9a8487c6d64fa54cbb74d2ca340e58661defd5fb1b916bc71fb09a5eb049769195439ba7cbba2d018916ca13c44cae8cf4a9cb81b53b84cd77031efe22b51dde90c832341d5eeb30dea70bde12fdb726473b63af0415c78b983df1c6a5e7b2c0cab5b9e5fad0a07b05ee5a755c4213384fe97c9647ffcb1a22e9d2eddaabdbc6b353b08727af46981442962507d6f8106476600f3ff5c77dcd9ba1da3be15dcb0f1dea351dc63256c2924501d0667d57114e3dc52c8dd37d0f65b6e441264d42c0a0779991ff5b65171e41d6e42a91"}], 0x1b0}, 0x2000c8c5) sendmsg$inet(r7, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000280)="db", 0x1}], 0x1}, 0x41) recvmsg(r6, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10001) mount$9p_fd(0x0, 0x0, 0x0, 0xa0, &(0x7f00000007c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) r9 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa19a, 0x1000}, 0x18440, 0x0, 0xffffffff, 0x5, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x40082406, &(0x7f0000000340)='cpu\t&0&&\t') r12 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r12, 0x2000) 693.64932ms ago: executing program 4 (id=404): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r2 = gettid() ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000002000000) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) open(&(0x7f0000000080)='./bus\x00', 0x143142, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x94) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) 553.799396ms ago: executing program 4 (id=405): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r2 = gettid() ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000002000000) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) 455.030991ms ago: executing program 3 (id=406): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) close(r4) socket$unix(0x1, 0x1, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="430000004ec6"}) 436.537981ms ago: executing program 4 (id=407): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xf, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000740)={0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a0000000400"], 0x50) syz_open_dev$sg(&(0x7f00000060c0), 0x800000, 0x68101) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c000000020601080000000000000000000000400500010006200000050005000a00000005000400000000000900020073797a310000000011000300686173683a69702c6d61726b"], 0x4c}, 0x1, 0x0, 0x0, 0x44810}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=ANY=[@ANYBLOB="4c0000000906010400000000000000000500ffff240007801800018014000240fe8000000000000000000000000000aa08000a40000000020900020073797a310000000005000100070000"], 0x4c}}, 0x4000080) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000030605000000000020000000000000000500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x24044091}, 0x40010) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1e0000000000000002000000ff"], 0x50) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000180)={0x7ff, 0x0, 0x2, 0x6, 0x7, "3ba8f3ce17542e33"}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1000000, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffff0d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={&(0x7f0000000080)}, 0x529, 0x0, 0x2}, r1, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) close(r7) syz_open_dev$usbfs(&(0x7f0000000040), 0x6, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x5, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000500)=ANY=[], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r8], &(0x7f0000000000)='GPL\x00'}, 0x94) ioctl$TCFLSH(r0, 0x400455c8, 0x0) 404.223182ms ago: executing program 1 (id=408): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x46, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000840)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffff2ca5}, 0x18) r1 = socket(0x10, 0x3, 0x0) connect$netlink(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 330.162865ms ago: executing program 2 (id=409): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r0, 0x0, 0x80}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000002110001180090001"], 0xdc}}, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0xfefe, 0x807, @empty, 0x3aa7}, @ib={0x1b, 0xffff, 0xfffffffd, {"0017a7af053f440000ffbfffff00"}, 0x0, 0xfffffffffffffffc, 0x6}}}, 0x118) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0xfffffffc, 0xfbff, {0x0, 0x0, 0x0, r6, {0xc, 0xfff1}, {}, {0x5, 0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x4}}]}, 0x34}}, 0x20040054) 262.914719ms ago: executing program 4 (id=410): r0 = socket$inet_tcp(0x2, 0x1, 0x0) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') execve(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket$key(0xf, 0x3, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x248, 0x258, 0x258, 0x248, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', 'ip6gre0\x00', {}, {}, 0x11, 0x0, 0x0, 0x48}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xf}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0xfffffffd, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'netdevsim0\x00', 'lo\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x378) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r6}, &(0x7f0000000640), &(0x7f0000000680)=r4}, 0x20) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000"], 0xa0}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/power/image_size', 0xa3002, 0x90) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r3, {0xffff, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) timer_create(0x0, 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) 262.255729ms ago: executing program 3 (id=411): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x20780, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) ustat(0x8000000000000001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2a8}, 0x1, 0x0, 0x0, 0x4}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "de442bfc7910e10ac69ac014b0fa7807b11d2c99ed1f40d47a6edb3367b5cc888e1fd5102ae2d3d05f251f8d49025ceab4152b6e6d87cd6088e97a9d06d29143"}, 0x48, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kmem_cache_free\x00'}, 0x18) syz_emit_ethernet(0x1f, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2b001142"], 0x0) keyctl$chown(0x4, r3, 0xee01, 0xee00) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023892) rmdir(&(0x7f0000000080)='./cgroup/../file0\x00') keyctl$chown(0x4, r3, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) setresuid(0xee01, r6, r6) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00'}, 0x10) 201.549311ms ago: executing program 0 (id=412): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="084318934a8b10b3a4420818000000000000000000000000000000c967bd30", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r3 = socket$kcm(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(r3, &(0x7f0000000600)={&(0x7f0000000100)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000000000)=[{&(0x7f00000006c0)}], 0x1, &(0x7f0000000040)=[{0x18, 0x84, 0x0, 'r'}], 0x18}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r4 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8}, &(0x7f0000010080), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_PROBE(r4, 0x8, 0xfffffffffffffffe, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x1, 0x5, 0x0, 'queue0\x00', 0x5}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newqdisc={0x43c, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x4000000, {0x0, 0x0, 0x0, r7, {0x0, 0x1}, {0xffff, 0xffff}, {0xc}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x410, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x7, 0x0, 0x1fc, 0x0, 0xfffffc80, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x1, 0x3f, 0x0, 0x0, 0x2, 0xffffffff, 0x2, 0xc00, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x2, 0x0, 0x1000, 0xfffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4000, 0x0, 0x0, 0xfffffffe, 0x6, 0x0, 