last executing test programs: 2m1.536143812s ago: executing program 4 (id=1392): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b40)={{r0}, &(0x7f0000000ac0), &(0x7f0000000b00)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000400008500000001000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='signal_generate\x00', r1}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 2m1.528477493s ago: executing program 4 (id=1394): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x4301, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r1}, &(0x7f00000004c0), &(0x7f0000000500)=r2}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 2m1.216000648s ago: executing program 4 (id=1404): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="0000001200aa8734c4ffffffff7f000000000000be423741b4b140a35d4efa2a5495f1e9454b75826aad04764bbccbc38c14497c70626959b01bdb4e7bdcaac529a79f6174ba32f461f16f3948a53fc4af0bddc30185e7c296f495a224b1890180dc64c85c953ac5e34cd97053b17a844b7823173c558de49065d106bb8ab951b40de098d7e46fc50fedf0e0b48cab056c30204dfc2651980f047a934c07cecea52a2dcfa2606571ce6b2095da0bd441e060931d33282ad8d7a42f281f4c8aec3931", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000200), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x7, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x4, @perf_bp={0x0, 0x2}, 0x4c58, 0x1, 0x0, 0x0, 0x8, 0x4ac, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r4, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000000c0)='kfree\x00', r6, 0x0, 0xfffffffffffffffd}, 0x18) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) r8 = dup(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000001c0)='kfree\x00') getsockname$packet(r7, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x204000, 0x1000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000140), &(0x7f0000000240)=""/154}, 0x20) 2m1.143015133s ago: executing program 4 (id=1407): socket$unix(0x1, 0x5, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x98, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x98}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000380)={@mcast2, @private0, @rand_addr=' \x01\x00', 0x7, 0x8, 0x9, 0x100, 0x6, 0x8b01a8}) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) dup(r2) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000200)={[{@quota}, {@debug}]}, 0x1, 0x246, &(0x7f0000000ac0)="$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") symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) r5 = memfd_secret(0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000000703000008ff0200ad0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f2d3001000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9751f008554bb4f2278af6d71d79a5e12810a089dc1d4681d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a65f78238b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c505000000b8fab4d4d897db2c544c0e0895a9044f50c50b8eac8c63d2b1cd06a39702bd547f5ebaa69520bbb15f4f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564bd98a621483fb2a5ff221e0d831f24759d17b8c59d0f2b0727f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b30a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d54574164bbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec405bde000000000000000000000000000000902e647cc5962eccaad64429335f3ce2a10ce72da82875427c1d16db24dca08487ba41a3fb337f8432d8176a515229e32ee11a1dd23dac038f989eafdd67f60b63f7be4d1bf325b57335b9973c73bfa89517a98b1fc15f8a2713718feb01059d570a0000e3b2a93bd745a74f9bf7f7abc5d15d56331055cc0820c5c9d676d92557c4e47cfbe27f91e0eb18e21dfdab3c84ec11377fbb00000000848060962bcbc47cefd1a2a7bd3b646614bf7cd3495663de5b63f6b5910daee8ebb7ba84a8b5b6f2d1fbc22a51a500f94c871d5e1d31ab5d7a89965bbdbf355a8544e1688a61f459f3618b3a5416eb143180d3d2c5f4e0b1a556422038801703e109e23944e53f230a3537a5412c7d0bf278c6c1684dd8de90aaa33f47dc2c7b5e4f73784fd31aa2f9d1b1623734f9cf84718b2bad31f651e3607f3ac6c427cb6c0652d21ecd4b29e96c0a3781ee820faab71040768f6b08a69fdfd0b2b7be25f19500c1b8330994efb57a53c1a67bda909630f75738ab40e7ab63d527d6c1e8cf611f05c1b6d0da1ba84d405b4d834162c88022a4625a5f7c431c39f3f9a7789f9b668ec4da9f1a981086dcf4c5a940691f9638ce34dba904483f2ed4e7a713b7eac29c5e122f1b6acd6f1da2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r6, r5, 0x2e, 0x4608, @val=@tracing}, 0x20) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) ioctl$HIDIOCGDEVINFO(r4, 0x801c4803, &(0x7f00000006c0)=""/92) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000400), 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r8}, 0x10) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r9) 2m0.385869545s ago: executing program 4 (id=1413): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000000)={0x94, r2, 0x1, 0x71bd25, 0x3, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x78, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe0}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x8}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x33}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xa}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x85}]}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20008001}, 0x4) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r2, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x81, 0x19}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4811}, 0x2c001854) (async) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x1d}, @in=@empty, 0x4e23, 0x4000, 0x0, 0x10, 0xa, 0x0, 0x30, 0x0, 0x0, 0xee01}, {0x2, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1bd}, {0xffffffffffffffff, 0xfffffffffffffffc, 0x0, 0x4}, 0xfffbffff, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x6c}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}}, 0xe8) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x4, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000180)=r5, 0x4) (async) sendmsg$inet(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0xc) (async) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) llistxattr(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000090c0)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0xf7ffff7f00000000) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) setgroups(0x0, 0x0) 1m59.70550853s ago: executing program 4 (id=1434): socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x7, 0x8, 0x20005, 0x80, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) 1m59.661397533s ago: executing program 32 (id=1434): socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x7, 0x8, 0x20005, 0x80, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) 3.72223162s ago: executing program 2 (id=3485): syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000340)='mm_page_free\x00', r1, 0x0, 0x100000002}, 0x18) r2 = open(&(0x7f0000000240)='./file1\x00', 0x143142, 0x0) sendfile(r2, r2, 0x0, 0x800000009) 3.656215965s ago: executing program 2 (id=3486): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x20000000000001d2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000001000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x20004000) 2.809508403s ago: executing program 2 (id=3499): bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x505b8, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x586e, 0x2, @perf_config_ext={0x6, 0x400000008}, 0x4c58, 0x5, 0x0, 0x1, 0x2, 0x20005, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000001c0)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000000000001050000018000000000000000010000851000000000000000020000000000000000000100da"], 0x0, 0x52, 0x0, 0x0, 0x1000}, 0x28) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r5, 0x20, &(0x7f0000000440)={&(0x7f0000001340)=""/4096, 0x1000, 0x0, 0x0}}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0xfe80, &(0x7f00000005c0)=[{&(0x7f0000000940)="2e00000010008188e6b62aa73772cc9f1ba1f8482e0000005e140602000000000e000a001000000002800000128c", 0x2e}], 0x1}, 0x0) r7 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./file0\x00', r7}, 0x18) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r10, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x240087f9, 0x0, 0x0) close(r10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) syz_usb_connect$uac1(0x5, 0xd1, &(0x7f0000000740)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbf, 0x3, 0x1, 0x7, 0x0, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3, 0x9}, [@selector_unit={0xb, 0x24, 0x5, 0x3, 0xd5, "49b81c03fcbf"}, @processing_unit={0x8, 0x24, 0x7, 0x1, 0x4, 0xff, 'r'}, @selector_unit={0xa, 0x24, 0x5, 0x6, 0x5, "a70f7a55c7"}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x306, 0x4, 0x5, 0x4a}, @feature_unit={0x7, 0x24, 0x6, 0x5, 0x2, 0x0, [], 0x34}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x101, 0x5, 0x64, 0x0, 0xf, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0xb, 0x4, 0x8, 0x2, "b8c90a"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x2, 0x2, 0x7, 0x7f, "f319b6", "56e2"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x0, 0x1, {0x7, 0x25, 0x1, 0x80, 0x9, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x4, 0x3, 0xc8, 0x5, "994db96d1be92c"}]}, {{0x9, 0x5, 0x82, 0x9, 0x70, 0x2, 0xef, 0x2, {0x7, 0x25, 0x1, 0x81, 0x5, 0x8000}}}}}}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0xf, 0x3, 0xed, 0x10, 0x66}, 0x107, &(0x7f0000000840)={0x5, 0xf, 0x107, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x63, 0xd}, @generic={0xeb, 0x10, 0xa, "8a33a8863e5345302a0cf229d1268bfec5c0bde2e74967b19034841973fcc43e55dee29ca8795e3934c0d2423d43f524129d4e94a67fda01dc07b62674707503790f296602a5fffe6a6a70801c3bfc70d383f1f7e73f19b482b34fd2a43ffb412d981fabe8808c3760f2fc9adffe143183f420e72d5859b8bf3d4b289c1496364884c815f0be60837a3b1cb973b05e6883028c55ec8277b0d425e504a46f2f0169985386007c274a3e94e1f0e9cc0989a6e40ae47b0f2b984f4f755192a13bdff861d05700aedd7f9185ddf75fe74f4246774f277a3595e9935a60f8a5ac441927671d0db668ba0e"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x3, 0x5, 0xfa8b}, @ptm_cap={0x3}]}, 0x4, [{0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x402}}, {0x2, &(0x7f0000000380)=@string={0x2}}, {0x6f, &(0x7f00000003c0)=@string={0x6f, 0x3, "5c36f6aaa7c10f175e200b7e15bc50c81543b5146f6f3e58357f48bd779d1742ca07b93bae7ab3ae53024ab545e55f8fbe7ec44695e312c625b5f37633c11fcc6f496d28b31a95ce302a844025759743e8ae88ca288f3ae6ca3dac7f401063d651933e2cad1b00373301b8e3c6"}}, {0xde, &(0x7f0000000580)=@string={0xde, 0x3, "9e3b2083859fd7f4aef848d04d4120d3a400cc72dfd0d989b96cacf2c7f7cd24920d717dbb3430fd62f6192979abe67c708765afabec5102e524df41c1ca1cf7abc68b99a146675c96b7c309b69949ac8e494d74e4264f44cdea0a1c293cea9c67e98ecd0b0a040947ecd01db6130152d093c10af211c8d9c73360c3845511113e579e63e46de6323bad4fafacf560fa596960a19c23b8b5e613a36efc0a43579c7a35e25e3a14bcc965c1cb3cadfa7975b67e92e47d3b17ce9e465367a4cd78dc965179140dbb7dc5685f3dc8bf0a58e6234419dce95433b680d808"}}]}) 2.652494716s ago: executing program 3 (id=3502): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x800000000006}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, &(0x7f0000000a00), &(0x7f0000000580), 0x0, 0x9a, &(0x7f0000000540)=[{}], 0x8, 0x10, &(0x7f0000000740), &(0x7f00000003c0), 0x8, 0xc6, 0x8, 0x19, &(0x7f0000000400)}}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000500)={0x0, r0}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x9, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x23, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3, 0x0, 0x5f}, 0x18) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x20, 0xc, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r4, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000001c0)='./file1\x00', 0x2) acct(&(0x7f0000000080)='./file1\x00') acct(0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000580)='./file1/file0\x00', 0x24000, &(0x7f0000000b40)={[{@i_version}, {@i_version}, {@acl}, {@data_journal}, {@resuid}, {@norecovery}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@permit_directio}, {@hash}]}, 0x8, 0x455, &(0x7f0000000cc0)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r7, &(0x7f00000009c0)="3bf58d7d45d32cfe1da7c797b82f16713d1cb80b3fa1bda74e3977b40e7af46b4c60b70d7a79ed5d8c48f52a50185980", 0x30) sendfile(r7, r6, 0x0, 0x3ffff) sendfile(r7, r6, 0x0, 0x7fffeffd) io_getevents(0x0, 0x9, 0x2, &(0x7f0000000940)=[{}, {}], &(0x7f0000000980)={0x0, 0x3938700}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x40000000, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x804, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x6, 0x2b0, &(0x7f0000000280)="$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") mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x80000000009, 0x8, 0x0) 2.188414463s ago: executing program 5 (id=3505): ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xd82}}, './file0\x00'}) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, &(0x7f00000004c0), &(0x7f0000001c40)=r3}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES16], &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1}, 0x94) r5 = socket$nl_rdma(0x10, 0x3, 0x14) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0193a2e89a00000000001fffffff04000180080002"], 0x20}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="30000000101401002cbd7000fedb0025080008004a000100001cc777e46f1c62e746ba0001140000000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x24044836}, 0xc094) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x7}, 0x50) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @rand_addr, @private}, &(0x7f00000001c0)=0xc) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB='\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="70c2d089a8d8aea5eb29ae79ed01170000056e8b0000000200004de3e025ae99ca7600"/53], 0x50) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x0, 0x6, 0x6, 0x20000, 0x1, 0x80000000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x3, 0x1}, 0x50) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x101, 0x0, 0x1, 0x84e7, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x50) socket$inet6(0xa, 0x2, 0x0) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x1, @ANYBLOB="0105000000000000000000d2cc07d8b003000000", @ANYBLOB="2a85279f752fad8955c8bffc2958bc83e397d40902131713dcba76420fff8aa485249ea3214ca610e76bff2d8af56315a60428fefb44c19351fbd8040e04408d8e348eb02acf695049afc77280e77017c2e27d3bc518d9667e7af498181aea8554794ac2258fc963787c08195eaa9e6f7fd0908d3c84cf6567795d46976a89ccbf37a9ef472ac2bad5607b019948c8ab4dcb4c16b17572d3e44b4df54369e9eb97529a8018ed2ba1ea6c8a054ba679283c8915af3da52ea7c263cfc83d448c02cd1b49c412fdd6f82f7b5da427158862a423ea11b5d76f47affe99ee97761f902191", @ANYRESDEC=r5, @ANYBLOB="00000000030000000500"/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x1a, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@call={0x85, 0x0, 0x0, 0x9}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @alu={0x4, 0x1, 0x0, 0x3, 0x6, 0x4, 0xfffffffffffffff6}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0xffff, 0xac, &(0x7f00000003c0)=""/172, 0x40f00, 0x4, '\x00', r9, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000006c0)=[r10, r11, r12, r13, 0x1, 0x1], &(0x7f0000000700)=[{0x5, 0x3, 0x3, 0x6}, {0x5, 0x2, 0x6, 0xa}, {0x1, 0x2, 0x6, 0xa}], 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x10) r14 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r14, 0x29, 0x39, &(0x7f0000000080)=ANY=[], 0x18) bind$can_raw(r0, &(0x7f0000000500)={0x1d, r9}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 2.089738071s ago: executing program 2 (id=3509): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x20000000000001d2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000001000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x20004000) 1.513796748s ago: executing program 3 (id=3514): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) ioctl$KDGKBDIACR(r0, 0x4b4b, &(0x7f0000000540)=""/156) 1.47771067s ago: executing program 3 (id=3515): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = syz_open_procfs(0x0, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000280)='2', 0xffffffffffffffa3}], 0x1) close(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x60, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x30, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0xe, {0x0, 0x4}}]}}}]}, 0x60}}, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES8=r2], 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x4, @perf_config_ext={0x81, 0x6}, 0x400, 0xffffffff, 0x6, 0x7, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0x8000f28, 0x0) splice(r6, 0x0, r5, 0x0, 0x7f, 0xe) write(r4, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000734000/0x4000)=nil, 0x4000, 0x0, 0xbc32038f2d035af6, 0xffffffffffffffff, 0x2882c000) r8 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') lseek(r8, 0x2004, 0x0) 1.377762968s ago: executing program 0 (id=3517): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff0000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1, 0x0, 0x4}, 0x18) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 1.377221369s ago: executing program 0 (id=3518): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0xa}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) ioctl$BLKTRACESETUP(r1, 0x40081271, 0x0) 1.300197435s ago: executing program 5 (id=3519): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x7, 0x0, 0x6, "75287ad1ee602ec4452a04ea7cdcd151bb2cd9893bc31f80718316d9bd3517076db9ad1f6a120d8be6d7f81cd81ec2757d0386e7d95f0669b740a5418d69d0", 0x10000000000001}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x7, 0x0, 0x6, "75287ad1ee602ec4452a04ea7cdcd151bb2cd9893bc31f80718316d9bd3517076db9ad1f6a120d8be6d7f81cd81ec2757d0386e7d95f0669b740a5418d69d0", 0x10000000000001}, 0x60) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000001010101000000000000000002001c002000018006000340000000001400018008c301007f000001080002007f0000010c001980", @ANYRES32], 0x40}}, 0x0) 1.293936185s ago: executing program 5 (id=3520): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x2040d0, &(0x7f0000000200), 0xfb, 0x497, &(0x7f0000000f40)="$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") syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000b00), 0x1, 0x55f, &(0x7f0000000580)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002140)=ANY=[@ANYBLOB="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"/2742], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r1, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 1.201873053s ago: executing program 2 (id=3521): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, &(0x7f00000003c0)}, 0x20) r1 = syz_io_uring_setup(0x121d, &(0x7f0000000500)={0x0, 0x7d10, 0x80, 0x3, 0x1000034e}, &(0x7f0000000040)=0x0, &(0x7f0000000580)=0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x2, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000daa922fe59ad8423000000000038", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000c00)='ext4_drop_inode\x00', r5, 0x0, 0x7}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r4}, &(0x7f0000000080), &(0x7f0000000200)=r5}, 0x20) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r6 = socket(0x2a, 0x2, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) syz_io_uring_setup(0x99b, &(0x7f0000000300)={0x0, 0x42f9, 0x400, 0x3, 0x2a}, &(0x7f0000000380)=0x0, &(0x7f0000000400)) r8 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0xfffffffffffffffc, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x3, 0xffffffffffffffff, 0x9) r9 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ca3000/0x2000)=nil, 0x2000, 0x0, 0x80010, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000bc0)={0x5, 0x48, [0x2, 0x1, 0x4, 0x3], &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r10 = mmap$IORING_OFF_SQES(&(0x7f00004b6000/0x4000)=nil, 0x4000, 0x8d348b7d2e649c4b, 0x1010, 0xffffffffffffffff, 0x10000000) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000280)=@IORING_OP_TEE={0x21, 0x34, 0x0, @fd_index=0x8, 0x0, 0x0, 0x7, 0x8, 0x1, {0x0, r11, r8}}) syz_io_uring_submit(r7, r10, &(0x7f0000000b00)=@IORING_OP_WRITEV={0x2, 0x30, 0x6000, @fd=r1, 0x7fffffffffffffff, &(0x7f0000000a40), 0x0, 0x4, 0x0, {0x2, r11}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x30, 0x0, 0x1ee, 0x2, 0x0, 0x7ff, 0x0, 0x1, {0x1}}) r12 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r12, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) getsockopt$IP6T_SO_GET_INFO(r12, 0x29, 0x40, &(0x7f00000000c0)={'raw\x00', 0x0, [0xffffffff, 0x7, 0x5, 0x4, 0x4]}, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0xb, &(0x7f0000000040)=0x8, 0x4) recvmmsg(r12, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000680)=""/142, 0x8e}, {&(0x7f0000000140)=""/49, 0x31}], 0x2, &(0x7f0000000740)=""/240, 0xf0}, 