0x0, 0x272, 0xb, 0xfffffffd, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2000, 0x0, 0x0, 0x2, 0xfffffffd, 0x0, 0x80007, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x3, 0x0, 0x5, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x5e, 0xfffffffc, 0x8, 0x0, 0x0, 0x1, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0xffff8000, 0x0, 0xffffffff, 0x1, 0x0, 0x9, 0x0, 0x0, 0x8, 0x6, 0x9, 0x0, 0x0, 0x0, 0xfffffff8, 0x4cc, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x2000000, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0xffff, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800004, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x7, 0x102, 0x0, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6]}, @TCA_TBF_PBURST={0x8, 0x7, 0x55f}]}}]}, 0x43c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRES8=0x0, @ANYBLOB, @ANYRESDEC], 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nfc(&(0x7f0000000200), r10) sendmsg$NFC_CMD_SE_IO(r10, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002d40)={&(0x7f0000000040)={0x28, r11, 0x501, 0x70bd2c, 0x25dfdbfc, {}, [@NFC_ATTR_SE_APDU={0x4}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_SE_INDEX={0x8, 0x15, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x40089}, 0x8884) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x70, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0x2, 0x5a}}}}, [@NL80211_ATTR_IE={0xa, 0x2a, [@chsw_timing={0x68, 0x4, {0xc, 0x2}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0x18, 0x34, @random="d7f3a7ee52432030f66c9d2e3fbbf40d6782ea35"}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r9, 0x0, 0x7eda}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r13 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x810) 178.187292ms ago: executing program 2 (id=413): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdir(0x0, 0x92) mount(0x0, 0x0, 0x0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, 0x0, 0x4000200) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x81}, 0x18) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, 0x0, 0x0) listen(r4, 0x2) inotify_add_watch(0xffffffffffffffff, 0x0, 0x2) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) epoll_create1(0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r6, &(0x7f0000007240), 0x0, 0x1c000) fallocate(r3, 0x3b, 0xf3, 0x0) 127.814004ms ago: executing program 2 (id=414): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000240)='kfree\x00', r2}, 0x18) signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5, 0x1}}, './file0\x00'}) syz_emit_ethernet(0x2a, &(0x7f0000000600)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x300, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x8}}}}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e000000080000000000180003801400038010"], 0x44}}, 0x20008000) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) 126.918354ms ago: executing program 0 (id=415): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="020000000400000005000000aa"], 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0xa7c, r0}, 0x38) pwritev(r0, &(0x7f0000000a40)=[{&(0x7f0000000040)="93", 0x1}], 0x1, 0x40d2ee47, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r1 = syz_io_uring_setup(0x22f, &(0x7f0000019140)={0x0, 0x8ffc, 0x10000, 0x0, 0x371}, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r1, 0x7a98, 0x600000, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x88a8ffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) mount$tmpfs(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='co']) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, 0x0, 0x20040810) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1, 0x200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffff}}, './file0\x00'}) 122.155434ms ago: executing program 2 (id=416): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r2 = gettid() ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000002000000) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) open(&(0x7f0000000080)='./bus\x00', 0x143142, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x94) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) 13.381079ms ago: executing program 4 (id=417): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4040, &(0x7f00000004c0)={[{@nodiscard}, {@stripe={'stripe', 0x3d, 0x1}}, {@journal_dev={'journal_dev', 0x3d, 0x800}}, {@grpid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@nolazytime}, {@init_itable_val={'init_itable', 0x3d, 0x5}}]}, 0xf5, 0x47a, &(0x7f0000000ac0)="$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") r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) syz_clone3(&(0x7f00000003c0)={0x220000200, &(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000140), {0x28}, &(0x7f00000001c0)=""/17, 0x11, &(0x7f0000000280)=""/238, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x6}, 0x58) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x82000, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x3a) connect$llc(r5, &(0x7f0000000680)={0x1a, 0x1, 0x3, 0x0, 0x3, 0x5}, 0x10) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x48200, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000140)=0xf) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x10c, &(0x7f0000000840)='//sysl%\xfe2M\xfbN.u\xff\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92y\xa4\"dr\x02B\x19\xea\xe34\x95d\xcd\xac\xf2jc_p\xab\x06@\xfd\xe5\x0f\x13\xee\xad\x82\x96\xde\x93\x96\xff\x92\a\xaf\x01Se\xf44\x98\xd3\xc4\x19#h\xb5\xe2\x05\x8eS\xd6\xba?\xad\xa9\xf6\x1b\x17z\xd1nR\xe7_\x00\x0f2\xdcx\x80\xf4\xdb\xbc\x98\xef\xc0z\xb1H\x7fZX;\xe7|\xef\xc7\xc7\x06`\xc6\xa4\rbL/\"\n\\klZ\x9c*\xd5\xb2\'\x95\x0fyu\xcd-\xacH\xb6k\xbd\x84\xdd\x03\xffu\"NO\xdb\\X\'pf\x9f\xcf|%\x17\xbe\x1b3\xcd\x8a\x18\xff%7\xf8S\x85\xc2\xed]\xe8J\xa0XO6_\x1e\x94V0x0, &(0x7f0000000140), {0x28}, &(0x7f00000001c0)=""/17, 0x11, &(0x7f0000000280)=""/238, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x6}, 0x58) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x82000, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x3a) connect$llc(r3, &(0x7f0000000680)={0x1a, 0x1, 0x3, 0x0, 0x3, 0x5}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x48200, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0xf) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, 0xffffffffffffffff, 0x0, 0x10c, &(0x7f0000000840)='//sysl%\xfe2M\xfbN.u\xff\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92y\xa4\"dr\x02B\x19\xea\xe34\x95d\xcd\xac\xf2jc_p\xab\x06@\xfd\xe5\x0f\x13\xee\xad\x82\x96\xde\x93\x96\xff\x92\a\xaf\x01Se\xf44\x98\xd3\xc4\x19#h\xb5\xe2\x05\x8eS\xd6\xba?\xad\xa9\xf6\x1b\x17z\xd1nR\xe7_\x00\x0f2\xdcx\x80\xf4\xdb\xbc\x98\xef\xc0z\xb1H\x7fZX;\xe7|\xef\xc7\xc7\x06`\xc6\xa4\rbL/\"\n\\klZ\x9c*\xd5\xb2\'\x95\x0fyu\xcd-\xacH\xb6k\xbd\x84\xdd\x03\xffu\"NO\xdb\\X\'pf\x9f\xcf|%\x17\xbe\x1b3\xcd\x8a\x18\xff%7\xf8S\x85\xc2\xed]\xe8J\xa0XO6_\x1e\x94V [ 40.992835][ T3515] __dump_stack+0x1d/0x30 [ 40.992978][ T3515] dump_stack_lvl+0xe8/0x140 [ 40.992998][ T3515] dump_stack+0x15/0x1b [ 40.993015][ T3515] should_fail_ex+0x265/0x280 [ 40.993041][ T3515] should_fail+0xb/0x20 [ 40.993137][ T3515] should_fail_usercopy+0x1a/0x20 [ 40.993159][ T3515] _copy_from_user+0x1c/0xb0 [ 40.993185][ T3515] do_ipv6_setsockopt+0x124/0x2160 [ 40.993230][ T3515] ? kstrtoull+0x111/0x140 [ 40.993255][ T3515] ? avc_has_perm_noaudit+0x1b1/0x200 [ 40.993285][ T3515] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 40.993401][ T3515] ipv6_setsockopt+0x59/0x130 [ 40.993428][ T3515] udpv6_setsockopt+0x99/0xb0 [ 40.993463][ T3515] sock_common_setsockopt+0x69/0x80 [ 40.993543][ T3515] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 40.993572][ T3515] __sys_setsockopt+0x184/0x200 [ 40.993662][ T3515] __x64_sys_setsockopt+0x64/0x80 [ 40.993729][ T3515] x64_sys_call+0x21d5/0x3000 [ 