0x7}, {{&(0x7f0000000840)=@ax25={{}, [@default, @default, @rose, @rose, @default, @default, @default, @bcast]}, 0x80, &(0x7f0000000f00)=[{&(0x7f00000008c0)=""/101, 0x65}, {&(0x7f0000000940)=""/227, 0xe3}, {&(0x7f0000000a40)=""/134, 0x86}, {&(0x7f0000000cc0)=""/177, 0xb1}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000d80)=""/146, 0x92}, {&(0x7f0000000e40)=""/146, 0x92}], 0x7, &(0x7f0000000f80)=""/121, 0x79}, 0x9}, {{&(0x7f0000001000)=@phonet, 0x80, &(0x7f0000001400)=[{&(0x7f0000001080)=""/160, 0xa0}, {&(0x7f0000001140)=""/198, 0xc6}, {&(0x7f0000000c40)=""/20, 0x14}, {&(0x7f0000001240)=""/6, 0x6}, {&(0x7f0000001340)=""/132, 0x84}], 0x5, &(0x7f0000001480)=""/113, 0x71}, 0x7}, {{&(0x7f0000001500)=@ax25={{0x3, @bcast}, [@netrom, @remote, @netrom, @remote, @bcast, @remote, @null]}, 0x80, 0x0, 0x0, &(0x7f0000002680)=""/184, 0xb8}, 0x40}], 0x4, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) io_uring_enter(r1, 0x46bc, 0x3, 0x20, 0x0, 0x0) 1.10718183s ago: executing program 0 (id=3523): capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) r0 = syz_io_uring_setup(0x7b, &(0x7f0000000540)={0x0, 0x3bce, 0x10100, 0x0, 0x313}, &(0x7f00000005c0)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, 0x0) io_uring_enter(r0, 0x46f3, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x97a3}, 0x18) sendmsg$nl_route_sched(r3, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r5, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x428842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, r8, {0x0, 0x7}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x4}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x800) 1.087747452s ago: executing program 5 (id=3524): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='+}[@\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_1\x00'}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x8000000000000002, &(0x7f0000000e80)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r2, 0x1}}, 0x18) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYRES16, @ANYBLOB="01002dbd70000000001f29000000180001801400020064756d6d7930"], 0x2c}}, 0x0) 1.038756026s ago: executing program 0 (id=3525): socket$key(0xf, 0x3, 0x2) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x84101, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'syzkaller0\x00', 0x0}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x181000) ioctl$FIONREAD(r3, 0x541b, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd25, 0xa000, {0x0, 0x0, 0x0, r6, {0xe, 0x7}, {0x0, 0xfff1}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8, 0x1, {0x1, 0xe}}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@setneightbl={0xbc, 0x43, 0x400, 0x70bd29, 0x25dfdbff, {0x1c}, [@NDTA_THRESH3={0x8, 0x4, 0x7}, @NDTA_PARMS={0x68, 0x6, 0x0, 0x1, [@NDTPA_RETRANS_TIME={0xc, 0x5, 0x101}, @NDTPA_IFINDEX={0x8, 0x1, r2}, @NDTPA_LOCKTIME={0xc, 0xf, 0x1de}, @NDTPA_PROXY_DELAY={0xc}, @NDTPA_RETRANS_TIME={0xc, 0x5, 0x80000000}, @NDTPA_MCAST_PROBES={0x8, 0xb, 0x8}, @NDTPA_UCAST_PROBES={0x8, 0xa, 0x2}, @NDTPA_MCAST_PROBES={0x8, 0xb, 0xfffffff7}, @NDTPA_APP_PROBES={0x8, 0x9, 0x7ff}, @NDTPA_DELAY_PROBE_TIME={0xc, 0x7, 0x1}]}, @NDTA_THRESH1={0x8, 0x2, 0x2}, @NDTA_THRESH3={0x8, 0x4, 0x6}, @NDTA_THRESH1={0x8, 0x2, 0x7ff}, @NDTA_THRESH2={0x8, 0x3, 0x4}, @NDTA_THRESH3={0x8, 0x4, 0xa}, @NDTA_THRESH3={0x8, 0x4, 0x7}, @NDTA_THRESH3={0x8, 0x4, 0x7}]}, 0xbc}, 0x1, 0x0, 0x0, 0x91}, 0x4004000) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r7, 0xffffffffffffffff, 0x0) 960.155003ms ago: executing program 5 (id=3527): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001b80), 0x1, 0x0) pwrite64(r1, &(0x7f0000000080)='3', 0x1, 0x0) (fail_nth: 11) 959.443512ms ago: executing program 1 (id=3528): chdir(&(0x7f0000000080)='./cgroup\x00') r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x8, 0x2, 0x803fd, 0x1, 0x800}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) unshare(0x2c060000) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000580)='./file0\x00', 0x4, &(0x7f0000000980)=ANY=[], 0x1, 0x122d, &(0x7f0000003540)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7b}]}, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000dc0)=@newlink={0x70, 0x10, 0xc03, 0x4000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad, 0x4000}, [@IFLA_XDP={0x3c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xc}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r3}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8, 0x1, r4}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r3}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_BROADCAST={0xa, 0x2, @multicast}]}, 0x70}}, 0xc000) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000008c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000740)={0x164, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}]}, 0x164}, 0x1, 0x0, 0x0, 0x20000801}, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r6, &(0x7f0000000380)={0x2, 0x5e21, @empty}, 0x10) getsockopt$inet_mptcp_buf(r6, 0x11c, 0x3, &(0x7f0000000040)=""/185, &(0x7f0000000140)=0xb9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r4}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000001300)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='mpol=interleave,mpol=local']) lstat(&(0x7f0000002480)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000500)) 957.587152ms ago: executing program 3 (id=3529): socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x2, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x24000050) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x80000, 0xca, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0xe, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x1}, 0x28) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa"], 0xcfa4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200"/15], 0x0}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xcfa4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000300000a50000000060a010400000000000000000a0000040900010073797a31000000000900020073797a320000000024000480200001800d00010073796e70726f787900"], 0x78}, 0x1, 0x0, 0x0, 0x4000850}, 0x24044010) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB], 0x128}, 0x0) 706.783733ms ago: executing program 0 (id=3530): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r1, 0x0, 0xfffffffffffffff4}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000640)={0x0, 0xd099}, 0xc) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000bc0)={@map=r3, 0xa, 0x1, 0x3, &(0x7f0000000ac0)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000b00)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000b40)=[0x0], &(0x7f0000000b80)=[0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000c00)={@fallback, 0xffffffffffffffff, 0xe, 0x2000, 0x0, @value, @void, @void, @void, r4}, 0x20) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x3ff}, 0x8) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x20) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') sendmsg$DCCPDIAG_GETSOCK(r6, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000f00)={0x1398, 0x13, 0x200, 0x70bd29, 0x25dfdbfe, {0x2b, 0x7, 0x1, 0x20, {0x4e21, 0x4e21, [0x6, 0x7f, 0x5, 0x100], [0xd, 0x80000001, 0xff, 0x6eb4], 0x0, [0x8, 0x6]}, 0x3, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x4f, 0x1, "0b94743dc81717c7b227c52b7b2da66b4e7b4a6d59a5dfe207e7e2df72ec8af4d4d503331c80433aaa6b29e3dc4aca3af601b29944c0a05faf4c0e94a4ec790f0f8c2fa8b78f19d4c6ca1b"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x14, 0x1, "b692c30de324e7d502e9b65298a477bf"}, @INET_DIAG_REQ_BYTECODE={0x14, 0x1, "f267542aec0d5b98146c1823c3491cfe"}, @INET_DIAG_REQ_BYTECODE={0x45, 0x1, "d04633638eb718cee214c358f0a1b01d24aef99d6c2aed81e70f6c0a5b6996c567e06880090d5893718adb66fec300b8b223c2b449017eee205194d0172a679d8a"}, @INET_DIAG_REQ_BYTECODE={0xb0, 0x1, "2051f87f240bbe4926ce7d8444d0eb3537c8c5ab560c4b0dcfa107fe62e6143b1f10e8a157254f05264f6f73076f3d250ba8cc491ac7ad7663b3be153fd9d5b5866cf2a110da630e9d60fd98d2eb3cd627516dd11f44a5f00b6fd9ce6fe34ae8b39ee97fe9db3dfdc7fefa7bf24cbc28322e4e2e988b33da17c275d7cd1470a7d25603ec5c52b619dee1d0d79d6ed40d1b6067455864f2cef312a4e08ef5daa0801708669fbbd2c784a47f20"}, @INET_DIAG_REQ_BYTECODE={0xed, 0x1, "628c283bc5f675188288bbc2c74250e22324b1e62015cf07d7717b62206c1edee8c70ede33d90baf6d46b091d1c3aae31cb7496c61aea9986d4f5e9e96741b7b2689750a9db265f3b921fdf33a00d8b1287fc76bfb9fdad070763e3cbf33c98c39e9e955e87bc871a2c66e8d38a14fd3e05b35c2adae8b20850719a2d1bf88f0a8ddd4167e3a312bcc3800638763b46eed3f71b9fce280988b178f3cc487eb84494b8183e320cfd60e04f5b4ff3e0ebbcc4fc495df44dc281663f29160190556c11d6c355136b16baddf782acad385d29754bc93b251a811c6983d745ab1fafc16a728e3391b15a3f0"}, @INET_DIAG_REQ_BYTECODE={0xe6, 0x1, "5315dfc82f25419b46ad1047c5f4ff88f50c17eec69ea9a6d1ed97556c4f9db21a869d72c82f39754e554740b7a4dcedd018cdd6fe32238c61353ea4a5df7aa30ab32841f782df2704ec7efc4255dfa6cfcaf1b93323b3474e102c45c400ab872c6e8edda0f7aa0dfe08263920b7831dd7a30083d0d13c702104d304f5558e15de4f92da8a06059f766b4032997ab9885f3febb69e5872166c88061126fb653113cb0edc981736ed55ed808202e276840503bd569b209a6d5c00c0dacbe9e4d9e3036d573fcc0aef4d5b52d4e1e93706d367225c10a2aee5e327784a06cc7f2aeef7"}]}, 0x1398}, 0x1, 0x0, 0x0, 0x40800}, 0x20000000) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="d800000019008111e00212ba0d8105040a600000ff0f040b067c55a1bc000900080006990300000015000500fe8081780d001500033f01400200000901ac040000d67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) accept4(r5, 0x0, &(0x7f0000000340), 0x80000) sendmsg$NFT_BATCH(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000220000a3c000000120a09080000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a"], 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r7, &(0x7f0000003500)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x41}, @private=0xa010101}}}], 0x20}}, {{&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x3, [{0x7, 0x2}]}]}}}], 0x18}}], 0x2, 0x44004) 596.485272ms ago: executing program 5 (id=3531): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x20000000000001d2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000001000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x20004000) 567.680644ms ago: executing program 0 (id=3532): socketpair$tipc(0x1e, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xece7, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x1007, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) r2 = fsmount(r0, 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r3, 0x2007ffb) sendfile(r3, r3, 0x0, 0x1000000201005) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a000000020000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='sched_switch\x00', r4, 0x0, 0xfffffffffffffffe}, 0x18) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000000)='./file0\x00', 0x81cc46, &(0x7f00000008c0)=ANY=[@ANYRES64, @ANYRES16, @ANYRES64, @ANYRES16], 0xfb, 0x2c3, &(0x7f0000000fc0)="$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") r5 = socket$kcm(0x23, 0x2, 0x0) close(r5) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00'}, 0x10) 566.990534ms ago: executing program 3 (id=3533): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0xa}) ioctl$BLKTRACESETUP(r1, 0x40081271, 0x0) 487.97102ms ago: executing program 1 (id=3534): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000003c80)=[{{&(0x7f0000000000)=@x25, 0x80, &(0x7f0000002240)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/237, 0xed}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)}, {&(0x7f00000021c0)=""/88, 0x58}], 0x5, &(0x7f00000022c0)=""/231, 0xe7}, 0x8}, {{&(0x7f00000023c0)=@rc={0x1f, @none}, 0x80, &(0x7f0000002780)=[{&(0x7f0000002440)=""/98, 0x62}, {&(0x7f00000024c0)=""/184, 0xb8}, {&(0x7f0000002580)=""/182, 0xb6}, {&(0x7f0000002640)=""/244, 0xf4}, {&(0x7f0000002740)=""/15, 0xf}], 0x5, &(0x7f0000002800)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000003800)=@nfc, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003880)=""/21, 0x15}, {&(0x7f00000038c0)=""/58, 0x3a}, {&(0x7f0000003900)=""/213, 0xd5}], 0x3, &(0x7f0000003a40)=""/177, 0xb1}, 0x4}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003b00)=""/180, 0xb4}], 0x1, &(0x7f0000003c00)=""/83, 0x53}, 0x6}], 0x4, 0x2000, &(0x7f0000003d80)={0x0, 0x3938700}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000003dc0), &(0x7f0000003e00)=0x40) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003e80)={&(0x7f0000003e40)='mm_vmscan_wakeup_kswapd\x00', 0xffffffffffffffff, 0x0, 0x7fffffffffffffff}, 0x18) mkdirat(0xffffffffffffffff, &(0x7f0000003ec0)='./file0\x00', 0xa2) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000003f00)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000003f40)='./file0\x00', 0x1, 0x70) execveat(r3, &(0x7f0000003f80)='./file0\x00', &(0x7f0000004180)={[&(0x7f0000003fc0)='mm_vmscan_wakeup_kswapd\x00', &(0x7f0000004000)='\x00', &(0x7f0000004040)='\x00', &(0x7f0000004080)='(,)\x00', &(0x7f00000040c0)=':-}!\x00', &(0x7f0000004100)='X\x00', &(0x7f0000004140)='mm_vmscan_wakeup_kswapd\x00']}, &(0x7f0000004200)={[&(0x7f00000041c0)='!/+\x00']}, 0x400) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x80049367, &(0x7f0000004240)) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) stat(&(0x7f0000004280)='./file0\x00', &(0x7f00000042c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r4, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000004340)="c8d4ab1f6b494442c63252f1a0a992a0f5c69dab6c0c97acffa3", 0x1a, 0xfffffffffffffff7, &(0x7f0000004380)={0x0, 0x989680}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000043c0)={0x0, 0x4}, 0x8) r5 = syz_open_dev$rtc(&(0x7f0000004400), 0x9, 0x80) ioctl$AUTOFS_IOC_EXPIRE(r5, 0x810c9365, &(0x7f0000004440)={{0x3ff, 0x1f2}, 0x100, '.\x00'}) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000004600)={0x0, 0x48, &(0x7f0000004580)=[@in6={0xa, 0x4e21, 0x200, @loopback, 0x1}, @in6={0xa, 0x4e24, 0x2, @private2, 0x40}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000004640)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000004680)={r7, @in6={{0xa, 0x4e22, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x1}}, 0x5, 0x2, 0x6, 0x3}, &(0x7f0000004740)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000004780)={r8, 0x52}, 0x8) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000047c0), r9) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004800)={0xffffffffffffffff, 0x0, 0x10}, 0xc) writev(r10, &(0x7f0000004b00)=[{&(0x7f0000004840)="b6535ed9101cc5b98c96e3acd0608fac65479ae4c5fb0f0326ebf2ea7de61bd45d4c21bd5b785e4aa47891b545fc338d63e158238268182c473f7f6c607986962de9c27223bdc4f61ac3d9407ea39037501ff548e97228850da5ae830f5a5f7414a5ae70818610bd097667adb39dcbc25f768415a295d3b0bf5c043b34f3af422e67692a2b511ab713ffaf755507ecfd1bd5f6d34291f153dc1a71710072be35d28265a3a62e27dd7832b788fd3062a2fda14446e9ca0c1093258ce9e725097f25db5b94fd4f39b61e4954e25db521c26a017b846688dc5ba44c2a423425eb952a95e8a913cf4404df2a97dada110afcfca5d878ab", 0xf5}, {&(0x7f0000004940)="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", 0xfe}, {&(0x7f0000004a40)="8ac96fd532082ad26d7779334aa8c792f5ca9b0ff297c222a14f0a42c8b6e44fd019c20f6d3a5f891747a750d8e1aa494cdcda4b367fa8a0a52e9feaeb9e39a1645fb4a13351308427c63901f58e4587a9db61ecb0d50098c6d8a24bd6e2f2d2b760ec97004cdd9c33bd2b1bf08bc5a0fcbbb02984d2a3854e4e357e666aabbca51b27340867c1888215d402b9556016dabb52d57c0c9ca29bb7e2f2ed1d2ec09594", 0xa2}], 0x3) r11 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000004b40), 0x40001, 0x0) pidfd_send_signal(r11, 0xb, &(0x7f0000004b80)={0x2a, 0x1, 0x4}, 0x0) setsockopt$MRT6_PIM(0xffffffffffffffff, 0x29, 0xcf, &(0x7f0000004c00)=0x2, 0x4) r12 = syz_genetlink_get_family_id$mptcp(&(0x7f0000004c80), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000004d40)={&(0x7f0000004c40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000004d00)={&(0x7f0000004cc0)={0x1c, r12, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x40}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4004010) 487.40896ms ago: executing program 1 (id=3535): capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) r0 = syz_io_uring_setup(0x7b, &(0x7f0000000540)={0x0, 0x3bce, 0x10100, 0x0, 0x313}, &(0x7f00000005c0)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) syz_io_uring_submit(r1, r2, 0x0) io_uring_enter(r0, 0x46f3, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x97a3}, 0x18) sendmsg$nl_route_sched(r3, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r5, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x428842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, r8, {0x0, 0x7}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x4}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x800) 449.450583ms ago: executing program 1 (id=3536): openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) r1 = mq_open(&(0x7f0000000000)='!selinu\xff\x7f\x00\x00inux\x00T\x8b\xb5\xf3\xcb\xdd\xe3\xbf2\x86\x01\x84\xdd\x8a\x8f_l\xa1L\xb1\xef\xb2\xc9\xf7+C\xb2\x8e9\xb8\xec\x1a\xe5\xaeq\x8fZ\xff\xbcY+\xaf0<\xa3\xb8\"Zm\x1c\x18\x11\x93\xb5z \xc2\x8b\xa9\xc5\x9es\t\xfe\x002\xa0-\xaf\xcdP\x9f\xe5Iv\xce*\xa8\xa3\x14i\x05\x8f\x9b\x1eB\x9f\x9d#E\x19\xdc\xfe\xc7\xeb\xb5\xcd\xc8\xe2U\xce\x00\x00', 0x6e93ebbbcc0884f2, 0x2c, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x50) setregid(0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000100)=[{&(0x7f0000000040)="1800000072006bcd9e3fe3dc6e0800000709004003000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x7, 0x2a4, 0x8, 0x0, 0x4000000000000005}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0, 0x7}, 0x0, 0x10008, 0x8, 0x1, 0x8, 0xa0002, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x8847, &(0x7f0000000140)=[{&(0x7f0000000180)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe55a10a0007000140020203600e4109000800ac00060311000000160012000a00f6000000035c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000000008af26c8b7b55f4d2a6823a45f28fcb1d", 0xd8}], 0x1}, 0x0) r7 = dup2(r5, r5) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYRES32=r5], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', r8, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r7, 0x0, 0x6}, 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 306.667045ms ago: executing program 2 (id=3537): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x800000000006}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x0, &(0x7f0000000200)}) syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, &(0x7f0000000a00), &(0x7f0000000580), 0x0, 0x9a, &(0x7f0000000540)=[{}], 0x8, 0x10, &(0x7f0000000740), &(0x7f00000003c0), 0x8, 0xc6, 0x8, 0x19, &(0x7f0000000400)}}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000500)={0x0, r0}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x9, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x23, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3, 0x0, 0x5f}, 0x18) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x20, 0xc, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r4, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000001c0)='./file1\x00', 0x2) acct(&(0x7f0000000080)='./file1\x00') r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000580)='./file1/file0\x00', 0x24000, &(0x7f0000000b40)={[{@i_version}, {@i_version}, {@acl}, {@data_journal}, {@resuid}, {@norecovery}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@permit_directio}, {@hash}]}, 0x8, 0x455, &(0x7f0000000cc0)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r7, &(0x7f00000009c0)="3bf58d7d45d32cfe1da7c797b82f16713d1cb80b3fa1bda74e3977b40e7af46b4c60b70d7a79ed5d8c48f52a50185980", 0x30) sendfile(r7, r6, 0x0, 0x3ffff) sendfile(r7, r6, 0x0, 0x7fffeffd) io_getevents(0x0, 0x9, 0x2, &(0x7f0000000940)=[{}, {}], &(0x7f0000000980)={0x0, 0x3938700}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x40000000, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x804, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x6, 0x2b0, &(0x7f0000000280)="$eJzs3T9vI0UYB+B3E3vtg8IuqBASK0FBdbpcS+MI5aQIVyAXQAEn7k5CsYV0J0XijzBX0dJQ8gmQkOj4EjQU9Ei0SHRccdKi9e7GTlg72QgnwD1Pk8ns/Gbe3YwTpfD4g5dmR/eyePD481+j309iZxSjeJLEMHai9mWcMvo6AID/sid5Hn/kpTa5JCL62ysLANiilb//Ny4U+GHrJQEAW/b2O+++uT8eH7yVZf24M/vqeFL8Z198La/vP4iPYhr341YM4mlEfqJs38nzfN7JCsN4dTY/nhTJ2fs/VfPv/x6xyO/FIIaLrtP5w/HBXlZayc+LOp6r1h8V+dsxiBca1j8cH9xuyMckjddeWan/Zgzi5w/j45jGvUURy/wXe1n2Rv7Nn5+9V5RX5JP58aS3GLeU717xjwYAAAAAAAAAAAAAAAAAAAAAgP+xm9XZOb1YnN9TdFXn7+w+Lb7pRlYbnj6fp8wn9URnzgea5/Ftfb7OrSzL8mrgMt+JFzvRuZ67BgAAAAAAAAAAAAAAAAAAgH+XR598enR3Or3/8B9p1KcB1G/rv+w8o5Wel6NhzDBOenrLJXeqZTfMHLv1mCRiYxnFjK2K756/+prGjXWp775v++j654/pXqLClo16dx3dTZqfYS/qnn69SX5cHZPGBddK113KW22/tPFS2voFkj6/aMw3jIlkU2Gv/1Y+uaonOXsX6eKpNsa7VaN8LTTtjVb7+e+/KxKndQAAAAAAAAAAAAAAAAAAwFYt3/TbcPHxmtAvh+WH/Mdwy9UBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwNVYfv5/i8a8Cl9gcBoPH13zLQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPAM+CsAAP//yylfnw==") mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x80000000009, 