40.993758][ T3515] do_syscall_64+0xd2/0x200 [ 40.993862][ T3515] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 40.993893][ T3515] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 40.993920][ T3515] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.993947][ T3515] RIP: 0033:0x7f174928f749 [ 40.993966][ T3515] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.994035][ T3515] RSP: 002b:00007f1747cf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 40.994059][ T3515] RAX: ffffffffffffffda RBX: 00007f17494e5fa0 RCX: 00007f174928f749 [ 40.994073][ T3515] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000006 [ 40.994138][ T3515] RBP: 00007f1747cf7090 R08: 0000000000000410 R09: 0000000000000000 [ 40.994153][ T3515] R10: 00002000000004c0 R11: 0000000000000246 R12: 0000000000000001 [ 40.994168][ T3515] R13: 00007f17494e6038 R14: 00007f17494e5fa0 R15: 00007ffe3307ff78 [ 40.994191][ T3515] [ 41.004847][ T3518] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 41.416222][ T3540] loop0: detected capacity change from 0 to 512 [ 41.435252][ T3542] netlink: 168 bytes leftover after parsing attributes in process `syz.4.19'. [ 41.446349][ T3543] Zero length message leads to an empty skb [ 41.478466][ T3548] loop2: detected capacity change from 0 to 1024 [ 41.488469][ T3540] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 41.494034][ T3546] loop1: detected capacity change from 0 to 512 [ 41.504311][ T3548] EXT4-fs: Ignoring removed nomblk_io_submit option [ 41.512292][ T3540] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 524322)! [ 41.523083][ T3540] EXT4-fs (loop0): group descriptors corrupted! [ 41.535405][ T3548] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.568030][ T3546] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 41.592077][ T3546] EXT4-fs (loop1): failed to open journal device unknown-block(8,0) -16 [ 41.615436][ T3548] bond1: (slave bond_slave_1): Device is not our slave [ 41.622482][ T3548] bond1: option active_slave: invalid value (bond_slave_1) [ 41.673959][ T3548] bond1 (unregistering): Released all slaves [ 41.775895][ T3565] syz.3.24 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 41.821808][ T3572] loop4: detected capacity change from 0 to 512 [ 41.838733][ T3572] EXT4-fs: Invalid commit interval 268435462, must be smaller than 21474836 [ 41.915438][ T3327] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.935439][ T3578] tipc: Started in network mode [ 41.940383][ T3578] tipc: Node identity b314140f, cluster identity 4711 [ 41.947311][ T3578] tipc: Enabling of bearer rejected, failed to enable media [ 41.966127][ T3579] tipc: Enabling of bearer rejected, failed to enable media [ 41.988154][ T3585] FAULT_INJECTION: forcing a failure. [ 41.988154][ T3585] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.001299][ T3585] CPU: 0 UID: 0 PID: 3585 Comm: syz.2.33 Not tainted syzkaller #0 PREEMPT(voluntary) [ 42.001330][ T3585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 42.001344][ T3585] Call Trace: [ 42.001353][ T3585] [ 42.001363][ T3585] __dump_stack+0x1d/0x30 [ 42.001391][ T3585] dump_stack_lvl+0xe8/0x140 [ 42.001487][ T3585] dump_stack+0x15/0x1b [ 42.001509][ T3585] should_fail_ex+0x265/0x280 [ 42.001585][ T3585] should_fail+0xb/0x20 [ 42.001658][ T3585] should_fail_usercopy+0x1a/0x20 [ 42.001686][ T3585] _copy_to_user+0x20/0xa0 [ 42.001716][ T3585] simple_read_from_buffer+0xb5/0x130 [ 42.001827][ T3585] proc_fail_nth_read+0x10e/0x150 [ 42.001900][ T3585] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 42.001940][ T3585] vfs_read+0x1a8/0x770 [ 42.001977][ T3585] ? __rcu_read_unlock+0x4f/0x70 [ 42.002004][ T3585] ? __fget_files+0x184/0x1c0 [ 42.002066][ T3585] ksys_read+0xda/0x1a0 [ 42.002176][ T3585] __x64_sys_read+0x40/0x50 [ 42.002209][ T3585] x64_sys_call+0x2889/0x3000 [ 42.002244][ T3585] do_syscall_64+0xd2/0x200 [ 42.002273][ T3585] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 42.002311][ T3585] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 42.002371][ T3585] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.002392][ T3585] RIP: 0033:0x7f52ac7ce15c [ 42.002407][ T3585] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 42.002424][ T3585] RSP: 002b:00007f52ab22f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 42.002444][ T3585] RAX: ffffffffffffffda RBX: 00007f52aca25fa0 RCX: 00007f52ac7ce15c [ 42.002459][ T3585] RDX: 000000000000000f RSI: 00007f52ab22f0a0 RDI: 0000000000000007 [ 42.002478][ T3585] RBP: 00007f52ab22f090 R08: 0000000000000000 R09: 0000000000000000 [ 42.002493][ T3585] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.002508][ T3585] R13: 00007f52aca26038 R14: 00007f52aca25fa0 R15: 00007ffe3087b3b8 [ 42.002580][ T3585] [ 42.273933][ T3593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=3593 comm=syz.1.38 [ 42.277061][ T3597] loop2: detected capacity change from 0 to 512 [ 42.300841][ T3599] loop3: detected capacity change from 0 to 512 [ 42.308353][ T3595] syz.4.40 uses obsolete (PF_INET,SOCK_PACKET) [ 42.347476][ T3599] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.366043][ T3599] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.376713][ T3597] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 42.430007][ T3593] loop1: detected capacity change from 0 to 512 [ 42.447006][ T3597] EXT4-fs (loop2): failed to open journal device unknown-block(8,0) -16 [ 42.489128][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.499404][ T3593] netlink: 14 bytes leftover after parsing attributes in process `syz.1.38'. [ 42.519252][ T3610] loop4: detected capacity change from 0 to 512 [ 42.527310][ T3593] hsr_slave_0: left promiscuous mode [ 42.543939][ T3610] ext3: Unknown parameter 'nouser_xattr' [ 42.553972][ T3593] hsr_slave_1: left promiscuous mode [ 42.595136][ T3610] loop4: detected capacity change from 0 to 256 [ 42.617314][ T3614] loop3: detected capacity change from 0 to 1024 [ 42.643342][ T3614] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 42.678659][ T3623] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 42.702377][ T3623] team0 (unregistering): Port device team_slave_0 removed [ 42.703765][ T3614] random: crng reseeded on system resumption [ 42.735230][ T3623] team0 (unregistering): Port device team_slave_1 removed [ 42.757951][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.812966][ T3635] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 42.835760][ T3638] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 42.849693][ T3638] SELinux: Context system_u:object_r:modules_dep_t:s0 is not valid (left unmapped). [ 43.236017][ T3664] loop3: detected capacity change from 0 to 512 [ 43.258265][ T3664] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.270967][ T3664] ext4 filesystem being mounted at /13/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.295048][ T3664] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 43.302461][ T3664] vhci_hcd: invalid port number 253 [ 43.318708][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.360611][ T3670] loop3: detected capacity change from 0 to 1024 [ 43.372000][ T3672] loop2: detected capacity change from 0 to 164 [ 43.379246][ T3672] iso9660: Unknown parameter 'ÿ' [ 43.405625][ T3670] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.432924][ T3670] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.443265][ T3670] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.535845][ T3677] loop2: detected capacity change from 0 to 512 [ 43.543444][ T3677] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 43.552444][ T3677] EXT4-fs (loop2): failed to open journal device unknown-block(8,0) -16 [ 43.863194][ T3703] Illegal XDP return value 4294967294 on prog (id 68) dev syz_tun, expect packet loss! [ 43.891747][ T3705] FAULT_INJECTION: forcing a failure. [ 43.891747][ T3705] name