0x8, 0x0) 230.020451ms ago: executing program 1 (id=3538): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='+}[@\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_1\x00'}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x8000000000000002, &(0x7f0000000e80)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r2, 0x1}}, 0x18) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYRES16, @ANYBLOB="01002dbd70000000001f29000000180001801400020064756d6d7930"], 0x2c}}, 0x0) 152.115708ms ago: executing program 1 (id=3539): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = syz_open_procfs(0x0, 0x0) writev(r2, 0x0, 0x0) close(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x60, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x30, 0x2, {{}, [@TCA_NETEM_RATE={0x14, 0xe, {0x0, 0x4}}]}}}]}, 0x60}}, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES8=r2], 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x4, @perf_config_ext={0x81, 0x6}, 0x400, 0xffffffff, 0x6, 0x7, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0x8000f28, 0x0) splice(r6, 0x0, r5, 0x0, 0x7f, 0xe) write(r4, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000734000/0x4000)=nil, 0x4000, 0x0, 0xbc32038f2d035af6, 0xffffffffffffffff, 0x2882c000) r8 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') lseek(r8, 0x2004, 0x0) 0s ago: executing program 3 (id=3540): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f00000015c0)=ANY=[@ANYRESDEC=r1, @ANYBLOB="4c418ed5e267969b816c83d5cfd71ef3f46d652d57dc2b6ee459bb0d96da4d14aa9bd204dc0e", @ANYRES32=0x0, @ANYBLOB="81ad01224ddcf5cba3b5c0ec4ba4a80a5a988350ab86339c92c7cb0a01a8d09b7f9c0c9adc19e5507ae43f592d8579d8e3881df4a3b9a4827d40dbb2d7765404bf32c46489834107978c0aee41041d64ea34c17c184e1c5ed8f38f93280a7e23cb217716e853a4bb3ab6fe11deca97c0bf769dcf7cc083e040668bf44ccbf10547538da2c2e766b5486da8ad09f14716bc15585c9dd3373bf68d0dd96234397598060bbf54a27a30fd9bba8b4dfa8f8dd2b45079064a163ffb32cdf176616a7f0d63b3c3b817589c7098fb151e317cddb449c9c7bf7123a3ee2af51582c972d1657e88a19d5779ac1a7092e1a704be1032ece1fa041cedd240692dc4de48c9a5145f016ab4d5d7acc18277a2cd75b17a097db85175d90bce556733cf746a0591180d7aff749c9ac4298ea05c803cef6f0cc38b49763aa7170aaf9d2a620b05523041baee682f151f7e5f4c7c534eeb5abd4e18a3fbb198e9b99c04421d589a71adb0ea0b81166e622bb7797f01208caaa96349973fde4eda0639ecf506bb25c8c9b7a62ae663c3ef735898ea974ca568c366f6d1eb2e60d5d95471f212f2af58c5a0193363f2b371241f58daa8f1b64787e1e89eae36aea810b589dba40eaaf995f4f9cb952bf6f21a780a69e070241a205a87e8ac3be5b7b29c0d54fe9a1c02b326fe1651b233589b881c9f10366cd9e32d5e28882d46ab08e7260d2b6badd1044676dba000bc98e1ff451fec98d54df662074ae45dacd70c56b2cc122a74b7c593ebc6feca7657314fdce151da15380e30a007fa764357763846303583c8d6b56e3ff5350e6378ca977eff3489de3e808b98d4755e5468b7cf824427b2e36d08be70657ff07c3b9f79894fe6c563f40930019591b4b30129f6c27a27d2bb0c47b5fe26b1252fc8bf4692197a7f940950e7ab49e38be5412f4e0a7060ec50659b87cb80542d36f761e443b3f72f56998d861c31827f508c65b3b281e426158269fef7d0f253f2e85f0fc668a53ccf697033c4758b180c3659a66c5634d2756b6eadfc49d013f12e255b4a164646b1d8170b839be988ee29e6a9627ed44aab04e0efecb3cb025e4346c3727408baf9808554c07d25b640b8caaff1bc805717e3b0aa25bf613cf91c70086bd0fd8f0729018e5aab38226e658226645fabc3ac7bb796d23e5e73235ec8081aee34f394fbc39668441222e0a4e2f85b5c47fd2ff39e82f54da94c0b16ea2e7150b9d92deceac110e63f8bbfd1a2d249fdb9eb577b02843075322c78dc8fca5342b71742c8cfd2ff7460583d39775c70f52580d2c44a0ad61379f9aa64a07ccb5ebe4c460eb3b32ac631ec17f0946526600b91a1044a78929d47f1e27c43de32b3a170d1bee6b39637af402ef8214b04cc24cb049820165dabd84f087f8ef19004a3d93b38d2647ee77831e8cb83964d5c09f69e7679303fe68d9dfa12483f830a708a9133e6c98d9bea79ab6ff8d09e1783b2b48f747f1f55a81ba95a30d518d22ca571383d3793d1fb47f4acb87e5c696b1a92ba4fffa4ab5e6b7b0aed9ec57595179d90a816bf5a6ca41e2c45ef164559e2c5984239720844cfbac1a4271747f51d4b2655a5ccd9aa5524176c9dfa847a2e91f37fd6870eb0b6e3f0207fb39ad8cf2466aba28b2aec7683ef15d6fa88c67feef7370fc83483c4d107d1f55ca57e03be5250e3df4b72ce61623323c0f211a1b94ecd2419a9b7ae28b66a1db50c266f86aa354c0e2352fbf20c7206595a865d7d1874e4d9485cdf09ed3eb3647f4cb8d4557fcc604136be9037ce9962f1f0f33ed6bf9de4d215ae294aafc749448c5f8f2bfd9562c166de295fc6fac06830850cfa32de9a80eedd610b7ebe394453521c24c239f4ab6db45202019d2c4ca5a210dfe5398163e5ed7519070395a3af1cf2a9c6d29b8d344c9561b34f1d9abf411c7d7f95c98a5dcae865efb8631e0053624aed02b698bf8487857095e4989e0d00fbd07a642e16a4729420d76ef81382579281da81c0311f1b651785de5e5d854adbfc7de1e99d10d54bf82fc42f7c5b7bb28e9f54db566368b3ff2c52a4a3adf65cd5453089977de44c90a5737acc3f8da40fdd0a5835767fcb88b31b6ef87dea882e65c2404fcbd782d6c6491072c8264dea73593aa09a198149afa98aff1e7d1e6055e0da3ae12331b499f7203d3702f28aea6315be2c9ebdafd52855d62e63daa38f33aab2485a6d3ef8ae61d90144f2aec91549c01cd58256828b5d0f58eb3d3b20e4cdfa7534e0f491a1cf26e1dbe2446321f995cdb8f9af55609e994e936cda05b9282b2f5fdda037598d25517502460d31b403093ae0368dcfe7d1b4e2d7ca0d575fb469dfb75a8868103d10453e33634c60760b502a137d41d913a53da7912685df2bac290804ddfb7476fb16f3f1bcd84e8ebc3c1a3a0e751e1241f4bdec00a798aa11250cdb177448c2eed34b01a21fdbdfbb9550e98b29eea85d320d7a97ecbb0e1867a04a3c4df43e1ce4962bba90afb6d3baec58d14f0f9061c05d5cb2a7dcfe72a1ea76a655278dbe71cd0240a152a99c435754748c09c1f685cf16a3931ac4e7e208db64e14ec45cd89926b1b386a5a454cd73985335be5619b8d787117229ca091436bb01d715e3ae6a099b611a8c8bad027a568292c365b89b7f283536a7be1767c0f99aedfd297a91023cc61f07548f25d8609f8913324ca7e0e08d1f916514b89f6fd22339edd9a410beb8c514066ce05487d50db34ef02a77b4c7314dec24582ea820f1f6054f037a2cb4ba2cc00ddc572177bbb692789689bb47351976222bd39e2d7571748ce1bfa398671d319695a1bfaf1355c2eaa4c666d0367f5150b52857843d7100efb4e7fc581dda297e7e26299bab7a89f7e0140da32dbf8c1eb21c1d01cb6b0b134efcb08efe3f6626a116c94af8d5841a461332c939d08de8d4fcc8ef58484e9b95ac21fbc99144b26bbcf7d3daccafe407fee8f203517c272b93bca8c6fee4a3032c30c1b20c424b53c4df4501f593020ec0e9769cfcafbc629b7177c0c9c5574285e33ef462467bc73ce84f701b61041d2135e7796762c1cd1e87c2788a5824fa71f62a4e3c67e86a3b2acce17b242a14c5f48cb33b48e76072f656fcee8f31348d98ad5cff05e5d4ad8f46ba3f8a712a093355dfe98b9eae13b1af9c0d2b95bfa4ba6f4b3e535758b9a385fe2a544c56ee16024cd0fde9f01e0ad0ed249b011e0713c64741cf7c6332693097e3aea881da6ddc83c90331825b229e11a6907ce89dec5b31eafba659c1913b130d5fc8004ea449380f657201b88b110ce6a8d01ce8330da8f565ded16025b698b57b5c152d99dd0ae2f8e4fda809eb12f6b0450fc18f97a9d60c697ffce2cc3927be41ffb6d40dbf25ae2cc2fa1907d3bf6760044e623c1f383f0611d6277b38b74f946ee619fd02db454f572c1e3613ccf4fa2acfd4bc8c1ebc2f356572bc80cea410fc8283695318467c1e263c02e2c4298f34b0260f183ee94b61b7f5881961a72ab05dc3ce551a166ca5cd487c44e4b91b7467d0525d3378b1760fb33ac3ce59d376a031d900b0530cf7c78bc6beec03f95c15a7dc17533cde3d78f418843b14c578d2ce4413336627ab0c535b279d33b222ae8f270844d7e089a3d2dd54a41f2705a3e42274a80c277af7ee07ad889a4087a3e70b6769a5fb14c1689e67cfd14d9682b9698cfa451b0728e4622898a52f431185b7b73360760b2743b5669bed915a1d65bd5735f5bf869cfeae37443a0c3db044d24d264b4f438b4512dc57d9ad7437189b0dad201402d9c580c38752e54190e2e28e468eb10b4efff803c2b1fbf913c1d80e0945e8c3f10e38ba6571a83d2d43367595639a40fe6b3ef875c738501d26c30bc7fa4be6d32eb551dfb9e9b0949cb8319c96dea98d1db897a6e8d73da94e49babff546cffed12bc51bf354446dca80166898bd4722946c42e31617be51a15a17603a9d5034cef107136c495310802b4319183ad53a520d9bb10f5dbb55046e1194e286f43b536fea7f3adecbbf132f61c80064e01e7ced3102d4f02f9ea633dc6552961a1e9155c202d1ef54aa4901ab5c76a94e70597c46d640270ab1ed0981bb65e2d22dc5555bf718d62e467897a752dc4e8018d811bc970d3a5ae2fa7de1b2984c08ce9d52f98527f696a745c090728bf27428905d363fe36812db6decc4872b8b59153a11eeb308c1bd88ab6aaf1a73c5e4a6be475f78a7715f113a035b24c226945a053efd5fd6cb87b25a45fb4bce0b220e4e676da07427d0c9919e9477ebee0ac7c431858ca113a71166da6776ee2aac41ba52fa6a2cefd6c8d61e995de4b7e4842476316c734ac7e561ba9800ab9b5546bce852ae3e1da617dfd6465a86be081eb696f255cd83c58ba861a28a465995a776163d4453b17ffd9913e0b4d4f72c6ce43bd934fb3006d67abd871943900e0f361590d7c749c223ee5d34118421b5a1cb811a798963d599d9f64d599bef86a50b1af97b1e1e7a1369ed3fb47a56466f1f869956d795de42ee62e687adad0e706d0422cad2be795011d2bbd68e921b598bb8f6dc6e27799892252025fd37b29ccaa0addc4562de234503a0a4d9f961e354f58c9a84e522a4e38829a67405b1da6ce295d70c4b029f4e67f21c60d0e5e78f12eebf85b5b7b2ac20e52228f73c09c0c8f437889a2768ea74e4ad5eb21cba7a75b86c12691d1afe4cb4fdf724b54fc21decf9a4c468eea86d82934b926e84fb0dc80b97eeb143cf1172dc382f4c25d64e3dda2c0a2d14d4622098d0155767d33c313099971e4a7db07b78721b19c1d9271ff04bba82a831921dc1b794c4dd003d29fd201b5a424e32764d4b5a5b08af673229d744b8da08ea8b30df902ad914f699345ae9dd8d42cab63f185a74c25c50886e4707338476cac7391dc8cc9fc62f06f3b92768c251bc2e3180dc0375d6d18f370378d867a114e08508d06478f22698c5b374a957baed567cf35a113af4118c9ad5dfc71d21c53ac2f37cd44f2c6667bdcda3f2475fdfda7e0ed5f97545c551d2279891259f71a711ad810c771baf7cfcf84523d3d3998e57724358da02d9ed5fde717a581d597076238c7fbb8ebf7cc3c42b76c334a3b8509f6da0bdeb69ae3c3368b742e263885eca42f711565cdadeeed31c93ef3cd90fc37c5712bacda65d207060f468170d5f30569f3e380b94923a139fe362ca92c85d0dda80c552eb671ac7323919948dfc0c5378129fa1bcffad9ccf603bab74d18a7537a0f0523bede5d9e777a1237f8a3745c759fe3684839f4edeae42fde40aca2bd702b55707ce3c7b4a571f85cdb353357dcff6f04a189ad912b15eef6d7c748e757092eba2b6e32d871245faa1d0d339ca30c08e67642fb322b57f084ce86f01ed41534e303a7b46f3031a1bb569112a2e842e3ca1bff9a130234abf96a548601ed717c88bc15fd76869d6733e6850d427add08f73724401155ee046ffe47cd566eb9d2497890ec7cac52b27c0192184552fcfda2834f1ea1a6463c785b055074cb7d94a936278153c0608d3ea38c1df37d287723ab8c73e8a5e411d140584e5a6625b24043956a3024750e55dde5bcc91d68e8d5e8355cb0a024a8c71c62c58794f60dc7ce80adab1a4c35c4344e7e2dd0adc2183d484032364281d9cf1a65106a0811e26d03d21f60f405fbe9b9f8e09d740de5427ea96be998a95d3190daf3e2d362919225d53b31a9ce9204d0c9f688a662c20fca0c1bbcaddfb3aba2b47fc268149fcaf6c6237", @ANYRESDEC, @ANYBLOB="29cccb01507efda8b7dde4d36bbf97f70ef9de64613c1340c05faab390e258825af34c25337a5970fbdca6ef3a36509fd7c72e637fd19b9f5d3c99f35144dc81c7bb6c06cea6a012928c9876d14cbb48aa31890cba060a155cb58527ca12d04b7789", @ANYRES64=0x0, @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYRES16=r1, @ANYRES8=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r3, 0xffffffffffffffff, 0x0, 0x14, 0xfffffffffffffffe}, 0x17) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x20, 0x1, 0x1, [r4, r4, r5, r5]}}], 0x20, 0x4}, 0x20004080) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r7 = socket$packet(0x11, 0x3, 0x300) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r9}, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_int(r7, 0x107, 0x14, &(0x7f0000000180)=0x19ca, 0x4) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r7, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c153cfdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r10, 0x1, 0x0, 0x6, @multicast}, 0x14) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000008800800000000005bffffff18110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1e00, 0x68, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r11}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x4, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xce9d8d60ab13d530, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8946, &(0x7f0000000400)='{\x05T\x82\x89\x98Yi:') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x25, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x5c}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) kernel console output (not intermixed with test programs): it_log_start+0x365/0x6c0 [ 201.041256][T11540] audit_log_start+0x365/0x6c0 [ 201.041347][T11540] audit_seccomp+0x48/0x100 [ 201.041372][T11540] ? __seccomp_filter+0x68c/0x10d0 [ 201.041393][T11540] __seccomp_filter+0x69d/0x10d0 [ 201.041411][T11540] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 201.041469][T11540] ? vfs_write+0x7e8/0x960 [ 201.041495][T11540] __secure_computing+0x82/0x150 [ 201.041542][T11540] syscall_trace_enter+0xcf/0x1e0 [ 201.041580][T11540] do_syscall_64+0xac/0x200 [ 201.041601][T11540] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 201.041620][T11540] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 201.041640][T11540] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.041715][T11540] RIP: 0033:0x7f0d9766d5fc [ 201.041730][T11540] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 201.041766][T11540] RSP: 002b:00007f0d960cf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 201.041786][T11540] RAX: ffffffffffffffda RBX: 00007f0d97895fa0 RCX: 00007f0d9766d5fc [ 201.041799][T11540] RDX: 000000000000000f RSI: 00007f0d960cf0a0 RDI: 0000000000000005 [ 201.041811][T11540] RBP: 00007f0d960cf090 R08: 0000000000000000 R09: 0000000000000000 [ 201.041896][T11540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 201.041907][T11540] R13: 00007f0d97896038 R14: 00007f0d97895fa0 R15: 00007ffde17591e8 [ 201.041922][T11540] [ 201.255823][ T7226] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.260650][T11548] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2923'. [ 201.423667][ T8227] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 201.433599][ T8227] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.482861][T11565] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11565 comm=syz.0.2930 [ 201.559000][T11562] loop3: detected capacity change from 0 to 128 [ 201.786119][ T8227] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 201.796010][ T8227] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.856450][ T8227] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 201.866254][ T8227] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.055964][ T8227] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 202.065919][ T8227] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.067994][T11581] FAULT_INJECTION: forcing a failure. [ 202.067994][T11581] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 202.089103][T11581] CPU: 1 UID: 0 PID: 11581 Comm: syz.0.2933 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 202.089131][T11581] Tainted: [W]=WARN [ 202.089136][T11581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 202.089148][T11581] Call Trace: [ 202.089154][T11581] [ 202.089162][T11581] __dump_stack+0x1d/0x30 [ 202.089240][T11581] dump_stack_lvl+0xe8/0x140 [ 202.089260][T11581] dump_stack+0x15/0x1b [ 202.089277][T11581] should_fail_ex+0x265/0x280 [ 202.089310][T11581] should_fail+0xb/0x20 [ 202.089325][T11581] should_fail_usercopy+0x1a/0x20 [ 202.089346][T11581] _copy_to_user+0x20/0xa0 [ 202.089444][T11581] simple_read_from_buffer+0xb5/0x130 [ 202.089511][T11581] proc_fail_nth_read+0x10e/0x150 [ 202.089533][T11581] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 202.089553][T11581] vfs_read+0x1a8/0x770 [ 202.089570][T11581] ? __rcu_read_unlock+0x4f/0x70 [ 202.089659][T11581] ? __fget_files+0x184/0x1c0 [ 202.089698][T11581] ksys_read+0xda/0x1a0 [ 202.089718][T11581] __x64_sys_read+0x40/0x50 [ 202.089738][T11581] x64_sys_call+0x27bc/0x2ff0 [ 202.089759][T11581] do_syscall_64+0xd2/0x200 [ 202.089886][T11581] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 202.089907][T11581] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 202.089929][T11581] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 202.089947][T11581] RIP: 0033:0x7f5d3781d5fc [ 202.089960][T11581] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 202.090058][T11581] RSP: 002b:00007f5d3627f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 202.090078][T11581] RAX: ffffffffffffffda RBX: 00007f5d37a45fa0 RCX: 00007f5d3781d5fc [ 202.090091][T11581] RDX: 000000000000000f RSI: 00007f5d3627f0a0 RDI: 0000000000000003 [ 202.090103][T11581] RBP: 00007f5d3627f090 R08: 0000000000000000 R09: 0000000000000000 [ 202.090114][T11581] R10: 0000000000000018 R11: 0000000000000246 R12: 0000000000000002 [ 202.090124][T11581] R13: 00007f5d37a46038 R14: 00007f5d37a45fa0 R15: 00007fff988525b8 [ 202.090182][T11581] [ 202.345733][T11533] chnl_net:caif_netlink_parms(): no params data found [ 202.455419][T11590] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 202.487369][T11600] loop5: detected capacity change from 0 to 512 [ 202.500733][T11600] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.2940: bad orphan inode 17 [ 202.537425][T11600] ext4_test_bit(bit=16, block=4) = 1 [ 202.542836][T11600] is_bad_inode(inode)=0 [ 202.547072][T11600] NEXT_ORPHAN(inode)=0 [ 202.551175][T11600] max_ino=32 [ 202.554402][T11600] i_nlink=1 [ 202.563097][T11600] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.583028][T11533] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.590266][T11533] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.620343][T11533] bridge_slave_0: entered allmulticast mode [ 202.627220][T11533] bridge_slave_0: entered promiscuous mode [ 202.649666][ T7226] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.651890][T11533] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.665990][T11533] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.679742][T11533] bridge_slave_1: entered allmulticast mode [ 202.689290][ T3381] Process accounting resumed [ 202.699213][T11607] loop0: detected capacity change from 0 to 512 [ 202.706585][T11533] bridge_slave_1: entered promiscuous mode [ 202.861712][T11622] loop0: detected capacity change from 0 to 256 [ 202.945677][ T8227] $Hÿ (unregistering): Released all slaves [ 202.972822][T11619] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 202.985729][T11619] 0ªî{X¹¦: entered allmulticast mode [ 202.991811][T11619] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 203.034614][T11533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.045211][ T8227] tipc: Left network mode [ 203.075661][T11533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.101207][ T8227] hsr_slave_0: left promiscuous mode [ 203.118374][ T8227] hsr_slave_1: left promiscuous mode [ 203.135580][ T8227] veth1_macvtap: left promiscuous mode [ 203.141214][ T8227] veth0_macvtap: left promiscuous mode [ 203.153576][ T8227] veth1_vlan: left promiscuous mode [ 203.164621][ T8227] veth0_vlan: left promiscuous mode [ 203.270999][T11637] loop3: detected capacity change from 0 to 512 [ 203.308396][T11637] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.2951: bad orphan inode 17 [ 203.326618][T11637] ext4_test_bit(bit=16, block=4) = 1 [ 203.332016][T11637] is_bad_inode(inode)=0 [ 203.336263][T11637] NEXT_ORPHAN(inode)=0 [ 203.340330][T11637] max_ino=32 [ 203.343565][T11637] i_nlink=1 [ 203.365224][T11637] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.407235][T11533] team0: Port device team_slave_0 added [ 203.420932][T11533] team0: Port device team_slave_1 added [ 203.447951][T11331] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.464591][T11641] __nla_validate_parse: 6 callbacks suppressed [ 203.464606][T11641] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2952'. [ 203.479827][T11641] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2952'. [ 203.496304][T11533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.503706][T11533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.529687][T11533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.555275][T11533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.563058][T11533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.589300][T11533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.684395][T11656] netlink: '+}[@': attribute type 10 has an invalid length. [ 203.691869][T11533] hsr_slave_0: entered promiscuous mode [ 203.698058][T11533] hsr_slave_1: entered promiscuous mode [ 203.707235][T11656] team0: Device hsr_slave_0 failed to register rx_handler [ 203.740035][T11656] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 203.740768][T11654] loop5: detected capacity change from 0 to 1024 [ 203.750103][T11656] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 203.775253][T11660] loop0: detected capacity change from 0 to 256 [ 203.804149][T11654] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.831352][T11654] EXT4-fs error (device loop5): ext4_lookup:1787: comm syz.5.2958: inode #12: comm syz.5.2958: iget: illegal inode # [ 203.855378][T11654] EXT4-fs (loop5): Remounting filesystem read-only [ 203.920381][ T3409] Process accounting resumed [ 203.929305][T11675] loop0: detected capacity change from 0 to 512 [ 203.988245][T11676] blktrace: Concurrent blktraces are not allowed on sg0 [ 203.998752][T11676] netlink: 'syz.2.2965': attribute type 7 has an invalid length. [ 204.006569][T11676] netlink: 140 bytes leftover