failslab, interval 1, probability 0, space 0, times 1 [ 43.904621][ T3705] CPU: 0 UID: 0 PID: 3705 Comm: syz.4.85 Not tainted syzkaller #0 PREEMPT(voluntary) [ 43.904658][ T3705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 43.904672][ T3705] Call Trace: [ 43.904679][ T3705] [ 43.904687][ T3705] __dump_stack+0x1d/0x30 [ 43.904715][ T3705] dump_stack_lvl+0xe8/0x140 [ 43.904741][ T3705] dump_stack+0x15/0x1b [ 43.904763][ T3705] should_fail_ex+0x265/0x280 [ 43.904814][ T3705] ? rtnl_newlink+0x5c/0x1360 [ 43.904847][ T3705] should_failslab+0x8c/0xb0 [ 43.904980][ T3705] __kmalloc_cache_noprof+0x4c/0x4a0 [ 43.905020][ T3705] ? __pfx_rtnl_newlink+0x10/0x10 [ 43.905063][ T3705] rtnl_newlink+0x5c/0x1360 [ 43.905104][ T3705] ? xas_load+0x413/0x430 [ 43.905194][ T3705] ? xas_load+0x413/0x430 [ 43.905219][ T3705] ? __memcg_slab_free_hook+0x135/0x230 [ 43.905269][ T3705] ? __rcu_read_unlock+0x4f/0x70 [ 43.905355][ T3705] ? avc_has_perm_noaudit+0x1b1/0x200 [ 43.905385][ T3705] ? cred_has_capability+0x210/0x280 [ 43.905443][ T3705] ? selinux_capable+0x31/0x40 [ 43.905509][ T3705] ? security_capable+0x83/0x90 [ 43.905536][ T3705] ? ns_capable+0x7d/0xb0 [ 43.905616][ T3705] ? __pfx_rtnl_newlink+0x10/0x10 [ 43.905694][ T3705] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 43.905732][ T3705] netlink_rcv_skb+0x123/0x220 [ 43.905753][ T3705] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 43.905831][ T3705] rtnetlink_rcv+0x1c/0x30 [ 43.905861][ T3705] netlink_unicast+0x5c0/0x690 [ 43.905903][ T3705] netlink_sendmsg+0x58b/0x6b0 [ 43.905944][ T3705] ? __pfx_netlink_sendmsg+0x10/0x10 [ 43.906036][ T3705] __sock_sendmsg+0x145/0x180 [ 43.906066][ T3705] ____sys_sendmsg+0x31e/0x4e0 [ 43.906089][ T3705] ___sys_sendmsg+0x17b/0x1d0 [ 43.906199][ T3705] __x64_sys_sendmsg+0xd4/0x160 [ 43.906232][ T3705] x64_sys_call+0x17ba/0x3000 [ 43.906282][ T3705] do_syscall_64+0xd2/0x200 [ 43.906309][ T3705] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 43.906348][ T3705] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 43.906478][ T3705] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.906555][ T3705] RIP: 0033:0x7f174928f749 [ 43.906570][ T3705] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.906590][ T3705] RSP: 002b:00007f1747cf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 43.906615][ T3705] RAX: ffffffffffffffda RBX: 00007f17494e5fa0 RCX: 00007f174928f749 [ 43.906657][ T3705] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 43.906671][ T3705] RBP: 00007f1747cf7090 R08: 0000000000000000 R09: 0000000000000000 [ 43.906769][ T3705] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.906782][ T3705] R13: 00007f17494e6038 R14: 00007f17494e5fa0 R15: 00007ffe3307ff78 [ 43.906866][ T3705] [ 44.244783][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.352472][ T3717] loop1: detected capacity change from 0 to 1024 [ 44.392361][ T3724] loop3: detected capacity change from 0 to 512 [ 44.412475][ T3724] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 44.422276][ T3724] EXT4-fs (loop3): failed to open journal device unknown-block(8,0) -16 [ 44.566416][ T3741] netlink: 12 bytes leftover after parsing attributes in process `syz.4.99'. [ 44.585438][ T3741] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.859915][ T3741] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.065030][ T3754] netlink: 8 bytes leftover after parsing attributes in process `syz.3.103'. [ 45.096054][ T3754] vlan2: entered allmulticast mode [ 45.101225][ T3754] macsec0: entered allmulticast mode [ 45.106647][ T3754] veth1_macvtap: entered allmulticast mode [ 45.171798][ T3754] bridge0: port 3(vlan2) entered blocking state [ 45.178240][ T3754] bridge0: port 3(vlan2) entered disabled state [ 45.217325][ T3754] vlan2: entered promiscuous mode [ 45.222458][ T3754] macsec0: entered promiscuous mode [ 45.253875][ T3757] loop4: detected capacity change from 0 to 1024 [ 45.264975][ T29] kauditd_printk_skb: 186 callbacks suppressed [ 45.264994][ T29] audit: type=1326 audit(1764656679.180:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3752 comm="syz.3.103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f282a12f749 code=0x7ffc0000 [ 45.360786][ T3757] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.414748][ T29] audit: type=1400 audit(1764656679.330:278): avc: denied { read write } for pid=3761 comm="syz.3.107" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 45.439036][ T29] audit: type=1400 audit(1764656679.330:279): avc: denied { open } for pid=3761 comm="syz.3.107" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 45.441793][ T3757] netlink: 48 bytes leftover after parsing attributes in process `syz.4.105'. [ 45.484774][ T29] audit: type=1400 audit(1764656679.400:280): avc: denied { setopt } for pid=3761 comm="syz.3.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 45.504232][ T29] audit: type=1400 audit(1764656679.400:281): avc: denied { bind } for pid=3761 comm="syz.3.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 45.601852][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.708278][ T29] audit: type=1400 audit(1764656679.630:282): avc: denied { mount } for pid=3767 comm="syz.0.108" name="/" dev="ramfs" ino=5499 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 45.810519][ T29] audit: type=1400 audit(1764656679.730:283): avc: denied { ioctl } for pid=3777 comm="syz.4.110" path="socket:[5510]" dev="sockfs" ino=5510 ioctlcmd=0x9421 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 46.092613][ T29] audit: type=1400 audit(1764656679.780:284): avc: denied { unmount } for pid=3327 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 46.113247][ T3780] loop2: detected capacity change from 0 to 512 [ 46.160655][ T3780] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 46.204327][ T3780] EXT4-fs (loop2): failed to open journal device unknown-block(8,0) -16 [ 46.440792][ T29] audit: type=1400 audit(1764656680.360:285): avc: denied { create } for pid=3792 comm="syz.1.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 46.484820][ T3793] loop1: detected capacity change from 0 to 1024 [ 46.542573][ T29] audit: type=1400 audit(1764656680.400:286): avc: denied { read } for pid=3792 comm="syz.1.117" name="event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 46.602331][ T3804] netlink: 20 bytes leftover after parsing attributes in process `syz.2.120'. [ 46.637543][ T3804] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 46.698929][ T3788] loop4: detected capacity change from 0 to 2048 [ 46.736542][ T3788] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.800288][ T1750] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 46.815629][ T1750] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 46.828048][ T1750] EXT4-fs (loop4): This should not happen!! Data will be lost [ 46.828048][ T1750] [ 46.838001][ T1750] EXT4-fs (loop4): Total free blocks count 0 [ 46.844216][ T1750] EXT4-fs (loop4): Free/Dirty block details [ 46.850345][ T1750] EXT4-fs (loop4): free_blocks=2415919504 [ 46.856300][ T1750] EXT4-fs (loop4): dirty_blocks=32 [ 46.861615][ T1750] EXT4-fs (loop4): Block reservation details [ 46.867830][ T1750] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 46.877376][ T1750] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 1 with error 28 [ 46.878013][ T3802] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.900083][ T3802] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.024212][ T3815] netlink: 28 bytes leftover after parsing attributes in process `syz.4.123'. [ 47.033152][ T3815] netlink: 28 bytes leftover after parsing attributes in process `syz.4.123'. [ 47.042108][ T3815] netlink: 32 bytes leftover after parsing attributes in process `syz.4.123'. [ 47.174755][ T3821] loop4: detected capacity change from 0 to 512 [ 47.184529][ T3821] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 47.194232][ T3821] EXT4-fs (loop4): failed to open journal device unknown-block(8,0) -16 [ 47.322657][ T3826] loop1: detected capacity change from 0 to 2048 [ 47.337549][ T3826] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.356198][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 47.378079][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.526147][ T3846] loop4: detected capacity change from 0 to 512 [ 47.554044][ T3846] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.136: inode has both inline data and extents flags [ 47.554120][ T3842] netlink: 'syz.2.134': attribute type 3 has an invalid length. [ 47.575570][ T3846] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.136: couldn't read orphan inode 15 (err -117) [ 47.623570][ T3853] FAULT_INJECTION: forcing a failure. [ 47.623570][ T3853] name failslab, interval 1, probability 0, space 0, times 0 [ 47.636481][ T3853] CPU: 1 UID: 0 PID: 3853 Comm: syz.0.135 Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.636627][ T3853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 47.636641][ T3853] Call Trace: [ 47.636648][ T3853] [ 47.636658][ T3853] __dump_stack+0x1d/0x30 [ 47.636684][ T3853] dump_stack_lvl+0xe8/0x140 [ 47.636776][ T3853] dump_stack+0x15/0x1b [ 47.636793][ T3853] should_fail_ex+0x265/0x280 [ 47.636915][ T3853] ? rtnl_newlink+0x5c/0x1360 [ 47.636959][ T3853] should_failslab+0x8c/0xb0 [ 47.636994][ T3853] __kmalloc_cache_noprof+0x4c/0x4a0 [ 47.637027][ T3853] ? __pfx_rtnl_newlink+0x10/0x10 [ 47.637058][ T3853] rtnl_newlink+0x5c/0x1360 [ 47.637097][ T3853] ? try_charge_memcg+0x215/0xa10 [ 47.637291][ T3853] ? css_rstat_updated+0xb7/0x240 [ 47.637320][ T3853] ? css_rstat_updated+0xb7/0x240 [ 47.637343][ T3853] ? mod_memcg_lruvec_state+0x1fc/0x2c0 [ 47.637397][ T3853] ? try_charge_memcg+0x215/0xa10 [ 47.637432][ T3853] ? xas_load+0x413/0x430 [ 47.637457][ T3853] ? __memcg_slab_free_hook+0x135/0x230 [ 47.637539][ T3853] ? __rcu_read_unlock+0x4f/0x70 [ 47.637699][ T3853] ? avc_has_perm_noaudit+0x1b1/0x200 [ 47.637783][ T3853] ? cred_has_capability+0x210/0x280 [ 47.637827][ T3853] ? selinux_capable+0x31/0x40 [ 47.637870][ T3853] ? security_capable+0x83/0x90 [ 47.637891][ T3853] ? ns_capable+0x7d/0xb0 [ 47.637917][ T3853] ? __pfx_rtnl_newlink+0x10/0x10 [ 47.637942][ T3853] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 47.637970][ T3853] netlink_rcv_skb+0x123/0x220 [ 47.638000][ T3853] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 47.638117][ T3853] rtnetlink_rcv+0x1c/0x30 [ 47.638186][ T3853] netlink_unicast+0x5c0/0x690 [ 47.638220][ T3853] netlink_sendmsg+0x58b/0x6b0 [ 47.638249][ T3853] ? __pfx_netlink_sendmsg+0x10/0x10 [ 47.638286][ T3853] __sock_sendmsg+0x145/0x180 [ 47.638318][ T3853] ____sys_sendmsg+0x31e/0x4e0 [ 47.638403][ T3853] ___sys_sendmsg+0x17b/0x1d0 [ 47.638447][ T3853] __x64_sys_sendmsg+0xd4/0x160 [ 47.638515][ T3853] x64_sys_call+0x17ba/0x3000 [ 47.638537][ T3853] do_syscall_64+0xd2/0x200 [ 47.638561][ T3853] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 47.638599][ T3853] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 47.638700][ T3853] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.638808][ T3853] RIP: 0033:0x7f4ac447f749 [ 47.638827][ T3853] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.638849][ T3853] RSP: 002b:00007f4ac2ec6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.638873][ T3853] RAX: ffffffffffffffda RBX: 00007f4ac46d6090 RCX: 00007f4ac447f749 [ 47.638889][ T3853] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000003 [ 47.638904][ T3853] RBP: 00007f4ac2ec6090 R08: 0000000000000000 R09: 0000000000000000 [ 47.638985][ T3853] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.639000][ T3853] R13: 00007f4ac46d6128 R14: 00007f4ac46d6090 R15: 00007ffe7587c7a8 [ 47.639025][ T3853] [ 47.798419][ T3846] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.962658][ T3846] FAULT_INJECTION: forcing a failure. [ 47.962658][ T3846] name failslab, interval 1, probability 0, space 0, times 0 [ 47.975540][ T3846] CPU: 1 UID: 0 PID: 3846 Comm: syz.4.136 Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.975600][ T3846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 47.975617][ T3846] Call Trace: [ 47.975625][ T3846] [ 47.975652][ T3846] __dump_stack+0x1d/0x30 [ 47.975678][ T3846] dump_stack_lvl+0xe8/0x140 [ 47.975698][ T3846] dump_stack+0x15/0x1b [ 47.975715][ T3846] should_fail_ex+0x265/0x280 [ 47.975810][ T3846] should_failslab+0x8c/0xb0 [ 47.975843][ T3846] kmem_cache_alloc_noprof+0x50/0x480 [ 47.975890][ T3846] ? skb_clone+0x151/0x1f0 [ 47.975913][ T3846] skb_clone+0x151/0x1f0 [ 47.975990][ T3846] __netlink_deliver_tap+0x2c9/0x500 [ 47.976021][ T3846] netlink_unicast+0x66b/0x690 [ 47.976055][ T3846] netlink_sendmsg+0x58b/0x6b0 [ 47.976155][ T3846] ? __pfx_netlink_sendmsg+0x10/0x10 [ 47.976184][ T3846] __sock_sendmsg+0x145/0x180 [ 47.976294][ T3846] ____sys_sendmsg+0x31e/0x4e0 [ 47.976325][ T3846] ___sys_sendmsg+0x17b/0x1d0 [ 47.976362][ T3846] __x64_sys_sendmsg+0xd4/0x160 [ 47.976436][ T3846] x64_sys_call+0x17ba/0x3000 [ 47.976466][ T3846] do_syscall_64+0xd2/0x200 [ 47.976496][ T3846] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 47.976525][ T3846] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.976612][ T3846] RIP: 0033:0x7f174928f749 [ 47.976631][ T3846] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.976652][ T3846] RSP: 002b:00007f1747cf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.976673][ T3846] RAX: ffffffffffffffda RBX: 00007f17494e5fa0 RCX: 00007f174928f749 [ 47.976731][ T3846] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 000000000000000d [ 47.976783][ T3846] RBP: 00007f1747cf7090 R08: 0000000000000000 R09: 0000000000000000 [ 47.976794][ T3846] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.976805][ T3846] R13: 00007f17494e6038 R14: 00007f17494e5fa0 R15: 00007ffe3307ff78 [ 47.976828][ T3846] [ 48.193715][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.371079][ T3872] netlink: 20 bytes leftover after parsing attributes in process `syz.0.144'. [ 48.380240][ T3870] IPv6: sit1: Disabled Multicast RS [ 48.389560][ T3872] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 48.945000][ T3877] loop1: detected capacity change from 0 to 512 [ 48.953041][ T3877] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 48.962301][ T3877] EXT4-fs (loop1): failed to open journal device unknown-block(8,0) -16 [ 49.116874][ T3882] loop2: detected capacity change from 0 to 1024 [ 49.169574][ T3882] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.286932][ T3900] tmpfs: Unknown parameter 'con' [ 49.341713][ T3906] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 49.357803][ T3327] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.392196][ T3910] netlink: 20 bytes leftover after parsing attributes in process `syz.3.160'. [ 49.420535][ T3910] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 49.499886][ T3921] IPv6: sit1: Disabled Multicast RS [ 49.614243][ T3929] FAULT_INJECTION: forcing a failure. [ 49.614243][ T3929] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.627458][ T3929] CPU: 1 UID: 0 PID: 3929 Comm: syz.4.167 Not tainted syzkaller #0 PREEMPT(voluntary) [ 49.627492][ T3929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 49.627506][ T3929] Call Trace: [ 49.627513][ T3929] [ 49.627522][ T3929] __dump_stack+0x1d/0x30 [ 49.627550][ T3929] dump_stack_lvl+0xe8/0x140 [ 49.627630][ T3929] dump_stack+0x15/0x1b [ 49.627653][ T3929] should_fail_ex+0x265/0x280 [ 49.627686][ T3929] should_fail+0xb/0x20 [ 49.627746][ T3929] should_fail_usercopy+0x1a/0x20 [ 49.627775][ T3929] _copy_from_iter+0xd2/0xe80 [ 49.627807][ T3929] ? __build_skb_around+0x1ab/0x200 [ 49.627856][ T3929] ? __alloc_skb+0x223/0x320 [ 49.627899][ T3929] netlink_sendmsg+0x471/0x6b0 [ 49.627931][ T3929] ? __pfx_netlink_sendmsg+0x10/0x10 [ 49.628031][ T3929] __sock_sendmsg+0x145/0x180 [ 49.628143][ T3929] ____sys_sendmsg+0x31e/0x4e0 [ 49.628175][ T3929] ___sys_sendmsg+0x17b/0x1d0 [ 49.628220][ T3929] __x64_sys_sendmsg+0xd4/0x160 [ 49.628270][ T3929] x64_sys_call+0x17ba/0x3000 [ 49.628330][ T3929] do_syscall_64+0xd2/0x200 [ 49.628359][ T3929] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 49.628463][ T3929] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 49.628490][ T3929] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.628517][ T3929] RIP: 0033:0x7f174928f749 [ 49.628532][ T3929] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.628624][ T3929] RSP: 002b:00007f1747cf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 49.628654][ T3929] RAX: ffffffffffffffda RBX: 00007f17494e5fa0 RCX: 00007f174928f749 [ 49.628743][ T3929] RDX: 0000000000004000 RSI: 0000200000000280 RDI: 0000000000000003 [ 49.628761][ T3929] RBP: 00007f1747cf7090 R08: 0000000000000000 R09: 0000000000000000 [ 49.628777][ T3929] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.628792][ T3929] R13: 00007f17494e6038 R14: 00007f17494e5fa0 R15: 00007ffe3307ff78 [ 49.628853][ T3929] [ 49.894485][ T3935] netlink: 'syz.0.170': attribute type 1 has an invalid length. [ 49.971002][ T3941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=3941 comm=syz.0.173 [ 50.116155][ T3953] netlink: 20 bytes leftover after parsing attributes in process `syz.3.179'. [ 50.126648][ T3953] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 50.170358][ T3959] loop4: detected capacity change from 0 to 512 [ 50.179532][ T3959] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 50.189782][ T3959] EXT4-fs (loop4): failed to open journal device unknown-block(8,0) -16 [ 50.412362][ T3971] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.468000][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 50.468018][ T29] audit: type=1400 audit(1764656684.243:502): avc: denied { bind } for pid=3970 comm="syz.2.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.494758][ T29] audit: type=1400 audit(1764656684.262:503): avc: denied { setopt } for pid=3970 comm="syz.2.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.530661][ T3971] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.611423][ T3971] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.665502][ T3979] loop3: detected capacity change from 0 to 164 [ 50.686282][ T3971] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.710366][ T3979] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 50.754728][ T29] audit: type=1400 audit(1764656684.589:504): avc: denied { mount } for pid=3978 comm="syz.3.187" name="/" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 50.820458][ T58] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.828956][ T29] audit: type=1400 audit(1764656684.627:505): avc: denied { mount } for pid=3978 comm="syz.3.187" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 50.847088][ T58] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.851117][ T29] audit: type=1400 audit(1764656684.627:506): avc: denied { write } for pid=3978 comm="syz.3.187" name="vlan0" dev="proc" ino=4026533309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 50.851160][ T29] audit: type=1400 audit(1764656684.636:507): avc: denied { write } for pid=3978 comm="syz.3.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 50.851195][ T29] audit: type=1400 audit(1764656684.645:508): avc: denied { create } for pid=3978 comm="syz.3.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 50.871836][ T58] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.882006][ T29] audit: type=1400 audit(1764656684.645:509): avc: denied { append } for pid=3978 comm="syz.3.187" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 50.956797][ T58] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.970793][ T29] audit: type=1326 audit(1764656684.795:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3984 comm="syz.2.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52ac7cf749 code=0x7ffc0000 [ 50.994164][ T29] audit: type=1326 audit(1764656684.804:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3984 comm="syz.2.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52ac7cf749 code=0x7ffc0000 [ 51.094094][ T3991] netlink: 'syz.1.193': attribute type 1 has an invalid length. [ 51.104996][ T3991] netlink: 8 bytes leftover after parsing attributes in process `syz.1.193'. [ 51.118312][ T3991] netlink: 'syz.1.193': attribute type 1 has an invalid length. [ 51.192577][ T4003] netlink: 20 bytes leftover after parsing attributes in process `syz.4.197'. [ 51.338016][ T4020] random: crng reseeded on system resumption [ 51.353195][ T4020] netlink: 'syz.0.203': attribute type 10 has an invalid length. [ 51.364156][ T4020] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 51.374597][ T4020] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 51.387184][ T4020] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 51.395767][ T4020] syz.0.203 (4020) used greatest stack depth: 10656 bytes left [ 51.835200][ T1750] Bluetooth: hci0: Frame reassembly failed (-84) [ 51.843153][ T4037] loop4: detected capacity change from 0 to 512 [ 51.874018][ T4037] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.911272][ T4037] ext4 filesystem being mounted at /59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.279433][ T4062] netlink: 20 bytes leftover after parsing attributes in process `syz.2.217'. [ 52.289260][ T4062] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 52.443732][ T4069] tmpfs: Unknown parameter 'co' [ 52.694318][ T4074] process 'syz.2.222' launched '/dev/fd/7' with NULL argv: empty string added [ 52.854336][ T4084] netlink: 40 bytes leftover after parsing attributes in process `syz.3.226'. [ 52.959211][ T4092] netlink: 'syz.0.229': attribute type 21 has an invalid length. [ 52.967233][ T4092] netlink: 'syz.0.229': attribute type 1 has an invalid length. [ 52.975154][ T4092] netlink: 144 bytes leftover after parsing attributes in process `syz.0.229'. [ 53.112195][ T4101] netlink: 24 bytes leftover after parsing attributes in process `syz.3.231'. [ 53.133037][ T4100] netlink: 'syz.0.232': attribute type 12 has an invalid length. [ 53.142571][ T4100] netlink: 40 bytes leftover after parsing attributes in process `syz.0.232'. [ 53.172917][ T4103] netlink: 20 bytes leftover after parsing attributes in process `syz.0.233'. [ 53.181981][ T4103] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 53.390420][ T4117] loop2: detected capacity change from 0 to 512 [ 53.405877][ T4117] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 53.415642][ T4117] EXT4-fs (loop2): failed to open journal device unknown-block(8,0) -16 [ 53.646731][ T4125] netlink: 28 bytes leftover after parsing attributes in process `syz.0.241'. [ 53.918560][ T4134] netlink: 8 bytes leftover after parsing attributes in process `syz.2.245'. [ 54.006138][ T3800] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 54.006838][ T4038] Bluetooth: hci0: command 0x1003 tx timeout [ 54.120271][ T4142] capability: warning: `syz.2.247' uses deprecated v2 capabilities in a way that may be insecure [ 54.133899][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.156451][ T4144] lo speed is unknown, defaulting to 1000 [ 54.162261][ T4144] lo speed is unknown, defaulting to 1000 [ 54.186009][ T4144] lo speed is unknown, defaulting to 1000 [ 54.200894][ T4144] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 54.216563][ T4144] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 54.238206][ T4144] lo speed is unknown, defaulting to 1000 [ 54.249376][ T4144] lo speed is unknown, defaulting to 1000 [ 54.256310][ T4144] lo speed is unknown, defaulting to 1000 [ 54.264492][ T4144] lo speed is unknown, defaulting to 1000 [ 54.271163][ T4144] lo speed is unknown, defaulting to 1000 [ 54.369100][ T4152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4152 comm=syz.4.249 [ 54.382083][ T4152] sch_fq: defrate 6 ignored. [ 54.397333][ T4152] lo speed is unknown, defaulting to 1000 [ 54.470642][ T4165] netlink: 'syz.3.255': attribute type 12 has an invalid length. [ 54.475327][ T4166] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.490187][ T4166] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.490820][ T4165] loop3: detected capacity change from 0 to 512 [ 54.511982][ T4166] xt_hashlimit: size too large, truncated to 1048576 [ 54.523786][ T4165] EXT4-fs (loop3): bad geometry: block count 32768 exceeds size of device (64 blocks) [ 54.755559][ T4173] netlink: 20 bytes leftover after parsing attributes in process `syz.3.257'. [ 54.764633][ T4173] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 55.178484][ T4184] siw: device registration error -23 [ 55.232262][ T4189] loop4: detected capacity change from 0 to 512 [ 55.246786][ T4189] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 55.258739][ T4189] EXT4-fs (loop4): failed to open journal device unknown-block(8,0) -16 [ 55.591902][ T4222] siw: device registration error -23 [ 55.608194][ T4227] loop4: detected capacity change from 0 to 512 [ 55.619842][ T4227] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 55.630082][ T4223] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4223 comm=syz.0.273 [ 55.634670][ T4227] EXT4-fs (loop4): failed to open journal device unknown-block(8,0) -16 [ 55.651292][ T4223] sch_fq: defrate 6 ignored. [ 55.680828][ T4223] lo speed is unknown, defaulting to 1000 [ 55.823645][ T29] kauditd_printk_skb: 1099 callbacks suppressed [ 55.823713][ T29] audit: type=1326 audit(1764656689.342:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz.1.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f63e5eb2005 code=0x7ffc0000 [ 55.854166][ T29] audit: type=1326 audit(1764656689.370:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz.1.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f63e5eb2005 code=0x7ffc0000 [ 55.877757][ T29] audit: type=1326 audit(1764656689.370:1611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz.1.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f63e5e7f749 code=0x7ffc0000 [ 55.902547][ T29] audit: type=1326 audit(1764656689.388:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz.1.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f63e5eb2005 code=0x7ffc0000 [ 55.926017][ T29] audit: type=1326 audit(1764656689.388:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz.1.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f63e5eb2005 code=0x7ffc0000 [ 55.949474][ T29] audit: type=1326 audit(1764656689.388:1614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz.1.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f63e5e7f749 code=0x7ffc0000 [ 55.972859][ T29] audit: type=1326 audit(1764656689.388:1615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz.1.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f63e5eb2005 code=0x7ffc0000 [ 55.996284][ T29] audit: type=1326 audit(1764656689.388:1616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz.1.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f63e5eb2005 code=0x7ffc0000 [ 56.019725][ T29] audit: type=1326 audit(1764656689.388:1617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz.1.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f63e5eb2005 code=0x7ffc0000 [ 56.043084][ T29] audit: type=1326 audit(1764656689.388:1618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz.1.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f63e5eb2005 code=0x7ffc0000 [ 56.110310][ T4258] netlink: 20 bytes leftover after parsing attributes in process `syz.2.286'. [ 56.119481][ T4259] loop4: detected capacity change from 0 to 512 [ 56.121701][ T4258] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 56.135733][ T4259] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 56.145015][ T4259] EXT4-fs (loop4): failed to open journal device unknown-block(8,0) -16 [ 56.346609][ T4274] loop1: detected capacity change from 0 to 512 [ 56.359457][ T4274] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 56.370285][ T4274] EXT4-fs (loop1): failed to open journal device unknown-block(8,0) -16 [ 56.530595][ T4291] netlink: 'syz.3.297': attribute type 21 has an invalid length. [ 56.551518][ T4291] FAULT_INJECTION: forcing a failure. [ 56.551518][ T4291] name failslab, interval 1, probability 0, space 0, times 0 [ 56.564232][ T4291] CPU: 1 UID: 0 PID: 4291 Comm: syz.3.297 Not tainted syzkaller #0 PREEMPT(voluntary) [ 56.564265][ T4291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 56.564322][ T4291] Call Trace: [ 56.564329][ T4291] [ 56.564338][ T4291] __dump_stack+0x1d/0x30 [ 56.564367][ T4291] dump_stack_lvl+0xe8/0x140 [ 56.564391][ T4291] dump_stack+0x15/0x1b [ 56.564412][ T4291] should_fail_ex+0x265/0x280 [ 56.564440][ T4291] should_failslab+0x8c/0xb0 [ 56.564545][ T4291] __kmalloc_noprof+0xa5/0x570 [ 56.564615][ T4291] ? fib_trie_table+0x2f/0xf0 [ 56.564651][ T4291] fib_trie_table+0x2f/0xf0 [ 56.564732][ T4291] fib_new_table+0xd7/0x1c0 [ 56.564759][ T4291] inet_rtm_newroute+0x95/0x140 [ 56.564787][ T4291] ? __pfx_inet_rtm_newroute+0x10/0x10 [ 56.564856][ T4291] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 56.564895][ T4291] netlink_rcv_skb+0x123/0x220 [ 56.564920][ T4291] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 56.564963][ T4291] rtnetlink_rcv+0x1c/0x30 [ 56.565060][ T4291] netlink_unicast+0x5c0/0x690 [ 56.565110][ T4291] netlink_sendmsg+0x58b/0x6b0 [ 56.565142][ T4291] ? __pfx_netlink_sendmsg+0x10/0x10 [ 56.565174][ T4291] __sock_sendmsg+0x145/0x180 [ 56.565445][ T4291] ____sys_sendmsg+0x31e/0x4e0 [ 56.565510][ T4291] ___sys_sendmsg+0x17b/0x1d0 [ 56.565557][ T4291] __x64_sys_sendmsg+0xd4/0x160 [ 56.565648][ T4291] x64_sys_call+0x17ba/0x3000 [ 56.565743][ T4291] do_syscall_64+0xd2/0x200 [ 56.565772][ T4291] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 56.565813][ T4291] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 56.565834][ T4291] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.565855][ T4291] RIP: 0033:0x7f282a12f749 [ 56.565870][ T4291] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.565888][ T4291] RSP: 002b:00007f2828b97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 56.565910][ T4291] RAX: ffffffffffffffda RBX: 00007f282a385fa0 RCX: 00007f282a12f749 [ 56.565922][ T4291] RDX: 0000000020010000 RSI: 0000200000000080 RDI: 0000000000000003 [ 56.565961][ T4291] RBP: 00007f2828b97090 R08: 0000000000000000 R09: 0000000000000000 [ 56.565972][ T4291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.565986][ T4291] R13: 00007f282a386038 R14: 00007f282a385fa0 R15: 00007ffd4b54e388 [ 56.566009][ T4291] [ 57.032231][ T4321] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 57.097051][ T4320] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4320 comm=syz.3.305 [ 57.110200][ T4320] sch_fq: defrate 6 ignored. [ 57.127072][ T4320] lo speed is unknown, defaulting to 1000 [ 57.283140][ T4341] loop1: detected capacity change from 0 to 512 [ 57.292574][ T4341] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 57.301939][ T4341] EXT4-fs (loop1): failed to open journal device unknown-block(8,0) -16 [ 57.596237][ T4348] siw: device registration error -23 [ 57.920733][ T4379] __nla_validate_parse: 1 callbacks suppressed [ 57.920748][ T4379] netlink: 20 bytes leftover after parsing attributes in process `syz.4.327'. [ 58.009615][ T4390] loop3: detected capacity change from 0 to 512 [ 58.028903][ T4390] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 58.040202][ T4390] EXT4-fs (loop3): failed to open journal device unknown-block(8,0) -16 [ 58.049420][ T4387] siw: device registration