after parsing attributes in process `syz.2.2965'. [ 204.029599][ T7226] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.068501][T11675] loop0: detected capacity change from 0 to 256 [ 204.074967][T11679] loop5: detected capacity change from 0 to 512 [ 204.091318][T11679] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.2967: bad orphan inode 17 [ 204.146836][T11679] ext4_test_bit(bit=16, block=4) = 1 [ 204.152146][T11679] is_bad_inode(inode)=0 [ 204.156523][T11679] NEXT_ORPHAN(inode)=0 [ 204.160577][T11679] max_ino=32 [ 204.163873][T11679] i_nlink=1 [ 204.194087][T11533] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 204.210175][T11533] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 204.220650][T11679] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.246285][T11533] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 204.256130][T11533] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 204.289683][ T7226] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.348699][T11700] sd 0:0:1:0: device reset [ 204.358780][T11533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.370246][T11700] FAULT_INJECTION: forcing a failure. [ 204.370246][T11700] name failslab, interval 1, probability 0, space 0, times 0 [ 204.383080][T11700] CPU: 1 UID: 0 PID: 11700 Comm: syz.5.2973 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 204.383183][T11700] Tainted: [W]=WARN [ 204.383189][T11700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 204.383200][T11700] Call Trace: [ 204.383207][T11700] [ 204.383216][T11700] __dump_stack+0x1d/0x30 [ 204.383262][T11700] dump_stack_lvl+0xe8/0x140 [ 204.383281][T11700] dump_stack+0x15/0x1b [ 204.383294][T11700] should_fail_ex+0x265/0x280 [ 204.383312][T11700] ? audit_log_d_path+0x8d/0x150 [ 204.383341][T11700] should_failslab+0x8c/0xb0 [ 204.383362][T11700] __kmalloc_cache_noprof+0x4c/0x320 [ 204.383397][T11700] audit_log_d_path+0x8d/0x150 [ 204.383423][T11700] audit_log_d_path_exe+0x42/0x70 [ 204.383446][T11700] audit_log_task+0x1e9/0x250 [ 204.383493][T11700] audit_seccomp+0x61/0x100 [ 204.383515][T11700] ? __seccomp_filter+0x68c/0x10d0 [ 204.383719][T11700] __seccomp_filter+0x69d/0x10d0 [ 204.383800][T11700] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 204.383832][T11700] ? vfs_write+0x7e8/0x960 [ 204.383857][T11700] ? __rcu_read_unlock+0x4f/0x70 [ 204.383930][T11700] ? __fget_files+0x184/0x1c0 [ 204.383955][T11700] __secure_computing+0x82/0x150 [ 204.383974][T11700] syscall_trace_enter+0xcf/0x1e0 [ 204.383995][T11700] do_syscall_64+0xac/0x200 [ 204.384021][T11700] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 204.384048][T11700] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 204.384067][T11700] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 204.384107][T11700] RIP: 0033:0x7fbcfcfad5fc [ 204.384123][T11700] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 204.384138][T11700] RSP: 002b:00007fbcfba17030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 204.384155][T11700] RAX: ffffffffffffffda RBX: 00007fbcfd1d5fa0 RCX: 00007fbcfcfad5fc [ 204.384248][T11700] RDX: 000000000000000f RSI: 00007fbcfba170a0 RDI: 0000000000000005 [ 204.384261][T11700] RBP: 00007fbcfba17090 R08: 0000000000000000 R09: 0000000000000000 [ 204.384274][T11700] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 204.384284][T11700] R13: 00007fbcfd1d6038 R14: 00007fbcfd1d5fa0 R15: 00007ffcf3ab9a78 [ 204.384301][T11700] [ 204.616726][T11533] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.626955][T11704] netlink: '+}[@': attribute type 10 has an invalid length. [ 204.633520][T11533] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.645056][T11533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.674013][T11704] team0: Device hsr_slave_0 failed to register rx_handler [ 204.690784][T11709] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 204.717938][ T8227] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.725389][ T8227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.728994][T11709] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 204.754508][ T8227] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.762115][ T8227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.770806][T11712] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2977'. [ 204.780133][T11712] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2977'. [ 204.842832][T11533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.945662][T11734] loop0: detected capacity change from 0 to 512 [ 204.962674][T11734] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.2985: bad orphan inode 17 [ 204.967004][T11533] veth0_vlan: entered promiscuous mode [ 204.981975][T11533] veth1_vlan: entered promiscuous mode [ 204.997770][T11533] veth0_macvtap: entered promiscuous mode [ 205.005551][T11533] veth1_macvtap: entered promiscuous mode [ 205.008629][T11734] ext4_test_bit(bit=16, block=4) = 1 [ 205.015883][T11533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.016633][T11734] is_bad_inode(inode)=0 [ 205.025700][T11533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.028373][T11734] NEXT_ORPHAN(inode)=0 [ 205.028382][T11734] max_ino=32 [ 205.043064][T11734] i_nlink=1 [ 205.048386][T11734] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.065194][ T8271] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.077925][ T8271] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.089406][T11132] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.100472][ T8271] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.110784][ T8271] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.177072][T11744] loop0: detected capacity change from 0 to 128 [ 205.184687][T11744] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 205.405789][T11755] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2990'. [ 205.414985][T11755] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2990'. [ 205.464202][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 205.464216][ T29] audit: type=1326 audit(1755822001.731:21937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11760 comm="syz.3.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 205.494524][ T29] audit: type=1326 audit(1755822001.731:21938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11760 comm="syz.3.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 205.497584][T11763] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2995'. [ 205.584221][ T29] audit: type=1326 audit(1755822001.791:21939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11760 comm="syz.3.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 205.593877][T11772] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2995'. [ 205.608006][ T29] audit: type=1326 audit(1755822001.791:21940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11760 comm="syz.3.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 205.640670][ T29] audit: type=1326 audit(1755822001.791:21941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11760 comm="syz.3.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 205.665130][ T29] audit: type=1326 audit(1755822001.811:21942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11760 comm="syz.3.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 205.690280][ T29] audit: type=1326 audit(1755822001.811:21943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11760 comm="syz.3.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 205.714072][ T29] audit: type=1326 audit(1755822001.811:21944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11760 comm="syz.3.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 205.738253][ T29] audit: type=1326 audit(1755822001.811:21945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11760 comm="syz.3.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 205.762028][ T29] audit: type=1326 audit(1755822001.811:21946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11760 comm="syz.3.2994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 205.794484][T11771] loop3: detected capacity change from 0 to 256 [ 205.924450][T11786] loop3: detected capacity change from 0 to 128 [ 205.951987][T11786] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 206.062503][T11763] infiniband syz1: set active [ 206.067420][T11763] infiniband syz1: added syz_tun [ 206.097657][T11763] RDS/IB: syz1: added [ 206.102125][T11763] smc: adding ib device syz1 with port count 1 [ 206.113927][T11763] smc: ib device syz1 port 1 has pnetid [ 206.196558][T11801] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3007'. [ 206.294732][T11803] loop1: detected capacity change from 0 to 128 [ 206.360079][T11805] loop1: detected capacity change from 0 to 256 [ 206.631099][T11825] loop3: detected capacity change from 0 to 512 [ 206.648507][T11825] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.3019: bad orphan inode 17 [ 206.672812][T11825] ext4_test_bit(bit=16, block=4) = 1 [ 206.678223][T11825] is_bad_inode(inode)=0 [ 206.682454][T11825] NEXT_ORPHAN(inode)=0 [ 206.686725][T11825] max_ino=32 [ 206.690017][T11825] i_nlink=1 [ 206.712290][T11825] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.778102][T11331] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.826435][T11829] netlink: '+}[@': attribute type 10 has an invalid length. [ 206.844735][T11829] team0: Device hsr_slave_0 failed to register rx_handler [ 206.877220][T11829] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 206.896192][T11829] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 207.152687][T11845] loop5: detected capacity change from 0 to 128 [ 207.175305][T11845] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 207.225350][T11849] loop0: detected capacity change from 0 to 512 [ 207.248144][T11849] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.3030: bad orphan inode 17 [ 207.282095][T11849] ext4_test_bit(bit=16, block=4) = 1 [ 207.287607][T11849] is_bad_inode(inode)=0 [ 207.291903][T11849] NEXT_ORPHAN(inode)=0 [ 207.296087][T11849] max_ino=32 [ 207.299377][T11849] i_nlink=1 [ 207.323482][T11849] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.404041][T11132] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.479696][T11858] loop0: detected capacity change from 0 to 512 [ 207.493449][T11858] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 207.602003][T11864] loop5: detected capacity change from 0 to 256 [ 207.731391][T11873] loop5: detected capacity change from 0 to 512 [ 207.742380][T11873] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.3039: bad orphan inode 17 [ 207.752887][T11873] ext4_test_bit(bit=16, block=4) = 1 [ 207.758376][T11873] is_bad_inode(inode)=0 [ 207.762586][T11873] NEXT_ORPHAN(inode)=0 [ 207.766865][T11873] max_ino=32 [ 207.770197][T11873] i_nlink=1 [ 207.773770][T11873] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.806197][ T7226] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.200513][T11894] loop1: detected capacity change from 0 to 256 [ 208.272543][T11897] loop1: detected capacity change from 0 to 512 [ 208.296132][T11897] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.3047: bad orphan inode 17 [ 208.351493][T11897] ext4_test_bit(bit=16, block=4) = 1 [ 208.356986][T11897] is_bad_inode(inode)=0 [ 208.361233][T11897] NEXT_ORPHAN(inode)=0 [ 208.365535][T11897] max_ino=32 [ 208.368743][T11897] i_nlink=1 [ 208.417725][T11897] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.492007][T11533] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.512597][T11911] IPv4: Oversized IP packet from 127.202.26.0 [ 208.513977][T11910] loop0: detected capacity change from 0 to 128 [ 208.548189][T11910] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 208.564573][T11910] ext4 filesystem being mounted at /44/file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 208.653090][T11910] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:375: inode #2: comm syz.0.3053: No space for directory leaf checksum. Please run e2fsck -D. [ 208.668454][T11910] EXT4-fs error (device loop0): __ext4_find_entry:1626: inode #2: comm syz.0.3053: checksumming directory block 0 [ 208.685316][T11920] loop1: detected capacity change from 0 to 256 [ 208.793981][T11132] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 208.809554][ T23] Process accounting resumed [ 208.820362][T11935] loop1: detected capacity change from 0 to 512 [ 208.894308][T11941] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 208.946519][T11941] __nla_validate_parse: 4 callbacks suppressed [ 208.946553][T11941] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3065'. [ 208.981359][T11946] loop1: detected capacity change from 0 to 256 [ 209.008060][T11948] syzkaller1: entered promiscuous mode [ 209.013561][T11948] syzkaller1: entered allmulticast mode [ 209.132634][T11952] FAULT_INJECTION: forcing a failure. [ 209.132634][T11952] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 209.146009][T11952] CPU: 1 UID: 0 PID: 11952 Comm: syz.2.3067 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 209.146107][T11952] Tainted: [W]=WARN [ 209.146113][T11952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 209.146125][T11952] Call Trace: [ 209.146132][T11952] [ 209.146140][T11952] __dump_stack+0x1d/0x30 [ 209.146165][T11952] dump_stack_lvl+0xe8/0x140 [ 209.146181][T11952] dump_stack+0x15/0x1b [ 209.146198][T11952] should_fail_ex+0x265/0x280 [ 209.146265][T11952] should_fail+0xb/0x20 [ 209.146283][T11952] should_fail_usercopy+0x1a/0x20 [ 209.146304][T11952] _copy_from_user+0x1c/0xb0 [ 209.146327][T11952] __sys_bpf+0x178/0x7b0 [ 209.146398][T11952] __x64_sys_bpf+0x41/0x50 [ 209.146462][T11952] x64_sys_call+0x2aea/0x2ff0 [ 209.146480][T11952] do_syscall_64+0xd2/0x200 [ 209.146559][T11952] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 209.146654][T11952] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 209.146674][T11952] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 209.146693][T11952] RIP: 0033:0x7f0d9766ebe9 [ 209.146743][T11952] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 209.146757][T11952] RSP: 002b:00007f0d960cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 209.146774][T11952] RAX: ffffffffffffffda RBX: 00007f0d97895fa0 RCX: 00007f0d9766ebe9 [ 209.146787][T11952] RDX: 0000000000000020 RSI: 0000200000000080 RDI: 0000000000000015 [ 209.146800][T11952] RBP: 00007f0d960cf090 R08: 0000000000000000 R09: 0000000000000000 [ 209.146847][T11952] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 209.146859][T11952] R13: 00007f0d97896038 R14: 00007f0d97895fa0 R15: 00007ffde17591e8 [ 209.146892][T11952] [ 209.395864][T11960] loop0: detected capacity change from 0 to 256 [ 209.419453][T11961] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11961 comm=syz.2.3070 [ 209.601099][ T10] Process accounting resumed [ 209.624755][T11972] loop0: detected capacity change from 0 to 512 [ 209.702443][T11978] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3078'. [ 209.711773][T11978] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3078'. [ 209.730278][T11980] loop1: detected capacity change from 0 to 512 [ 209.775152][T11980] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.3079: bad orphan inode 17 [ 209.790635][T11988] loop0: detected capacity change from 0 to 256 [ 209.818694][T11980] ext4_test_bit(bit=16, block=4) = 1 [ 209.824123][T11980] is_bad_inode(inode)=0 [ 209.828367][T11980] NEXT_ORPHAN(inode)=0 [ 209.832582][T11980] max_ino=32 [ 209.835993][T11980] i_nlink=1 [ 209.912761][T11980] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.993142][T11533] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.078460][T11999] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11999 comm=syz.1.3084 [ 210.436586][T12012] pim6reg1: entered promiscuous mode [ 210.442299][T12012] pim6reg1: entered allmulticast mode [ 210.545988][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 210.546009][ T29] audit: type=1326 audit(1755822006.810:22144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12023 comm="syz.5.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 210.576324][ T29] audit: type=1326 audit(1755822006.810:22145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12023 comm="syz.5.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 210.600583][T12022] loop0: detected capacity change from 0 to 512 [ 210.607454][ T29] audit: type=1326 audit(1755822006.860:22146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12023 comm="syz.5.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 210.631574][ T29] audit: type=1326 audit(1755822006.860:22147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12023 comm="syz.5.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 210.655677][ T29] audit: type=1326 audit(1755822006.860:22148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12023 comm="syz.5.3096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 210.713957][T12022] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.3095: bad orphan inode 17 [ 210.755259][T12033] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3099'. [ 210.772384][T12033] loop1: detected capacity change from 0 to 128 [ 210.776498][T12022] ext4_test_bit(bit=16, block=4) = 1 [ 210.776515][T12022] is_bad_inode(inode)=0 [ 210.776522][T12022] NEXT_ORPHAN(inode)=0 [ 210.776528][T12022] max_ino=32 [ 210.776533][T12022] i_nlink=1 [ 210.776982][T12022] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.840459][T11132] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.858506][T12035] netlink: '+}[@': attribute type 10 has an invalid length. [ 210.861648][T12035] team0: Device hsr_slave_0 failed to register rx_handler [ 210.873478][T12035] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.938791][T12035] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 210.965793][T11996] Process accounting resumed [ 211.006959][ T29] audit: type=1326 audit(1755822007.250:22149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12042 comm="syz.5.3104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 211.030883][ T29] audit: type=1326 audit(1755822007.250:22150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12042 comm="syz.5.3104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 211.054948][ T29] audit: type=1326 audit(1755822007.250:22151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12042 comm="syz.5.3104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 211.078859][ T29] audit: type=1326 audit(1755822007.250:22152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12042 comm="syz.5.3104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 211.103037][ T29] audit: type=1326 audit(1755822007.250:22153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12042 comm="syz.5.3104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 211.210647][T12057] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3110'. [ 211.247050][T12059] loop5: detected capacity change from 0 to 128 [ 211.274104][T12059] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 211.287438][T12063] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3113'. [ 211.294234][T12059] System zones: 1-3, 19-19, 35-36 [ 211.297353][T12063] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3113'. [ 211.311540][T12059] [ 211.314935][T12059] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 211.330334][T12059] ext4 filesystem being mounted at /360/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 211.378856][T12059] FAULT_INJECTION: forcing a failure. [ 211.378856][T12059] name failslab, interval 1, probability 0, space 0, times 0 [ 211.391636][T12059] CPU: 0 UID: 0 PID: 12059 Comm: syz.5.3112 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 211.391731][T12059] Tainted: [W]=WARN [ 211.391738][T12059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 211.391750][T12059] Call Trace: [ 211.391757][T12059] [ 211.391764][T12059] __dump_stack+0x1d/0x30 [ 211.391785][T12059] dump_stack_lvl+0xe8/0x140 [ 211.391804][T12059] dump_stack+0x15/0x1b [ 211.391880][T12059] should_fail_ex+0x265/0x280 [ 211.391903][T12059] should_failslab+0x8c/0xb0 [ 211.391953][T12059] kmem_cache_alloc_noprof+0x50/0x310 [ 211.391976][T12059] ? __es_insert_extent+0x508/0xee0 [ 211.391999][T12059] __es_insert_extent+0x508/0xee0 [ 211.392063][T12059] ? ttwu_do_activate+0x1d0/0x210 [ 211.392093][T12059] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 211.392120][T12059] ? try_to_wake_up+0x3e7/0x630 [ 211.392151][T12059] ext4_es_cache_extent+0x276/0x370 [ 211.392212][T12059] ext4_find_extent+0x336/0x7a0 [ 211.392232][T12059] ext4_ext_map_blocks+0x11f/0x38a0 [ 211.392253][T12059] ? sched_balance_rq+0x18d4/0x1e20 [ 211.392341][T12059] ? put_dec_trunc8+0x119/0x140 [ 211.392358][T12059] ? put_dec+0xd3/0xe0 [ 211.392467][T12059] ? __rcu_read_unlock+0x4f/0x70 [ 211.392485][T12059] ext4_map_query_blocks+0xa8/0x480 [ 211.392510][T12059] ext4_map_blocks+0x330/0xd00 [ 211.392596][T12059] ? bpf_trace_run2+0x124/0x1c0 [ 211.392620][T12059] ? security_compute_sid+0x11da/0x1290 [ 211.392640][T12059] ? security_compute_sid+0x11da/0x1290 [ 211.392704][T12059] ext4_getblk+0x114/0x510 [ 211.392733][T12059] ext4_bread_batch+0x5c/0x320 [ 211.392765][T12059] __ext4_find_entry+0x840/0xf40 [ 211.392787][T12059] ? avc_has_perm_noaudit+0x1b1/0x200 [ 211.392817][T12059] ? may_create+0x26e/0x2b0 [ 211.392847][T12059] ext4_lookup+0xbb/0x390 [ 211.392867][T12059] ? __pfx_ext4_lookup+0x10/0x10 [ 211.392887][T12059] path_openat+0xcf0/0x2170 [ 211.392915][T12059] do_filp_open+0x109/0x230 [ 211.392941][T12059] do_sys_openat2+0xa6/0x110 [ 211.393004][T12059] __x64_sys_openat+0xf2/0x120 [ 211.393029][T12059] x64_sys_call+0x2e9c/0x2ff0 [ 211.393070][T12059] do_syscall_64+0xd2/0x200 [ 211.393092][T12059] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 211.393111][T12059] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 211.393130][T12059] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 211.393186][T12059] RIP: 0033:0x7fbcfcfaebe9 [ 211.393202][T12059] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.393219][T12059] RSP: 002b:00007fbcfba17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 211.393285][T12059] RAX: ffffffffffffffda RBX: 00007fbcfd1d5fa0 RCX: 00007fbcfcfaebe9 [ 211.393296][T12059] RDX: 000000000000275a RSI: 0000200000000080 RDI: ffffffffffffff9c [ 211.393310][T12059] RBP: 00007fbcfba17090 R08: 0000000000000000 R09: 0000000000000000 [ 211.393323][T12059] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 211.393336][T12059] R13: 00007fbcfd1d6038 R14: 00007fbcfd1d5fa0 R15: 00007ffcf3ab9a78 [ 211.393355][T12059] [ 211.721995][ T7226] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 211.792074][T12076] FAULT_INJECTION: forcing a failure. [ 211.792074][T12076] name failslab, interval 1, probability 0, space 0, times 0 [ 211.804845][T12076] CPU: 1 UID: 0 PID: 12076 Comm: syz.0.3118 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 211.804877][T12076] Tainted: [W]=WARN [ 211.804884][T12076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 211.804896][T12076] Call Trace: [ 211.804903][T12076] [ 211.804910][T12076] __dump_stack+0x1d/0x30 [ 211.804950][T12076] dump_stack_lvl+0xe8/0x140 [ 211.804965][T12076] dump_stack+0x15/0x1b [ 211.805009][T12076] should_fail_ex+0x265/0x280 [ 211.805027][T12076] ? find_get_pmu_context+0x58/0x450 [ 211.805053][T12076] should_failslab+0x8c/0xb0 [ 211.805076][T12076] __kmalloc_cache_noprof+0x4c/0x320 [ 211.805101][T12076] find_get_pmu_context+0x58/0x450 [ 211.805132][T12076] inherit_event+0x159/0x730 [ 211.805161][T12076] ? __kmalloc_cache_noprof+0x189/0x320 [ 211.805260][T12076] inherit_task_group+0x268/0x690 [ 211.805320][T12076] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 211.805420][T12076] perf_event_init_task+0x226/0x3b0 [ 211.805505][T12076] copy_process+0xb4a/0x2000 [ 211.805531][T12076] ? kstrtouint+0x76/0xc0 [ 211.805551][T12076] ? __rcu_read_unlock+0x4f/0x70 [ 211.805571][T12076] kernel_clone+0x16c/0x5c0 [ 211.805596][T12076] ? vfs_write+0x7e8/0x960 [ 211.805649][T12076] __x64_sys_clone+0xe6/0x120 [ 211.805676][T12076] x64_sys_call+0x119c/0x2ff0 [ 211.805748][T12076] do_syscall_64+0xd2/0x200 [ 211.805769][T12076] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 211.805794][T12076] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 211.805819][T12076] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 211.805864][T12076] RIP: 0033:0x7f5d3781ebe9 [ 211.805877][T12076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.805891][T12076] RSP: 002b:00007f5d3627efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 211.805908][T12076] RAX: ffffffffffffffda RBX: 00007f5d37a45fa0 RCX: 00007f5d3781ebe9 [ 211.805921][T12076] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 211.805965][T12076] RBP: 00007f5d3627f090 R08: 0000000000000000 R09: 0000000000000000 [ 211.805975][T12076] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 211.805985][T12076] R13: 00007f5d37a46038 R14: 00007f5d37a45fa0 R15: 00007fff988525b8 [ 211.806001][T12076] [ 212.132746][T12085] loop0: detected capacity change from 0 to 128 [ 212.216060][T12088] syz.0.3121: attempt to access beyond end of device [ 212.216060][T12088] loop0: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 212.250257][T12088] syz.0.3121: attempt to access beyond end of device [ 212.250257][T12088] loop0: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 212.280735][T12088] syz.0.3121: attempt to access beyond end of device [ 212.280735][T12088] loop0: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 212.374394][T12104] loop0: detected capacity change from 0 to 1024 [ 212.393518][T12101] netlink: 76 bytes leftover after parsing attributes in process `syz.3.3126'. [ 212.402687][T12099] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12099 comm=syz.1.3125 [ 212.451928][T12104] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.471402][ T8227] dummy0: left allmulticast mode [ 212.479418][T12111] loop3: detected capacity change from 0 to 512 [ 212.486115][ T8227] bridge0: port 3(dummy0) entered disabled state [ 212.507844][ T8227] bridge_slave_1: left allmulticast mode [ 212.508063][T12111] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.3129: bad orphan inode 17 [ 212.513513][ T8227] bridge_slave_1: left promiscuous mode [ 212.529526][ T8227] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.541971][T12111] ext4_test_bit(bit=16, block=4) = 1 [ 212.547480][T12111] is_bad_inode(inode)=0 [ 212.551953][T12111] NEXT_ORPHAN(inode)=0 [ 212.556137][T12111] max_ino=32 [ 212.559421][T12111] i_nlink=1 [ 212.564058][T12111] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.577432][ T8227] bridge_slave_0: left promiscuous mode [ 212.583203][ T8227] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.591135][T11132] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.602807][T12121] FAULT_INJECTION: forcing a failure. [ 212.602807][T12121] name failslab, interval 1, probability 0, space 0, times 0 [ 212.615595][T12121] CPU: 0 UID: 0 PID: 12121 Comm: syz.1.3133 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 212.615627][T12121] Tainted: [W]=WARN [ 212.615633][T12121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 212.615644][T12121] Call Trace: [ 212.615652][T12121] [ 212.615660][T12121] __dump_stack+0x1d/0x30 [ 212.615698][T12121] dump_stack_lvl+0xe8/0x140 [ 212.615716][T12121] dump_stack+0x15/0x1b [ 212.615733][T12121] should_fail_ex+0x265/0x280 [ 212.615753][T12121] should_failslab+0x8c/0xb0 [ 212.615791][T12121] kmem_cache_alloc_noprof+0x50/0x310 [ 212.615844][T12121] ? getname_flags+0x80/0x3b0 [ 212.615866][T12121] getname_flags+0x80/0x3b0 [ 212.615964][T12121] user_path_at+0x28/0x130 [ 212.615993][T12121] __se_sys_mount+0x25b/0x2e0 [ 212.616016][T12121] ? fput+0x8f/0xc0 [ 212.616041][T12121] __x64_sys_mount+0x67/0x80 [ 212.616132][T12121] x64_sys_call+0x2b4d/0x2ff0 [ 212.616176][T12121] do_syscall_64+0xd2/0x200 [ 212.616197][T12121] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 212.616220][T12121] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 212.616239][T12121] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.616326][T12121] RIP: 0033:0x7f44f647ebe9 [ 212.616342][T12121] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.616360][T12121] RSP: 002b:00007f44f4ee7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 212.616379][T12121] RAX: ffffffffffffffda RBX: 00007f44f66a5fa0 RCX: 00007f44f647ebe9 [ 212.616406][T12121] RDX: 0000200000000040 RSI: 0000200000000080 RDI: 0000000000000000 [ 212.616417][T12121] RBP: 00007f44f4ee7090 R08: 0000200000000400 R09: 0000000000000000 [ 212.616427][T12121] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 212.616468][T12121] R13: 00007f44f66a6038 R14: 00007f44f66a5fa0 R15: 00007fffd2c56c68 [ 212.616488][T12121] [ 212.617188][T11331] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.898599][T12133] netlink: '+}[@': attribute type 10 has an invalid length. [ 212.947138][ T8227] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 212.959536][T12134] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 212.969166][ T8227] bond_slave_0: left promiscuous mode [ 212.975311][ T8227] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 212.989407][T12134] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 212.998955][ T8227] bond_slave_1: left promiscuous mode [ 213.005874][ T8227] $Hÿ (unregistering): Released all slaves [ 213.160546][ T8227] hsr_slave_0: left promiscuous mode [ 213.176250][ T8227] hsr_slave_1: left promiscuous mode [ 213.193115][ T8227] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 213.220498][ T8227] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 213.304015][ T8227] team0 (unregistering): Port device team_slave_1 removed [ 213.314842][ T8227] team0 (unregistering): Port device team_slave_0 removed [ 213.344513][T12133] team0: Device hsr_slave_0 failed to register rx_handler [ 213.430147][T12142] FAULT_INJECTION: forcing a failure. [ 213.430147][T12142] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 213.443251][T12142] CPU: 1 UID: 0 PID: 12142 Comm: syz.5.3138 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 213.443280][T12142] Tainted: [W]=WARN [ 213.443285][T12142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 213.443346][T12142] Call Trace: [ 213.443352][T12142] [ 213.443358][T12142] __dump_stack+0x1d/0x30 [ 213.443410][T12142] dump_stack_lvl+0xe8/0x140 [ 213.443426][T12142] dump_stack+0x15/0x1b [ 213.443439][T12142] should_fail_ex+0x265/0x280 [ 213.443458][T12142] should_fail+0xb/0x20 [ 213.443488][T12142] should_fail_usercopy+0x1a/0x20 [ 213.443584][T12142] _copy_from_iter+0xcf/0xe40 [ 213.443607][T12142] ? __build_skb_around+0x1a0/0x200 [ 213.443644][T12142] ? __alloc_skb+0x223/0x320 [ 213.443730][T12142] netlink_sendmsg+0x471/0x6b0 [ 213.443760][T12142] ? __pfx_netlink_sendmsg+0x10/0x10 [ 213.443778][T12142] __sock_sendmsg+0x142/0x180 [ 213.443839][T12142] ____sys_sendmsg+0x31e/0x4e0 [ 213.443858][T12142] ___sys_sendmsg+0x17b/0x1d0 [ 213.443886][T12142] __x64_sys_sendmsg+0xd4/0x160 [ 213.443910][T12142] x64_sys_call+0x191e/0x2ff0 [ 213.443930][T12142] do_syscall_64+0xd2/0x200 [ 213.444022][T12142] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 213.444095][T12142] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 213.444114][T12142] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.444130][T12142] RIP: 0033:0x7fbcfcfaebe9 [ 213.444191][T12142] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.444207][T12142] RSP: 002b:00007fbcfba17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 213.444224][T12142] RAX: ffffffffffffffda RBX: 00007fbcfd1d5fa0 RCX: 00007fbcfcfaebe9 [ 213.444235][T12142] RDX: 000000002000c800 RSI: 0000200000000380 RDI: 0000000000000003 [ 213.444246][T12142] RBP: 00007fbcfba17090 R08: 0000000000000000 R09: 0000000000000000 [ 213.444256][T12142] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 213.444270][T12142] R13: 00007fbcfd1d6038 R14: 00007fbcfd1d5fa0 R15: 00007ffcf3ab9a78 [ 213.444287][T12142] [ 213.688072][T12091] chnl_net:caif_netlink_parms(): no params data found [ 213.750739][T12155] loop5: detected capacity change from 0 to 1024 [ 213.792620][T12155] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.838489][ T7226] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.849655][T12091] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.856886][T12091] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.867652][T12091] bridge_slave_0: entered allmulticast mode [ 213.876335][T12150] loop0: detected capacity change from 0 to 32768 [ 213.885799][T12091] bridge_slave_0: entered promiscuous mode [ 213.889826][ T10] Process accounting resumed [ 213.898636][T12091] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.905768][T12091] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.913223][T12167] loop5: detected capacity change from 0 to 512 [ 213.921452][T12091] bridge_slave_1: entered allmulticast mode [ 213.931873][T12091] bridge_slave_1: entered promiscuous mode [ 213.938573][T10820] loop0: p1 p3 < > [ 213.948211][T12150] loop0: p1 p3 < > [ 213.984549][T12091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.008943][T12091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.033279][T12091] team0: Port device team_slave_0 added [ 214.040198][T12167] loop5: detected capacity change from 0 to 256 [ 214.049033][T12091] team0: Port device team_slave_1 added [ 214.099617][T12091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.106631][T12091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.133816][T12091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.141879][T10820] udevd[10820]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 214.154840][T10821] udevd[10821]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 214.193234][T12091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.200264][T12091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.208831][T10821] udevd[10821]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 214.226532][T12091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.238900][T10820] udevd[10820]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 214.284993][T12176] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12176 comm=syz.3.3147 [ 214.340728][T12091] hsr_slave_0: entered promiscuous mode [ 214.354493][T12091] hsr_slave_1: entered promiscuous mode [ 214.369397][T12091] debugfs: 'hsr0' already exists in 'hsr' [ 214.369412][T12091] Cannot create hsr debugfs directory [ 214.556440][T12187] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3151'. [ 214.566125][T12187] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3151'. [ 214.634796][T12189] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3152'. [ 214.660542][T12189] loop1: detected capacity change from 0 to 128 [ 214.698427][T12091] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 214.717237][T12091] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 214.747749][T12091] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 214.765366][T12091] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 214.868250][T12215] IPv4: Oversized IP packet from 127.202.26.0 [ 214.892773][T12091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.933006][T12227] syz_tun: entered allmulticast mode [ 214.955866][T12091] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.967295][T12227] dvmrp1: entered allmulticast mode [ 214.974690][T12226] syz_tun: left allmulticast mode [ 214.990909][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.998108][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.014765][T12232] loop0: detected capacity change from 0 to 1024 [ 215.025307][T12232] EXT4-fs: Ignoring removed i_version option [ 215.035837][ T8227] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.043141][ T8227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.088467][T12232] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.124277][T12239] syz_tun: entered allmulticast mode [ 215.132398][T12232] FAULT_INJECTION: forcing a failure. [ 215.132398][T12232] name failslab, interval 1, probability 0, space 0, times 0 [ 215.145266][T12232] CPU: 1 UID: 0 PID: 12232 Comm: syz.0.3166 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 215.145335][T12232] Tainted: [W]=WARN [ 215.145342][T12232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 215.145353][T12232] Call Trace: [ 215.145358][T12232] [ 215.145364][T12232] __dump_stack+0x1d/0x30 [ 215.145426][T12232] dump_stack_lvl+0xe8/0x140 [ 215.145444][T12232] dump_stack+0x15/0x1b [ 215.145458][T12232] should_fail_ex+0x265/0x280 [ 215.145475][T12232] should_failslab+0x8c/0xb0 [ 215.145495][T12232] kmem_cache_alloc_noprof+0x50/0x310 [ 215.145558][T12232] ? __es_insert_extent+0x508/0xee0 [ 215.145581][T12232] __es_insert_extent+0x508/0xee0 [ 215.145609][T12232] ext4_es_insert_extent+0x435/0x1c10 [ 215.145647][T12232] ext4_map_query_blocks+0x2fd/0x480 [ 215.145678][T12232] ext4_map_blocks+0x330/0xd00 [ 215.145781][T12232] ? xa_load+0xb1/0xe0 [ 215.145807][T12232] ext4_getblk+0x114/0x510 [ 215.145835][T12232] ext4_bread_batch+0x5c/0x320 [ 215.145961][T12232] __ext4_find_entry+0x840/0xf40 [ 215.145993][T12232] ? d_alloc_parallel+0xba9/0xc60 [ 215.146021][T12232] ext4_lookup+0xbb/0x390 [ 215.146046][T12232] __lookup_slow+0x193/0x250 [ 215.146114][T12232] lookup_slow+0x3c/0x60 [ 215.146158][T12232] walk_component+0x1ec/0x220 [ 215.146185][T12232] path_lookupat+0xfe/0x2a0 [ 215.146215][T12232] filename_lookup+0x147/0x340 [ 215.146275][T12232] filename_setxattr+0x56/0x400 [ 215.146298][T12232] path_setxattrat+0x2c9/0x310 [ 215.146328][T12232] __x64_sys_lsetxattr+0x71/0x90 [ 215.146348][T12232] x64_sys_call+0x2877/0x2ff0 [ 215.146447][T12232] do_syscall_64+0xd2/0x200 [ 215.146469][T12232] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 215.146493][T12232] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 215.146585][T12232] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 215.146603][T12232] RIP: 0033:0x7f5d3781ebe9 [ 215.146616][T12232] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 215.146630][T12232] RSP: 002b:00007f5d3627f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 215.146649][T12232] RAX: ffffffffffffffda RBX: 00007f5d37a45fa0 RCX: 00007f5d3781ebe9 [ 215.146706][T12232] RDX: 0000200000000100 RSI: 0000200000000080 RDI: 0000200000000000 [ 215.146718][T12232] RBP: 00007f5d3627f090 R08: 0000000000000002 R09: 0000000000000000 [ 215.146731][T12232] R10: 0000000000000024 R11: 0000000000000246 R12: 0000000000000001 [ 215.146744][T12232] R13: 00007f5d37a46038 R14: 00007f5d37a45fa0 R15: 00007fff988525b8 [ 215.146762][T12232] [ 215.156586][T12238] syz_tun: left allmulticast mode [ 215.172754][T12232] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: inode #11: comm syz.0.3166: missing EA_INODE flag [ 215.437672][T12232] EXT4-fs (loop0): Remounting filesystem read-only [ 215.594028][T12251] random: crng reseeded on system resumption [ 215.600737][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 215.600751][ T29] audit: type=1400 audit(1755822011.849:22339): avc: denied { read append } for pid=12230 comm="syz.0.3166" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 215.630743][ T29] audit: type=1400 audit(1755822011.849:22340): avc: denied { ioctl open } for pid=12230 comm="syz.0.3166" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 215.697684][T12091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.822775][ T29] audit: type=1400 audit(1755822011.919:22341): avc: denied { firmware_load } for pid=8227 comm="kworker/u8:14" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 215.848930][ T29] audit: type=1326 audit(1755822011.969:22342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12253 comm="syz.1.3171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f647ebe9 code=0x7ffc0000 [ 215.872767][ T29] audit: type=1326 audit(1755822011.969:22343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12253 comm="syz.1.3171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f647ebe9 code=0x7ffc0000 [ 215.897047][ T29] audit: type=1326 audit(1755822011.969:22344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12253 comm="syz.1.3171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f44f647ebe9 code=0x7ffc0000 [ 215.922208][ T29] audit: type=1326 audit(1755822011.979:22345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12253 comm="syz.1.3171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f647ebe9 code=0x7ffc0000 [ 215.947634][ T29] audit: type=1326 audit(1755822011.979:22346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12253 comm="syz.1.3171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f647ebe9 code=0x7ffc0000 [ 215.971903][ T29] audit: type=1326 audit(1755822011.979:22347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12253 comm="syz.1.3171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f44f647ebe9 code=0x7ffc0000 [ 215.996394][ T29] audit: type=1326 audit(1755822011.979:22348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12253 comm="syz.1.3171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f647ebe9 code=0x7ffc0000 [ 216.032918][T12263] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3172'. [ 216.105662][T12091] veth0_vlan: entered promiscuous mode [ 216.116983][T12091] veth1_vlan: entered promiscuous mode [ 216.163372][T12091] veth0_macvtap: entered promiscuous mode [ 216.179880][T11132] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.234140][T12091] veth1_macvtap: entered promiscuous mode [ 216.257246][T12272] loop0: detected capacity change from 0 to 1024 [ 216.277464][T12272] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.301822][T12091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.350595][T11132] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.361797][T12091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.379837][T12280] loop5: detected capacity change from 0 to 512 [ 216.419668][ T8227] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.438383][T12280] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.464486][T12284] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12284 comm=syz.0.3179 [ 216.471360][T12280] ext4 filesystem being mounted at /380/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 216.496068][ T8227] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.510747][ T8227] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.533811][ T8227] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.576812][T12295] loop0: detected capacity change from 0 to 512 [ 216.592765][T12280] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 216.619762][T12295] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.3183: bad orphan inode 17 [ 216.633109][ T3409] Process accounting resumed [ 216.638506][T12295] ext4_test_bit(bit=16, block=4) = 1 [ 216.644132][T12295] is_bad_inode(inode)=0 [ 216.648330][T12295] NEXT_ORPHAN(inode)=0 [ 216.652445][T12295] max_ino=32 [ 216.655890][T12295] i_nlink=1 [ 216.659868][T12280] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.685568][T12295] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.708023][T12280] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.738965][T12280] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.762186][T11132] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.780865][T12310] loop0: detected capacity change from 0 to 512 [ 216.786120][T12310] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.3188: bad orphan inode 17 [ 216.786192][T12310] ext4_test_bit(bit=16, block=4) = 1 [ 216.786204][T12310] is_bad_inode(inode)=0 [ 216.786211][T12310] NEXT_ORPHAN(inode)=0 [ 216.786218][T12310] max_ino=32 [ 216.786224][T12310] i_nlink=1 [ 216.786668][T12310] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.820908][T12280] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.876906][T11132] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.933346][ T8271] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.956097][ T8271] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.971530][ T8271] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.980910][ T8271] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.040349][ T8268] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 1029 with max blocks 1 with error 28 [ 217.045978][T12317] loop0: detected capacity change from 0 to 1024 [ 217.053239][ T8268] EXT4-fs (loop5): This should not happen!! Data will be lost [ 217.053239][ T8268] [ 217.070191][ T8268] EXT4-fs (loop5): Total free blocks count 0 [ 217.076200][ T8268] EXT4-fs (loop5): Free/Dirty block details [ 217.082429][ T8268] EXT4-fs (loop5): free_blocks=65280 [ 217.087808][ T8268] EXT4-fs (loop5): dirty_blocks=1 [ 217.093017][ T8268] EXT4-fs (loop5): Block reservation details [ 217.096913][T12319] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3190'. [ 217.099425][ T8268] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 217.149255][T12317] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.175530][ T7226] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.230142][T12327] netlink: 'syz.3.3192': attribute type 10 has an invalid length. [ 217.238288][T12327] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3192'. [ 217.265690][T12330] FAULT_INJECTION: forcing a failure. [ 217.265690][T12330] name failslab, interval 1, probability 0, space 0, times 0 [ 217.279224][T12330] CPU: 0 UID: 0 PID: 12330 Comm: syz.1.3195 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 217.279262][T12330] Tainted: [W]=WARN [ 217.279268][T12330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 217.279328][T12330] Call Trace: [ 217.279334][T12330] [ 217.279341][T12330] __dump_stack+0x1d/0x30 [ 217.279441][T12330] dump_stack_lvl+0xe8/0x140 [ 217.279482][T12330] dump_stack+0x15/0x1b [ 217.279496][T12330] should_fail_ex+0x265/0x280 [ 217.279514][T12330] should_failslab+0x8c/0xb0 [ 217.279538][T12330] kmem_cache_alloc_node_noprof+0x57/0x320 [ 217.279566][T12330] ? __alloc_skb+0x101/0x320 [ 217.279641][T12330] __alloc_skb+0x101/0x320 [ 217.279672][T12330] netlink_dump+0x10d/0x8a0 [ 217.279812][T12330] ? genl_start+0x117/0x390 [ 217.279903][T12330] __netlink_dump_start+0x43e/0x520 [ 217.279920][T12330] genl_family_rcv_msg_dumpit+0x115/0x180 [ 217.279993][T12330] ? __pfx_genl_start+0x10/0x10 [ 217.280013][T12330] ? __pfx_genl_dumpit+0x10/0x10 [ 217.280090][T12330] ? __pfx_genl_done+0x10/0x10 [ 217.280119][T12330] genl_rcv_msg+0x3f0/0x460 [ 217.280146][T12330] ? __pfx_nl80211_dump_station+0x10/0x10 [ 217.280199][T12330] netlink_rcv_skb+0x123/0x220 [ 217.280215][T12330] ? __pfx_genl_rcv_msg+0x10/0x10 [ 217.280246][T12330] genl_rcv+0x28/0x40 [ 217.280269][T12330] netlink_unicast+0x5bd/0x690 [ 217.280325][T12330] netlink_sendmsg+0x58b/0x6b0 [ 217.280344][T12330] ? __pfx_netlink_sendmsg+0x10/0x10 [ 217.280366][T12330] __sock_sendmsg+0x142/0x180 [ 217.280431][T12330] ____sys_sendmsg+0x31e/0x4e0 [ 217.280461][T12330] ___sys_sendmsg+0x17b/0x1d0 [ 217.280492][T12330] __x64_sys_sendmsg+0xd4/0x160 [ 217.280516][T12330] x64_sys_call+0x191e/0x2ff0 [ 217.280586][T12330] do_syscall_64+0xd2/0x200 [ 217.280612][T12330] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 217.280642][T12330] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 217.280713][T12330] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 217.280731][T12330] RIP: 0033:0x7f44f647ebe9 [ 217.280745][T12330] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.280810][T12330] RSP: 002b:00007f44f4ee7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 217.280827][T12330] RAX: ffffffffffffffda RBX: 00007f44f66a5fa0 RCX: 00007f44f647ebe9 [ 217.280838][T12330] RDX: 0000000000000000 RSI: 0000200000000340 RDI: 0000000000000004 [ 217.280849][T12330] RBP: 00007f44f4ee7090 R08: 0000000000000000 R09: 0000000000000000 [ 217.280875][T12330] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 217.280885][T12330] R13: 00007f44f66a6038 R14: 00007f44f66a5fa0 R15: 00007fffd2c56c68 [ 217.280903][T12330] [ 217.288770][T12327] team0: entered promiscuous mode [ 217.576665][T12327] team_slave_0: entered promiscuous mode [ 217.582481][T12327] team_slave_1: entered promiscuous mode [ 217.588252][T12327] team0: entered allmulticast mode [ 217.593361][T12327] team_slave_0: entered allmulticast mode [ 217.599306][T12327] team_slave_1: entered allmulticast mode [ 217.605924][T12333] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12333 comm=syz.5.3193 [ 217.620482][T12327] bridge0: port 3(team0) entered blocking state [ 217.627134][T12327] bridge0: port 3(team0) entered disabled state [ 217.633685][T12342] loop0: detected capacity change from 0 to 164 [ 217.634839][T12342] Unable to read rock-ridge attributes [ 217.641685][T12327] bridge0: port 3(team0) entered blocking state [ 217.652139][T12327] bridge0: port 3(team0) entered forwarding state [ 217.670682][T12340] tipc: Enabling of bearer rejected, failed to enable media [ 217.673791][T12344] loop1: detected capacity change from 0 to 512 [ 217.716464][T12346] loop3: detected capacity change from 0 to 512 [ 217.750519][T12346] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.3199: bad orphan inode 17 [ 217.769093][T12344] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.3198: bad orphan inode 17 [ 217.784317][T12346] ext4_test_bit(bit=16, block=4) = 1 [ 217.789691][T12346] is_bad_inode(inode)=0 [ 217.792429][T12344] ext4_test_bit(bit=16, block=4) = 1 [ 217.793916][T12346] NEXT_ORPHAN(inode)=0 [ 217.793927][T12346] max_ino=32 [ 217.793934][T12346] i_nlink=1 [ 217.799292][T12344] is_bad_inode(inode)=0 [ 217.814082][T12344] NEXT_ORPHAN(inode)=0 [ 217.814093][T12344] max_ino=32 [ 217.814099][T12344] i_nlink=1 [ 217.992712][ T3409] Process accounting resumed [ 218.010463][T12372] loop5: detected capacity change from 0 to 512 [ 218.017432][T12377] loop3: detected capacity change from 0 to 1024 [ 218.112377][T12380] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12380 comm=syz.1.3213 [ 218.178387][T12381] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.242047][T12388] loop3: detected capacity change from 0 to 512 [ 218.262109][T12372] loop5: detected capacity change from 0 to 256 [ 218.275990][T12388] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.3215: bad orphan inode 17 [ 218.311475][T12391] loop1: detected capacity change from 0 to 512 [ 218.319991][T12388] ext4_test_bit(bit=16, block=4) = 1 [ 218.326288][T12388] is_bad_inode(inode)=0 [ 218.330500][T12388] NEXT_ORPHAN(inode)=0 [ 218.334678][T12388] max_ino=32 [ 218.338242][T12388] i_nlink=1 [ 218.347525][T12391] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.3216: bad orphan inode 17 [ 218.347825][T12391] ext4_test_bit(bit=16, block=4) = 1 [ 218.347943][T12391] is_bad_inode(inode)=0 [ 218.347951][T12391] NEXT_ORPHAN(inode)=0 [ 218.347957][T12391] max_ino=32 [ 218.347963][T12391] i_nlink=1 [ 218.673781][T12419] loop1: detected capacity change from 0 to 512 [ 218.694261][T12419] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.3228: bad orphan inode 17 [ 218.716960][T12419] ext4_test_bit(bit=16, block=4) = 1 [ 218.722310][T12419] is_bad_inode(inode)=0 [ 218.726519][T12419] NEXT_ORPHAN(inode)=0 [ 218.730667][T12419] max_ino=32 [ 218.733851][T12419] i_nlink=1 [ 218.812841][T12425] loop0: detected capacity change from 0 to 512 [ 218.824567][T12425] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.3230: bad orphan inode 17 [ 218.836640][T12425] ext4_test_bit(bit=16, block=4) = 1 [ 218.842114][T12425] is_bad_inode(inode)=0 [ 218.846388][T12425] NEXT_ORPHAN(inode)=0 [ 218.850452][T12425] max_ino=32 [ 218.853739][T12425] i_nlink=1 [ 218.931178][T12437] FAULT_INJECTION: forcing a failure. [ 218.931178][T12437] name failslab, interval 1, probability 0, space 0, times 0 [ 218.947954][T12437] CPU: 0 UID: 0 PID: 12437 Comm: syz.5.3234 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 218.948038][T12437] Tainted: [W]=WARN [ 218.948043][T12437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 218.948054][T12437] Call Trace: [ 218.948062][T12437] [ 218.948076][T12437] __dump_stack+0x1d/0x30 [ 218.948099][T12437] dump_stack_lvl+0xe8/0x140 [ 218.948119][T12437] dump_stack+0x15/0x1b [ 218.948133][T12437] should_fail_ex+0x265/0x280 [ 218.948211][T12437] should_failslab+0x8c/0xb0 [ 218.948324][T12437] kmem_cache_alloc_node_noprof+0x57/0x320 [ 218.948361][T12437] ? __alloc_skb+0x101/0x320 [ 218.948447][T12437] __alloc_skb+0x101/0x320 [ 218.948470][T12437] ? l2tp_session_get_by_ifname+0x13a/0x1a0 [ 218.948498][T12437] l2tp_nl_cmd_session_delete+0x7e/0x290 [ 218.948602][T12437] genl_family_rcv_msg_doit+0x143/0x1b0 [ 218.948631][T12437] genl_rcv_msg+0x422/0x460 [ 218.948651][T12437] ? __pfx_l2tp_nl_cmd_session_delete+0x10/0x10 [ 218.948737][T12437] netlink_rcv_skb+0x123/0x220 [ 218.948763][T12437] ? __pfx_genl_rcv_msg+0x10/0x10 [ 218.948816][T12437] genl_rcv+0x28/0x40 [ 218.948836][T12437] netlink_unicast+0x5bd/0x690 [ 218.948939][T12437] netlink_sendmsg+0x58b/0x6b0 [ 218.948957][T12437] ? __pfx_netlink_sendmsg+0x10/0x10 [ 218.948975][T12437] __sock_sendmsg+0x142/0x180 [ 218.949001][T12437] ____sys_sendmsg+0x31e/0x4e0 [ 218.949028][T12437] ___sys_sendmsg+0x17b/0x1d0 [ 218.949055][T12437] __x64_sys_sendmsg+0xd4/0x160 [ 218.949075][T12437] x64_sys_call+0x191e/0x2ff0 [ 218.949094][T12437] do_syscall_64+0xd2/0x200 [ 218.949120][T12437] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 218.949164][T12437] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 218.949193][T12437] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 218.949214][T12437] RIP: 0033:0x7fbcfcfaebe9 [ 218.949278][T12437] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 218.949293][T12437] RSP: 002b:00007fbcfba17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 218.949313][T12437] RAX: ffffffffffffffda RBX: 00007fbcfd1d5fa0 RCX: 00007fbcfcfaebe9 [ 218.949521][T12437] RDX: 0000000000008000 RSI: 0000200000000040 RDI: 0000000000000007 [ 218.949535][T12437] RBP: 00007fbcfba17090 R08: 0000000000000000 R09: 0000000000000000 [ 218.949548][T12437] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 218.949562][T12437] R13: 00007fbcfd1d6038 R14: 00007fbcfd1d5fa0 R15: 00007ffcf3ab9a78 [ 218.949583][T12437] [ 219.275267][T12450] loop1: detected capacity change from 0 to 512 [ 219.293974][T12450] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.3239: bad orphan inode 17 [ 219.310857][T12450] ext4_test_bit(bit=16, block=4) = 1 [ 219.316517][T12450] is_bad_inode(inode)=0 [ 219.321140][T12450] NEXT_ORPHAN(inode)=0 [ 219.325426][T12450] max_ino=32 [ 219.328888][T12450] i_nlink=1 [ 219.340570][T12455] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 219.365596][T12455] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 219.373519][T12457] loop3: detected capacity change from 0 to 512 [ 219.384279][T12457] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.3242: bad orphan inode 17 [ 219.395166][T12457] ext4_test_bit(bit=16, block=4) = 1 [ 219.400703][T12457] is_bad_inode(inode)=0 [ 219.404885][T12457] NEXT_ORPHAN(inode)=0 [ 219.409580][T12457] max_ino=32 [ 219.412955][T12457] i_nlink=1 [ 219.501051][T12474] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3249'. [ 219.510454][T12472] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3249'. [ 219.519892][T12474] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3249'. [ 219.524131][T12472] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3249'. [ 219.567612][T12477] __nla_validate_parse: 1 callbacks suppressed [ 219.567644][T12477] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3250'. [ 219.592713][T12477] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 219.623724][T12475] loop1: detected capacity change from 0 to 2048 [ 219.681691][T12489] loop0: detected capacity change from 0 to 1024 [ 219.773830][T12500] loop1: detected capacity change from 0 to 512 [ 219.788531][T12500] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.3256: bad orphan inode 17 [ 219.810507][T12500] ext4_test_bit(bit=16, block=4) = 1 [ 219.816029][T12500] is_bad_inode(inode)=0 [ 219.820241][T12500] NEXT_ORPHAN(inode)=0 [ 219.824572][T12500] max_ino=32 [ 219.827791][T12500] i_nlink=1 [ 219.914679][T12381] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.915158][T12513] loop1: detected capacity change from 0 to 128 [ 219.947332][T12513] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 219.979141][T12381] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.991866][T12519] loop5: detected capacity change from 0 to 512 [ 220.006508][T12521] loop3: detected capacity change from 0 to 1024 [ 220.016304][T12519] EXT4-fs: Ignoring removed nobh option [ 220.054448][T12519] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.3265: corrupted inode contents [ 220.089647][T12381] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.103460][T12519] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #3: comm syz.5.3265: mark_inode_dirty error [ 220.120099][T12519] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.3265: corrupted inode contents [ 220.133807][T12519] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm syz.5.3265: mark_inode_dirty error [ 220.159227][T12539] loop1: detected capacity change from 0 to 512 [ 220.168477][T12519] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.3265: Failed to acquire dquot type 0 [ 220.181388][T12539] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.3272: bad orphan inode 17 [ 220.193436][T12539] ext4_test_bit(bit=16, block=4) = 1 [ 220.193684][T12519] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.3265: corrupted inode contents [ 220.198847][T12539] is_bad_inode(inode)=0 [ 220.215190][T12539] NEXT_ORPHAN(inode)=0 [ 220.219493][T12539] max_ino=32 [ 220.222774][T12539] i_nlink=1 [ 220.231676][ T41] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.239048][T12519] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #16: comm syz.5.3265: mark_inode_dirty error [ 220.261610][ T41] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.266914][T12519] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.3265: corrupted inode contents [ 220.270425][ T41] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.290641][ T8271] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.333245][T12519] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.3265: mark_inode_dirty error [ 220.363681][T12549] loop3: detected capacity change from 0 to 128 [ 220.380596][T12549] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 220.388529][T12519] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.3265: corrupted inode contents [ 220.412466][T12551] netlink: '+}[@': attribute type 10 has an invalid length. [ 220.420457][T12519] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 220.441104][T12519] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.3265: corrupted inode contents [ 220.447634][T12551] team0: Device hsr_slave_0 failed to register rx_handler [ 220.470601][T12553] FAULT_INJECTION: forcing a failure. [ 220.470601][T12553] name failslab, interval 1, probability 0, space 0, times 0 [ 220.483447][T12553] CPU: 0 UID: 0 PID: 12553 Comm: syz.1.3279 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 220.483534][T12553] Tainted: [W]=WARN [ 220.483540][T12553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 220.483608][T12553] Call Trace: [ 220.483615][T12553] [ 220.483626][T12553] __dump_stack+0x1d/0x30 [ 220.483668][T12553] dump_stack_lvl+0xe8/0x140 [ 220.483683][T12553] dump_stack+0x15/0x1b [ 220.483697][T12553] should_fail_ex+0x265/0x280 [ 220.483713][T12553] should_failslab+0x8c/0xb0 [ 220.483733][T12553] kmem_cache_alloc_noprof+0x50/0x310 [ 220.483792][T12553] ? getname_flags+0x80/0x3b0 [ 220.483917][T12553] getname_flags+0x80/0x3b0 [ 220.483939][T12553] user_path_at+0x28/0x130 [ 220.483994][T12553] __se_sys_mount+0x25b/0x2e0 [ 220.484012][T12553] ? fput+0x8f/0xc0 [ 220.484034][T12553] __x64_sys_mount+0x67/0x80 [ 220.484052][T12553] x64_sys_call+0x2b4d/0x2ff0 [ 220.484189][T12553] do_syscall_64+0xd2/0x200 [ 220.484228][T12553] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 220.484250][T12553] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 220.484304][T12553] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.484322][T12553] RIP: 0033:0x7f44f647ebe9 [ 220.484337][T12553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 220.484351][T12553] RSP: 002b:00007f44f4ee7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 220.484369][T12553] RAX: ffffffffffffffda RBX: 00007f44f66a5fa0 RCX: 00007f44f647ebe9 [ 220.484380][T12553] RDX: 0000200000000040 RSI: 0000200000000080 RDI: 0000000000000000 [ 220.484474][T12553] RBP: 00007f44f4ee7090 R08: 0000200000000400 R09: 0000000000000000 [ 220.484485][T12553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 220.484495][T12553] R13: 00007f44f66a6038 R14: 00007f44f66a5fa0 R15: 00007fffd2c56c68 [ 220.484550][T12553] [ 220.680525][T12519] EXT4-fs error (device loop5): ext4_truncate:4666: inode #16: comm syz.5.3265: mark_inode_dirty error [ 220.707660][T12551] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 220.716660][T12551] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 220.717587][T12519] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 220.739025][T12559] loop3: detected capacity change from 0 to 1024 [ 220.764717][T12519] EXT4-fs (loop5): 1 truncate cleaned up [ 220.771227][T12519] ext4 filesystem being mounted at /391/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 220.812671][ T29] kauditd_printk_skb: 405 callbacks suppressed [ 220.812685][ T29] audit: type=1400 audit(1755822017.069:22752): avc: denied { connect } for pid=12518 comm="syz.5.3265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 220.841704][T12571] sg_write: data in/out 1048540/10 bytes for SCSI command 0xc0-- guessing data in; [ 220.841704][T12571] program syz.1.3285 not setting count and/or reply_len properly [ 220.884082][T12575] loop5: detected capacity change from 0 to 512 [ 220.903218][T12575] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.3287: bad orphan inode 17 [ 220.926432][T12575] ext4_test_bit(bit=16, block=4) = 1 [ 220.931826][T12575] is_bad_inode(inode)=0 [ 220.933521][T12581] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3286'. [ 220.936103][T12575] NEXT_ORPHAN(inode)=0 [ 220.945346][T12581] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3286'. [ 220.957354][T12580] loop1: detected capacity change from 0 to 512 [ 220.958557][T12575] max_ino=32 [ 220.968141][T12575] i_nlink=1 [ 220.992706][T12580] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.3289: bad orphan inode 17 [ 221.007919][T12580] ext4_test_bit(bit=16, block=4) = 1 [ 221.013370][T12580] is_bad_inode(inode)=0 [ 221.017661][T12580] NEXT_ORPHAN(inode)=0 [ 221.021812][T12580] max_ino=32 [ 221.025517][T12580] i_nlink=1 [ 221.040868][T12585] loop5: detected capacity change from 0 to 128 [ 221.049887][T12585] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 221.101691][T12590] blktrace: Concurrent blktraces are not allowed on sg0 [ 221.111011][T12590] netlink: 'syz.5.3293': attribute type 7 has an invalid length. [ 221.118904][T12590] netlink: 140 bytes leftover after parsing attributes in process `syz.5.3293'. [ 221.131565][ T29] audit: type=1400 audit(1755822017.389:22753): avc: denied { name_connect } for pid=12592 comm="syz.3.3294" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 221.139857][T12593] netlink: 40 bytes leftover after parsing attributes in process `*}[@¿,B“Ÿ[f àoé'. [ 221.265177][T12612] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3302'. [ 221.274606][T12612] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3302'. [ 221.298607][T12614] loop3: detected capacity change from 0 to 512 [ 221.306987][T12614] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.3303: bad orphan inode 17 [ 221.318768][T12614] ext4_test_bit(bit=16, block=4) = 1 [ 221.324086][T12614] is_bad_inode(inode)=0 [ 221.328348][T12614] NEXT_ORPHAN(inode)=0 [ 221.332587][T12614] max_ino=32 [ 221.335954][T12614] i_nlink=1 [ 221.400946][T12621] blktrace: Concurrent blktraces are not allowed on sg0 [ 221.420717][T12621] netlink: 'syz.2.3305': attribute type 7 has an invalid length. [ 221.421362][T12622] loop3: detected capacity change from 0 to 128 [ 221.428620][T12621] netlink: 140 bytes leftover after parsing attributes in process `syz.2.3305'. [ 221.475090][T12622] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 221.542641][T12624] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3306'. [ 221.553446][T12624] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.574587][ T29] audit: type=1400 audit(1755822017.829:22754): avc: denied { bind } for pid=12623 comm="syz.2.3306" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 221.595331][ T29] audit: type=1400 audit(1755822017.829:22755): avc: denied { name_bind } for pid=12623 comm="syz.2.3306" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 221.635888][T12624] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3306'. [ 221.639443][ T29] audit: type=1400 audit(1755822017.829:22756): avc: denied { node_bind } for pid=12623 comm="syz.2.3306" saddr=fc02:: src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 221.788430][T12640] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pid=12640 comm=syz.3.3311 [ 221.833046][ T29] audit: type=1400 audit(1755822018.079:22757): avc: denied { read } for pid=12636 comm="syz.2.3309" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 222.013442][T12649] loop1: detected capacity change from 0 to 512 [ 222.065628][T12649] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.3314: bad orphan inode 17 [ 222.117470][T12649] ext4_test_bit(bit=16, block=4) = 1 [ 222.122819][T12649] is_bad_inode(inode)=0 [ 222.127078][T12649] NEXT_ORPHAN(inode)=0 [ 222.131181][T12649] max_ino=32 [ 222.134422][T12649] i_nlink=1 [ 222.189577][T12649] EXT4-fs mount: 39 callbacks suppressed [ 222.189595][T12649] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.269238][T11533] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.295085][T12656] blktrace: Concurrent blktraces are not allowed on sg0 [ 222.315289][T12656] netlink: 'syz.3.3316': attribute type 7 has an invalid length. [ 222.445466][T12668] loop3: detected capacity change from 0 to 128 [ 222.470607][T12668] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 222.718399][T12675] loop5: detected capacity change from 0 to 1024 [ 222.757652][T12675] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.817229][ T7226] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.856097][T12682] loop5: detected capacity change from 0 to 512 [ 222.875956][T12682] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.3327: bad orphan inode 17 [ 222.888998][T12682] ext4_test_bit(bit=16, block=4) = 1 [ 222.894323][T12682] is_bad_inode(inode)=0 [ 222.898517][T12682] NEXT_ORPHAN(inode)=0 [ 222.902778][T12682] max_ino=32 [ 222.906124][T12682] i_nlink=1 [ 222.913474][T12682] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.935883][T12686] blktrace: Concurrent blktraces are not allowed on sg0 [ 222.958411][ T7226] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.970819][T12686] netlink: 'syz.2.3329': attribute type 7 has an invalid length. [ 222.974206][ T29] audit: type=1326 audit(1755822019.229:22758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12689 comm="syz.3.3331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 223.002585][ T29] audit: type=1326 audit(1755822019.229:22759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12689 comm="syz.3.3331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 223.026699][ T29] audit: type=1326 audit(1755822019.239:22760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12689 comm="syz.3.3331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff39a88d550 code=0x7ffc0000 [ 223.033304][T12690] loop3: detected capacity change from 0 to 512 [ 223.051044][ T29] audit: type=1326 audit(1755822019.239:22761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12689 comm="syz.3.3331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 223.101263][T12692] loop5: detected capacity change from 0 to 128 [ 223.191069][T12703] loop3: detected capacity change from 0 to 256 [ 223.394714][T12726] loop1: detected capacity change from 0 to 512 [ 223.418379][T12726] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.434911][T12726] ext4 filesystem being mounted at /88/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 223.454211][T12726] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 223.478434][T12734] loop5: detected capacity change from 0 to 512 [ 223.502478][T12734] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.3348: bad orphan inode 17 [ 223.521670][T12726] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.532645][T12734] ext4_test_bit(bit=16, block=4) = 1 [ 223.538224][T12734] is_bad_inode(inode)=0 [ 223.542527][T12734] NEXT_ORPHAN(inode)=0 [ 223.546628][T12734] max_ino=32 [ 223.549859][T12734] i_nlink=1 [ 223.572557][T12734] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.589370][T12726] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.640376][ T7226] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.653733][T12726] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.761924][T12726] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.841312][ T8227] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.857752][T12703] Process accounting resumed [ 223.862533][ T8227] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.886983][ T8227] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.895673][ T8227] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.895715][ T8273] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 1029 with max blocks 1 with error 28 [ 223.916575][ T8273] EXT4-fs (loop1): This should not happen!! Data will be lost [ 223.916575][ T8273] [ 223.926375][ T8273] EXT4-fs (loop1): Total free blocks count 0 [ 223.932521][ T8273] EXT4-fs (loop1): Free/Dirty block details [ 223.938548][ T8273] EXT4-fs (loop1): free_blocks=65280 [ 223.943869][ T8273] EXT4-fs (loop1): dirty_blocks=1 [ 223.948914][ T8273] EXT4-fs (loop1): Block reservation details [ 223.954994][ T8273] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 223.964332][T11533] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.023502][T12762] loop5: detected capacity change from 0 to 1024 [ 224.047907][T12764] loop1: detected capacity change from 0 to 512 [ 224.073187][T12764] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.3360: bad orphan inode 17 [ 224.089453][T12762] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.095492][T12764] ext4_test_bit(bit=16, block=4) = 1 [ 224.107118][T12764] is_bad_inode(inode)=0 [ 224.111338][T12764] NEXT_ORPHAN(inode)=0 [ 224.115682][T12764] max_ino=32 [ 224.119028][T12764] i_nlink=1 [ 224.123584][T12764] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.163876][T11533] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.185078][ T7226] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.221754][T12779] loop1: detected capacity change from 0 to 512 [ 224.233595][ T3409] Process accounting resumed [ 224.248270][T12781] loop5: detected capacity change from 0 to 512 [ 224.258736][T12779] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.282662][T12779] ext4 filesystem being mounted at /92/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.300667][T12779] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 224.345736][T12779] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.393743][T12781] loop5: detected capacity change from 0 to 256 [ 224.428122][T12779] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.497559][T12779] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.548850][T12779] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.015660][T12800] __nla_validate_parse: 12 callbacks suppressed [ 225.015681][T12800] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3371'. [ 225.032041][T12800] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3371'. [ 225.185666][ T1034] Process accounting resumed [ 225.195788][T12814] loop5: detected capacity change from 0 to 512 [ 225.284321][T12818] netlink: 144 bytes leftover after parsing attributes in process `syz.2.3377'. [ 225.352540][T12814] loop5: detected capacity change from 0 to 256 [ 225.505186][T12821] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.569313][T12821] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.628118][T12821] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.687632][T12821] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.772401][ T8273] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.791580][ T8273] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.810722][ T8273] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.830215][ T8273] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.111974][T12832] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3382'. [ 226.142937][T12832] loop0: detected capacity change from 0 to 128 [ 226.194206][T12834] FAULT_INJECTION: forcing a failure. [ 226.194206][T12834] name failslab, interval 1, probability 0, space 0, times 0 [ 226.207175][T12834] CPU: 0 UID: 0 PID: 12834 Comm: syz.5.3383 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 226.207277][T12834] Tainted: [W]=WARN [ 226.207283][T12834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 226.207295][T12834] Call Trace: [ 226.207304][T12834] [ 226.207313][T12834] __dump_stack+0x1d/0x30 [ 226.207335][T12834] dump_stack_lvl+0xe8/0x140 [ 226.207356][T12834] dump_stack+0x15/0x1b [ 226.207371][T12834] should_fail_ex+0x265/0x280 [ 226.207396][T12834] should_failslab+0x8c/0xb0 [ 226.207418][T12834] __kmalloc_noprof+0xa5/0x3e0 [ 226.207445][T12834] ? security_perf_event_alloc+0x48/0x120 [ 226.207520][T12834] security_perf_event_alloc+0x48/0x120 [ 226.207538][T12834] perf_event_alloc+0x15b4/0x1740 [ 226.207762][T12834] inherit_event+0xc9/0x730 [ 226.207877][T12834] ? __kmalloc_cache_noprof+0x189/0x320 [ 226.207901][T12834] inherit_task_group+0x268/0x690 [ 226.207934][T12834] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 226.207968][T12834] perf_event_init_task+0x16c/0x3b0 [ 226.207999][T12834] copy_process+0xb4a/0x2000 [ 226.208075][T12834] ? kstrtouint+0x76/0xc0 [ 226.208093][T12834] ? __rcu_read_unlock+0x4f/0x70 [ 226.208116][T12834] kernel_clone+0x16c/0x5c0 [ 226.208145][T12834] ? vfs_write+0x7e8/0x960 [ 226.208200][T12834] __x64_sys_clone+0xe6/0x120 [ 226.208229][T12834] x64_sys_call+0x119c/0x2ff0 [ 226.208249][T12834] do_syscall_64+0xd2/0x200 [ 226.208274][T12834] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 226.208313][T12834] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 226.208332][T12834] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.208351][T12834] RIP: 0033:0x7fbcfcfaebe9 [ 226.208367][T12834] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 226.208430][T12834] RSP: 002b:00007fbcfba16fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 226.208448][T12834] RAX: ffffffffffffffda RBX: 00007fbcfd1d5fa0 RCX: 00007fbcfcfaebe9 [ 226.208480][T12834] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 226.208493][T12834] RBP: 00007fbcfba17090 R08: 0000000000000000 R09: 0000000000000000 [ 226.208506][T12834] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 226.208519][T12834] R13: 00007fbcfd1d6038 R14: 00007fbcfd1d5fa0 R15: 00007ffcf3ab9a78 [ 226.208538][T12834] [ 226.487855][ T29] kauditd_printk_skb: 545 callbacks suppressed [ 226.487946][ T29] audit: type=1400 audit(1755822022.748:23307): avc: denied { accept } for pid=12835 comm="syz.0.3384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 226.551133][T12843] loop0: detected capacity change from 0 to 1024 [ 226.557485][ T29] audit: type=1326 audit(1755822022.818:23308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12844 comm="syz.5.3387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 226.558024][ T29] audit: type=1326 audit(1755822022.818:23309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12844 comm="syz.5.3387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbcfcfad550 code=0x7ffc0000 [ 226.558956][ T29] audit: type=1326 audit(1755822022.818:23310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12844 comm="syz.5.3387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 226.559265][ T29] audit: type=1326 audit(1755822022.818:23311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12844 comm="syz.5.3387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 226.602835][ T4764] Process accounting resumed [ 226.616490][ T29] audit: type=1326 audit(1755822022.848:23312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12844 comm="syz.5.3387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 226.663282][T12845] loop5: detected capacity change from 0 to 512 [ 226.667840][ T29] audit: type=1326 audit(1755822022.848:23313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12844 comm="syz.5.3387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 226.706730][T12843] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.722187][ T29] audit: type=1326 audit(1755822022.848:23314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12844 comm="syz.5.3387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 226.757843][ T29] audit: type=1326 audit(1755822022.848:23315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12844 comm="syz.5.3387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 226.757871][ T29] audit: type=1326 audit(1755822022.848:23316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12844 comm="syz.5.3387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcfcfaebe9 code=0x7ffc0000 [ 226.854747][T11132] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.893684][T12845] loop5: detected capacity change from 0 to 256 [ 227.004069][T12862] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3392'. [ 227.194502][T12872] FAULT_INJECTION: forcing a failure. [ 227.194502][T12872] name failslab, interval 1, probability 0, space 0, times 0 [ 227.207192][T12872] CPU: 0 UID: 0 PID: 12872 Comm: syz.0.3396 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 227.207286][T12872] Tainted: [W]=WARN [ 227.207293][T12872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 227.207306][T12872] Call Trace: [ 227.207314][T12872] [ 227.207323][T12872] __dump_stack+0x1d/0x30 [ 227.207345][T12872] dump_stack_lvl+0xe8/0x140 [ 227.207399][T12872] dump_stack+0x15/0x1b [ 227.207413][T12872] should_fail_ex+0x265/0x280 [ 227.207431][T12872] should_failslab+0x8c/0xb0 [ 227.207495][T12872] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 227.207522][T12872] ? p9_client_create+0x207/0xbc0 [ 227.207541][T12872] kstrdup+0x3e/0xd0 [ 227.207561][T12872] p9_client_create+0x207/0xbc0 [ 227.207617][T12872] v9fs_session_init+0xf7/0xde0 [ 227.207640][T12872] ? avc_has_perm_noaudit+0x1b1/0x200 [ 227.207667][T12872] ? v9fs_mount+0x51/0x5c0 [ 227.207728][T12872] ? __kmalloc_cache_noprof+0x299/0x320 [ 227.207765][T12872] v9fs_mount+0x67/0x5c0 [ 227.207790][T12872] ? selinux_capable+0x31/0x40 [ 227.207817][T12872] ? __pfx_v9fs_mount+0x10/0x10 [ 227.207842][T12872] legacy_get_tree+0x75/0xd0 [ 227.207864][T12872] vfs_get_tree+0x54/0x1d0 [ 227.207884][T12872] do_new_mount+0x207/0x5e0 [ 227.207956][T12872] ? security_capable+0x83/0x90 [ 227.207981][T12872] path_mount+0x4a4/0xb20 [ 227.208001][T12872] ? user_path_at+0x109/0x130 [ 227.208049][T12872] __se_sys_mount+0x28f/0x2e0 [ 227.208067][T12872] ? fput+0x8f/0xc0 [ 227.208093][T12872] __x64_sys_mount+0x67/0x80 [ 227.208142][T12872] x64_sys_call+0x2b4d/0x2ff0 [ 227.208159][T12872] do_syscall_64+0xd2/0x200 [ 227.208180][T12872] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 227.208199][T12872] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 227.208284][T12872] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 227.208302][T12872] RIP: 0033:0x7f5d3781ebe9 [ 227.208318][T12872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 227.208336][T12872] RSP: 002b:00007f5d3627f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 227.208388][T12872] RAX: ffffffffffffffda RBX: 00007f5d37a45fa0 RCX: 00007f5d3781ebe9 [ 227.208465][T12872] RDX: 0000200000000180 RSI: 0000200000000000 RDI: 0000000000000000 [ 227.208476][T12872] RBP: 00007f5d3627f090 R08: 0000200000000080 R09: 0000000000000000 [ 227.208486][T12872] R10: 0000000002004000 R11: 0000000000000246 R12: 0000000000000002 [ 227.208498][T12872] R13: 00007f5d37a46038 R14: 00007f5d37a45fa0 R15: 00007fff988525b8 [ 227.208517][T12872] [ 227.503331][ T3364] Process accounting resumed [ 227.512274][T12875] loop0: detected capacity change from 0 to 512 [ 227.674255][T12879] loop0: detected capacity change from 0 to 256 [ 227.740449][T12885] FAULT_INJECTION: forcing a failure. [ 227.740449][T12885] name failslab, interval 1, probability 0, space 0, times 0 [ 227.753299][T12885] CPU: 1 UID: 0 PID: 12885 Comm: syz.3.3401 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 227.753349][T12885] Tainted: [W]=WARN [ 227.753356][T12885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 227.753368][T12885] Call Trace: [ 227.753375][T12885] [ 227.753382][T12885] __dump_stack+0x1d/0x30 [ 227.753400][T12885] dump_stack_lvl+0xe8/0x140 [ 227.753417][T12885] dump_stack+0x15/0x1b [ 227.753459][T12885] should_fail_ex+0x265/0x280 [ 227.753482][T12885] should_failslab+0x8c/0xb0 [ 227.753507][T12885] kmem_cache_alloc_noprof+0x50/0x310 [ 227.753543][T12885] ? alloc_empty_file+0x76/0x200 [ 227.753570][T12885] alloc_empty_file+0x76/0x200 [ 227.753593][T12885] alloc_file_pseudo+0xc6/0x160 [ 227.753643][T12885] sock_alloc_file+0x9c/0x1e0 [ 227.753670][T12885] __sys_socket+0x116/0x180 [ 227.753748][T12885] __x64_sys_socket+0x3f/0x50 [ 227.753773][T12885] x64_sys_call+0x1147/0x2ff0 [ 227.753879][T12885] do_syscall_64+0xd2/0x200 [ 227.753901][T12885] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 227.753962][T12885] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 227.754007][T12885] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 227.754024][T12885] RIP: 0033:0x7ff39a88ebe9 [ 227.754037][T12885] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 227.754055][T12885] RSP: 002b:00007ff3992ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 227.754073][T12885] RAX: ffffffffffffffda RBX: 00007ff39aab5fa0 RCX: 00007ff39a88ebe9 [ 227.754106][T12885] RDX: 0000000000000004 RSI: 0000000000000003 RDI: 0000000000000010 [ 227.754117][T12885] RBP: 00007ff3992ef090 R08: 0000000000000000 R09: 0000000000000000 [ 227.754127][T12885] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 227.754138][T12885] R13: 00007ff39aab6038 R14: 00007ff39aab5fa0 R15: 00007ffe9d065108 [ 