error -23 [ 58.116912][ T52] tipc: Subscription rejected, illegal request [ 58.333913][ T4414] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4414 comm=syz.1.337 [ 58.346962][ T4414] sch_fq: defrate 6 ignored. [ 58.366065][ T4414] lo speed is unknown, defaulting to 1000 [ 58.706550][ T4434] siw: device registration error -23 [ 58.788879][ T4451] netlink: 20 bytes leftover after parsing attributes in process `syz.3.350'. [ 58.798656][ T4451] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 59.196241][ T4473] siw: device registration error -23 [ 59.258500][ T4484] syzkaller0: entered promiscuous mode [ 59.264265][ T4484] syzkaller0: entered allmulticast mode [ 59.283254][ T4484] netlink: 24 bytes leftover after parsing attributes in process `syz.2.362'. [ 59.294361][ T4484] tipc: Started in network mode [ 59.299645][ T4484] tipc: Node identity 92c04ae285c5, cluster identity 4711 [ 59.307111][ T4484] tipc: Enabled bearer , priority 0 [ 59.317813][ T4484] ip6gre0: mtu less than device minimum [ 59.334564][ T4483] tipc: Resetting bearer [ 59.343075][ T4483] tipc: Disabling bearer [ 59.579368][ T4509] netlink: 20 bytes leftover after parsing attributes in process `syz.1.370'. [ 59.589017][ T4505] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4505 comm=syz.2.367 [ 59.590950][ T4509] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 59.610541][ T4505] sch_fq: defrate 6 ignored. [ 59.626015][ T4505] lo speed is unknown, defaulting to 1000 [ 59.681768][ T4516] siw: device registration error -23 [ 59.828499][ T4530] loop4: detected capacity change from 0 to 1024 [ 59.953683][ T4536] loop4: detected capacity change from 0 to 512 [ 59.961086][ T4536] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 59.970117][ T4536] EXT4-fs (loop4): failed to open journal device unknown-block(8,0) -16 [ 60.403234][ T4551] siw: device registration error -23 [ 60.450575][ T4555] SELinux: Context Ü is not valid (left unmapped). [ 60.458927][ T4555] SELinux: Context ÜPL is not valid (left unmapped). [ 60.466550][ T4555] xt_CT: You must specify a L4 protocol and not use inversions on it [ 60.530043][ T4569] netlink: 20 bytes leftover after parsing attributes in process `syz.4.392'. [ 60.635981][ T4579] loop3: detected capacity change from 0 to 512 [ 60.646683][ T4579] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 60.658188][ T4579] EXT4-fs (loop3): failed to open journal device unknown-block(8,0) -16 [ 60.838680][ T4591] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4591 comm=syz.2.395 [ 60.851469][ T4591] sch_fq: defrate 6 ignored. [ 60.867781][ T4591] lo speed is unknown, defaulting to 1000 [ 60.963925][ T4597] siw: device registration error -23 [ 61.039186][ T4605] loop4: detected capacity change from 0 to 164 [ 61.048300][ T4605] rock: directory entry would overflow storage [ 61.054608][ T4605] rock: sig=0x4f50, size=4, remaining=3 [ 61.060225][ T4605] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 61.179496][ T29] kauditd_printk_skb: 2743 callbacks suppressed [ 61.179565][ T29] audit: type=1326 audit(1764656694.347:4362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4584 comm="syz.0.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f4ac44b2005 code=0x7ffc0000 [ 61.210684][ T29] audit: type=1326 audit(1764656694.347:4363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4584 comm="syz.0.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f4ac44b2005 code=0x7ffc0000 [ 61.234550][ T29] audit: type=1326 audit(1764656694.347:4364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4584 comm="syz.0.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f4ac44b2005 code=0x7ffc0000 [ 61.258138][ T29] audit: type=1326 audit(1764656694.347:4365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4584 comm="syz.0.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f4ac44b2005 code=0x7ffc0000 [ 61.281705][ T29] audit: type=1326 audit(1764656694.347:4366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4584 comm="syz.0.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f4ac44b2005 code=0x7ffc0000 [ 61.298912][ T4608] audit: audit_backlog=65 > audit_backlog_limit=64 [ 61.305417][ T29] audit: type=1326 audit(1764656694.347:4367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4584 comm="syz.0.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f4ac44b2005 code=0x7ffc0000 [ 61.311701][ T4608] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 61.311725][ T4608] audit: backlog limit exceeded [ 61.348315][ T29] audit: type=1326 audit(1764656694.347:4368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4584 comm="syz.0.398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f4ac44b2005 code=0x7ffc0000 [ 61.477088][ T4613] syzkaller0: entered promiscuous mode [ 61.482871][ T4613] syzkaller0: entered allmulticast mode [ 61.492178][ T4613] tipc: Started in network mode [ 61.497111][ T4613] tipc: Node identity 5a4701354894, cluster identity 4711 [ 61.504327][ T4613] tipc: Enabled bearer , priority 0 [ 61.518687][ T4613] syzkaller0: mtu less than device minimum [ 61.526665][ T4612] tipc: Resetting bearer [ 61.535496][ T4612] tipc: Disabling bearer [ 61.618474][ T4625] xt_CT: You must specify a L4 protocol and not use inversions on it [ 61.642598][ T4629] netlink: 20 bytes leftover after parsing attributes in process `syz.3.411'. [ 61.652788][ T4629] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 61.658238][ T4625] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 61.681774][ T4625] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.689197][ T4625] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.750085][ T4632] siw: device registration error -23 [ 61.860185][ T4648] tmpfs: Unknown parameter 'co' [ 61.867280][ T4647] loop4: detected capacity change from 0 to 512 [ 61.881003][ T4647] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 61.911014][ T3004] ================================================================== [ 61.912776][ T4647] EXT4-fs (loop4): failed to open journal device unknown-block(8,0) -16 [ 61.919245][ T3004] BUG: KCSAN: data-race in dentry_unlink_inode / step_into_slowpath [ 61.919294][ T3004] [ 61.937927][ T3004] write to 0xffff88810044f570 of 8 bytes by task 3305 on cpu 1: [ 61.945568][ T3004] dentry_unlink_inode+0x65/0x260 [ 61.950609][ T3004] d_delete+0x164/0x180 [ 61.954777][ T3004] d_delete_notify+0x32/0x100 [ 61.959472][ T3004] vfs_unlink+0x30b/0x420 [ 61.963818][ T3004] do_unlinkat+0x24e/0x480 [ 61.968252][ T3004] __x64_sys_unlink+0x2e/0x40 [ 61.972950][ T3004] x64_sys_call+0x2f48/0x3000 [ 61.977643][ T3004] do_syscall_64+0xd2/0x200 [ 61.982161][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.988139][ T3004] [ 61.990472][ T3004] read to 0xffff88810044f570 of 8 bytes by task 3004 on cpu 0: [ 61.998018][ T3004] step_into_slowpath+0x113/0x480 [ 62.003076][ T3004] path_lookupat+0x330/0x500 [ 62.007677][ T3004] filename_lookup+0x147/0x340 [ 62.012451][ T3004] do_readlinkat+0x7d/0x320 [ 62.016971][ T3004] __x64_sys_readlink+0x47/0x60 [ 62.021844][ T3004] x64_sys_call+0x2af1/0x3000 [ 62.026649][ T3004] do_syscall_64+0xd2/0x200 [ 62.031170][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.037081][ T3004] [ 62.039426][ T3004] value changed: 0xffff88811a2f0c20 -> 0x0000000000000000 [ 62.046535][ T3004] [ 62.048861][ T3004] Reported by Kernel Concurrency Sanitizer on: [ 62.055025][ T3004] CPU: 0 UID: 0 PID: 3004 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 62.064502][ T3004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 62.074572][ T3004] ================================================================== [ 62.096173][ T4651] loop2: detected capacity change from 0 to 512 [ 62.106850][ T4651] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 62.121554][ T4651] EXT4-fs (loop2): failed to open journal device unknown-block(8,0) -16