227.754209][T12885] [ 228.049479][ T3381] Process accounting resumed [ 228.059277][T12900] loop3: detected capacity change from 0 to 512 [ 228.213294][T12900] loop3: detected capacity change from 0 to 256 [ 228.352698][ T8268] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.383044][T12914] FAULT_INJECTION: forcing a failure. [ 228.383044][T12914] name failslab, interval 1, probability 0, space 0, times 0 [ 228.396339][T12914] CPU: 1 UID: 0 PID: 12914 Comm: syz.0.3413 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 228.396396][T12914] Tainted: [W]=WARN [ 228.396403][T12914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 228.396488][T12914] Call Trace: [ 228.396501][T12914] [ 228.396509][T12914] __dump_stack+0x1d/0x30 [ 228.396552][T12914] dump_stack_lvl+0xe8/0x140 [ 228.396568][T12914] dump_stack+0x15/0x1b [ 228.396582][T12914] should_fail_ex+0x265/0x280 [ 228.396601][T12914] ? bpf_prog_alloc_no_stats+0xc4/0x3a0 [ 228.396668][T12914] should_failslab+0x8c/0xb0 [ 228.396773][T12914] __kmalloc_cache_noprof+0x4c/0x320 [ 228.396804][T12914] bpf_prog_alloc_no_stats+0xc4/0x3a0 [ 228.396829][T12914] bpf_prog_alloc+0x3c/0x150 [ 228.396854][T12914] bpf_prog_load+0x514/0x1070 [ 228.396993][T12914] ? security_bpf+0x2b/0x90 [ 228.397018][T12914] __sys_bpf+0x462/0x7b0 [ 228.397103][T12914] __x64_sys_bpf+0x41/0x50 [ 228.397123][T12914] x64_sys_call+0x2aea/0x2ff0 [ 228.397141][T12914] do_syscall_64+0xd2/0x200 [ 228.397162][T12914] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 228.397187][T12914] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 228.397260][T12914] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.397283][T12914] RIP: 0033:0x7f5d3781ebe9 [ 228.397299][T12914] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.397317][T12914] RSP: 002b:00007f5d3627f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 228.397337][T12914] RAX: ffffffffffffffda RBX: 00007f5d37a45fa0 RCX: 00007f5d3781ebe9 [ 228.397351][T12914] RDX: 0000000000000094 RSI: 00002000000002c0 RDI: 0000000000000005 [ 228.397366][T12914] RBP: 00007f5d3627f090 R08: 0000000000000000 R09: 0000000000000000 [ 228.397447][T12914] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 228.397527][T12914] R13: 00007f5d37a46038 R14: 00007f5d37a45fa0 R15: 00007fff988525b8 [ 228.397547][T12914] [ 228.598577][ T8268] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.608438][ T8268] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 1029 with max blocks 1 with error 28 [ 228.617022][ T42] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.621081][ T8268] EXT4-fs (loop1): This should not happen!! Data will be lost [ 228.621081][ T8268] [ 228.636925][ T42] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.639219][ T8268] EXT4-fs (loop1): Total free blocks count 0 [ 228.653594][ T8268] EXT4-fs (loop1): Free/Dirty block details [ 228.659648][ T8268] EXT4-fs (loop1): free_blocks=65280 [ 228.664943][ T8268] EXT4-fs (loop1): dirty_blocks=1 [ 228.670271][ T8268] EXT4-fs (loop1): Block reservation details [ 228.676405][ T8268] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 228.683934][T11533] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.729442][T12916] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3414'. [ 228.810686][T12920] FAULT_INJECTION: forcing a failure. [ 228.810686][T12920] name failslab, interval 1, probability 0, space 0, times 0 [ 228.823572][T12920] CPU: 0 UID: 0 PID: 12920 Comm: syz.1.3416 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 228.823604][T12920] Tainted: [W]=WARN [ 228.823611][T12920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 228.823627][T12920] Call Trace: [ 228.823634][T12920] [ 228.823641][T12920] __dump_stack+0x1d/0x30 [ 228.823710][T12920] dump_stack_lvl+0xe8/0x140 [ 228.823758][T12920] dump_stack+0x15/0x1b [ 228.823776][T12920] should_fail_ex+0x265/0x280 [ 228.823798][T12920] ? netlbl_cipsov4_add+0x351/0x1280 [ 228.823817][T12920] should_failslab+0x8c/0xb0 [ 228.823842][T12920] __kmalloc_cache_noprof+0x4c/0x320 [ 228.823902][T12920] netlbl_cipsov4_add+0x351/0x1280 [ 228.823920][T12920] ? genl_family_rcv_msg_attrs_parse+0x13b/0x190 [ 228.823943][T12920] ? genl_family_rcv_msg_attrs_parse+0x184/0x190 [ 228.823968][T12920] genl_family_rcv_msg_doit+0x143/0x1b0 [ 228.824044][T12920] genl_rcv_msg+0x422/0x460 [ 228.824070][T12920] ? __pfx_netlbl_cipsov4_add+0x10/0x10 [ 228.824103][T12920] netlink_rcv_skb+0x123/0x220 [ 228.824121][T12920] ? __pfx_genl_rcv_msg+0x10/0x10 [ 228.824171][T12920] genl_rcv+0x28/0x40 [ 228.824264][T12920] netlink_unicast+0x5bd/0x690 [ 228.824297][T12920] netlink_sendmsg+0x58b/0x6b0 [ 228.824317][T12920] ? __pfx_netlink_sendmsg+0x10/0x10 [ 228.824357][T12920] __sock_sendmsg+0x142/0x180 [ 228.824385][T12920] ____sys_sendmsg+0x31e/0x4e0 [ 228.824409][T12920] ___sys_sendmsg+0x17b/0x1d0 [ 228.824495][T12920] __x64_sys_sendmsg+0xd4/0x160 [ 228.824518][T12920] x64_sys_call+0x191e/0x2ff0 [ 228.824571][T12920] do_syscall_64+0xd2/0x200 [ 228.824592][T12920] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 228.824612][T12920] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 228.824633][T12920] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.824655][T12920] RIP: 0033:0x7f44f647ebe9 [ 228.824703][T12920] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.824718][T12920] RSP: 002b:00007f44f4ee7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 228.824735][T12920] RAX: ffffffffffffffda RBX: 00007f44f66a5fa0 RCX: 00007f44f647ebe9 [ 228.824746][T12920] RDX: 0000000000000000 RSI: 0000200000000580 RDI: 0000000000000005 [ 228.824758][T12920] RBP: 00007f44f4ee7090 R08: 0000000000000000 R09: 0000000000000000 [ 228.824772][T12920] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 228.824785][T12920] R13: 00007f44f66a6038 R14: 00007f44f66a5fa0 R15: 00007fffd2c56c68 [ 228.824818][T12920] [ 229.141347][T12930] loop0: detected capacity change from 0 to 512 [ 229.166933][T12930] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.3421: bad orphan inode 17 [ 229.178513][T12930] ext4_test_bit(bit=16, block=4) = 1 [ 229.183829][T12930] is_bad_inode(inode)=0 [ 229.188108][T12930] NEXT_ORPHAN(inode)=0 [ 229.192431][T12930] max_ino=32 [ 229.195721][T12930] i_nlink=1 [ 229.210564][T12938] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3424'. [ 229.212942][ T3381] Process accounting resumed [ 229.220170][T12938] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3424'. [ 229.234737][T12930] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.259832][T12941] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3426'. [ 229.270138][T12941] loop5: detected capacity change from 0 to 128 [ 229.296066][T12942] loop3: detected capacity change from 0 to 512 [ 229.361155][T12949] netlink: 'syz.2.3429': attribute type 10 has an invalid length. [ 229.376907][T12949] team0: Device hsr_slave_0 failed to register rx_handler [ 229.385022][T11132] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.402575][T12949] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 229.413874][T12953] loop3: detected capacity change from 0 to 256 [ 229.425190][T12949] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 229.467081][ T3381] Process accounting resumed [ 229.481235][T12955] loop0: detected capacity change from 0 to 512 [ 229.603815][T12964] loop0: detected capacity change from 0 to 256 [ 230.119091][T12974] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3438'. [ 230.128717][T12974] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3438'. [ 230.182264][T12976] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3439'. [ 230.198822][T12976] loop1: detected capacity change from 0 to 128 [ 230.206869][T12979] loop3: detected capacity change from 0 to 1024 [ 230.239334][T12979] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.314098][ T3364] Process accounting resumed [ 230.326360][T11331] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.473530][T13007] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3451'. [ 230.483131][T13007] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3451'. [ 230.594069][T12995] FAULT_INJECTION: forcing a failure. [ 230.594069][T12995] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 230.607338][T12995] CPU: 1 UID: 0 PID: 12995 Comm: syz.5.3448 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 230.607370][T12995] Tainted: [W]=WARN [ 230.607449][T12995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 230.607512][T12995] Call Trace: [ 230.607547][T12995] [ 230.607555][T12995] __dump_stack+0x1d/0x30 [ 230.607577][T12995] dump_stack_lvl+0xe8/0x140 [ 230.607597][T12995] dump_stack+0x15/0x1b [ 230.607614][T12995] should_fail_ex+0x265/0x280 [ 230.607631][T12995] should_fail+0xb/0x20 [ 230.607682][T12995] should_fail_usercopy+0x1a/0x20 [ 230.607700][T12995] _copy_from_iter+0xcf/0xe40 [ 230.607720][T12995] ? __build_skb_around+0x1a0/0x200 [ 230.607749][T12995] ? __alloc_skb+0x223/0x320 [ 230.607815][T12995] netlink_sendmsg+0x471/0x6b0 [ 230.607834][T12995] ? __pfx_netlink_sendmsg+0x10/0x10 [ 230.607915][T12995] __sock_sendmsg+0x142/0x180 [ 230.607936][T12995] ____sys_sendmsg+0x31e/0x4e0 [ 230.607958][T12995] ___sys_sendmsg+0x17b/0x1d0 [ 230.607989][T12995] __x64_sys_sendmsg+0xd4/0x160 [ 230.608033][T12995] x64_sys_call+0x191e/0x2ff0 [ 230.608051][T12995] do_syscall_64+0xd2/0x200 [ 230.608072][T12995] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 230.608153][T12995] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 230.608174][T12995] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.608196][T12995] RIP: 0033:0x7fbcfcfaebe9 [ 230.608213][T12995] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 230.608261][T12995] RSP: 002b:00007fbcfba17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 230.608303][T12995] RAX: ffffffffffffffda RBX: 00007fbcfd1d5fa0 RCX: 00007fbcfcfaebe9 [ 230.608317][T12995] RDX: 0000000004000050 RSI: 0000200000000000 RDI: 0000000000000008 [ 230.608453][T12995] RBP: 00007fbcfba17090 R08: 0000000000000000 R09: 0000000000000000 [ 230.608488][T12995] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 230.608502][T12995] R13: 00007fbcfd1d6038 R14: 00007fbcfd1d5fa0 R15: 00007ffcf3ab9a78 [ 230.608521][T12995] [ 230.850975][T13014] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3453'. [ 231.050940][T13026] loop5: detected capacity change from 0 to 1024 [ 231.088357][T13026] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.114557][T13034] netlink: 'syz.1.3461': attribute type 33 has an invalid length. [ 231.122550][T13034] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3461'. [ 231.152308][T13036] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3462'. [ 231.161873][T13036] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3462'. [ 231.173759][T13037] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3461'. [ 231.188361][ T7226] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.260163][T13046] blktrace: Concurrent blktraces are not allowed on sg0 [ 231.273592][T13046] netlink: 'syz.0.3466': attribute type 7 has an invalid length. [ 231.427618][T13060] loop5: detected capacity change from 0 to 1024 [ 231.441249][T13060] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.473521][ T7226] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.581127][ T29] kauditd_printk_skb: 436 callbacks suppressed [ 231.581143][ T29] audit: type=1400 audit(1755822027.837:23753): avc: denied { name_bind } for pid=13075 comm="syz.5.3477" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 231.629730][T13080] blktrace: Concurrent blktraces are not allowed on sg0 [ 231.657169][T13080] netlink: 'syz.0.3479': attribute type 7 has an invalid length. [ 231.960763][T13098] netlink: '+}[@': attribute type 10 has an invalid length. [ 231.969889][T13098] team0: Device hsr_slave_0 failed to register rx_handler [ 231.985128][T13098] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 231.995729][T13098] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 232.314412][T13111] loop0: detected capacity change from 0 to 128 [ 232.340433][T13111] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 232.502619][T13119] loop5: detected capacity change from 0 to 1024 [ 232.529129][T13119] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.557524][ T7226] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.609181][T13125] loop0: detected capacity change from 0 to 512 [ 232.753749][T13130] netlink: 'syz.2.3499': attribute type 10 has an invalid length. [ 232.763394][T13130] team0: Device hsr_slave_0 failed to register rx_handler [ 232.777671][T13130] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 232.786363][T13130] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 232.852563][T13133] loop0: detected capacity change from 0 to 256 [ 232.912990][ T29] audit: type=1326 audit(1755822029.167:23754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13136 comm="syz.3.3502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 232.937139][ T29] audit: type=1326 audit(1755822029.167:23755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13136 comm="syz.3.3502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 232.961121][ T29] audit: type=1326 audit(1755822029.217:23756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13136 comm="syz.3.3502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff39a88d550 code=0x7ffc0000 [ 232.984959][ T29] audit: type=1326 audit(1755822029.217:23757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13136 comm="syz.3.3502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 233.008896][ T29] audit: type=1326 audit(1755822029.217:23758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13136 comm="syz.3.3502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 233.034897][ T29] audit: type=1326 audit(1755822029.297:23759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13136 comm="syz.3.3502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 233.049936][ T4764] Process accounting resumed [ 233.058968][ T29] audit: type=1326 audit(1755822029.297:23760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13136 comm="syz.3.3502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 233.087196][ T29] audit: type=1326 audit(1755822029.297:23761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13136 comm="syz.3.3502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 233.098181][T13137] loop3: detected capacity change from 0 to 512 [ 233.112816][ T29] audit: type=1326 audit(1755822029.297:23762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13136 comm="syz.3.3502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff39a88ebe9 code=0x7ffc0000 [ 233.262050][T13137] loop3: detected capacity change from 0 to 256 [ 233.579601][T13156] loop1: detected capacity change from 0 to 128 [ 233.590756][T13127] Process accounting resumed [ 233.608108][T13156] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 234.111165][T13169] netlink: 'syz.5.3505': attribute type 8 has an invalid length. [ 234.280362][T13189] loop5: detected capacity change from 0 to 512 [ 234.356069][T13189] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.3520: bad orphan inode 17 [ 234.390554][T13189] ext4_test_bit(bit=16, block=4) = 1 [ 234.395872][T13189] is_bad_inode(inode)=0 [ 234.400866][T13189] NEXT_ORPHAN(inode)=0 [ 234.404924][T13189] max_ino=32 [ 234.408145][T13189] i_nlink=1 [ 234.411977][T13189] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.432048][T13195] blktrace: Concurrent blktraces are not allowed on sg0 [ 234.466720][ T7226] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.486743][T13195] netlink: 'syz.1.3522': attribute type 7 has an invalid length. [ 234.599723][T13209] FAULT_INJECTION: forcing a failure. [ 234.599723][T13209] name failslab, interval 1, probability 0, space 0, times 0 [ 234.612972][T13209] CPU: 1 UID: 0 PID: 13209 Comm: syz.5.3527 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 234.613013][T13209] Tainted: [W]=WARN [ 234.613019][T13209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 234.613030][T13209] Call Trace: [ 234.613035][T13209] [ 234.613110][T13209] __dump_stack+0x1d/0x30 [ 234.613161][T13209] dump_stack_lvl+0xe8/0x140 [ 234.613177][T13209] dump_stack+0x15/0x1b [ 234.613191][T13209] should_fail_ex+0x265/0x280 [ 234.613213][T13209] should_failslab+0x8c/0xb0 [ 234.613250][T13209] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 234.613275][T13209] ? cond_bools_copy+0x30/0x80 [ 234.613301][T13209] ? __pfx_cond_bools_destroy+0x10/0x10 [ 234.613325][T13209] kmemdup_noprof+0x2b/0x70 [ 234.613426][T13209] ? __pfx_cond_bools_destroy+0x10/0x10 [ 234.613475][T13209] cond_bools_copy+0x30/0x80 [ 234.613556][T13209] ? __pfx_cond_bools_destroy+0x10/0x10 [ 234.613585][T13209] hashtab_duplicate+0x11b/0x360 [ 234.613635][T13209] ? __pfx_cond_bools_copy+0x10/0x10 [ 234.613664][T13209] cond_policydb_dup+0xd2/0x4e0 [ 234.613726][T13209] security_set_bools+0xa0/0x340 [ 234.613752][T13209] sel_commit_bools_write+0x1ea/0x270 [ 234.613775][T13209] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 234.613796][T13209] vfs_write+0x269/0x960 [ 234.613878][T13209] ? bpf_trace_run2+0x124/0x1c0 [ 234.613900][T13209] ? __rcu_read_unlock+0x4f/0x70 [ 234.613917][T13209] ? __fget_files+0x184/0x1c0 [ 234.614018][T13209] __x64_sys_pwrite64+0xfd/0x150 [ 234.614043][T13209] x64_sys_call+0xc4d/0x2ff0 [ 234.614091][T13209] do_syscall_64+0xd2/0x200 [ 234.614117][T13209] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 234.614142][T13209] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 234.614166][T13209] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 234.614242][T13209] RIP: 0033:0x7fbcfcfaebe9 [ 234.614337][T13209] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 234.614352][T13209] RSP: 002b:00007fbcfba17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 234.614368][T13209] RAX: ffffffffffffffda RBX: 00007fbcfd1d5fa0 RCX: 00007fbcfcfaebe9 [ 234.614432][T13209] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000005 [ 234.614443][T13209] RBP: 00007fbcfba17090 R08: 0000000000000000 R09: 0000000000000000 [ 234.614455][T13209] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 234.614468][T13209] R13: 00007fbcfd1d6038 R14: 00007fbcfd1d5fa0 R15: 00007ffcf3ab9a78 [ 234.614488][T13209] [ 234.930403][T13216] loop1: detected capacity change from 0 to 8192 [ 235.147225][T13231] blktrace: Concurrent blktraces are not allowed on sg0 [ 235.156772][T13231] netlink: 'syz.1.3536': attribute type 7 has an invalid length. [ 235.164994][T13231] __nla_validate_parse: 13 callbacks suppressed [ 235.165011][T13231] netlink: 140 bytes leftover after parsing attributes in process `syz.1.3536'. [ 235.522247][T13242] loop0: detected capacity change from 0 to 128 [ 235.557803][T13242] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 235.587532][T13234] ================================================================== [ 235.595754][T13234] BUG: KCSAN: data-race in touch_atime / touch_atime [ 235.602713][T13234] [ 235.605392][T13234] write to 0xffff88810468e3d0 of 4 bytes by task 13237 on cpu 0: [ 235.613102][T13234] touch_atime+0x1e8/0x340 [ 235.617526][T13234] shmem_file_splice_read+0x5b1/0x600 [ 235.622906][T13234] splice_direct_to_actor+0x26f/0x680 [ 235.628819][T13234] do_splice_direct+0xda/0x150 [ 235.633765][T13234] do_sendfile+0x380/0x650 [ 235.638380][T13234] __x64_sys_sendfile64+0x105/0x150 [ 235.643859][T13234] x64_sys_call+0x2bb0/0x2ff0 [ 235.648750][T13234] do_syscall_64+0xd2/0x200 [ 235.653904][T13234] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 235.660151][T13234] [ 235.662839][T13234] read to 0xffff88810468e3d0 of 4 bytes by task 13234 on cpu 1: [ 235.670906][T13234] touch_atime+0x194/0x340 [ 235.675691][T13234] shmem_file_splice_read+0x5b1/0x600 [ 235.681166][T13234] splice_direct_to_actor+0x26f/0x680 [ 235.686635][T13234] do_splice_direct+0xda/0x150 [ 235.691513][T13234] do_sendfile+0x380/0x650 [ 235.696028][T13234] __x64_sys_sendfile64+0x105/0x150 [ 235.701415][T13234] x64_sys_call+0x2bb0/0x2ff0 [ 235.706368][T13234] do_syscall_64+0xd2/0x200 [ 235.711075][T13234] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 235.717361][T13234] [ 235.719789][T13234] value changed: 0x32036745 -> 0x3283f54f [ 235.725617][T13234] [ 235.728032][T13234] Reported by Kernel Concurrency Sanitizer on: [ 235.734441][T13234] CPU: 1 UID: 0 PID: 13234 Comm: syz.2.3537 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 235.746080][T13234] Tainted: [W]=WARN [ 235.749877][T13234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 235.760109][T13234] ================================================================== [ 236.134771][T13234] Process accounting resumed