last executing test programs: 2m53.250958174s ago: executing program 4 (id=46): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x40010) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r1, 0x400, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x10, 0x8}, @ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x7d}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0x5}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x20040000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x2, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x2040400) r7 = socket(0x1d, 0x2, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x6a, 0x3, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0x8}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000000}, 0x24004805) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r4}, 0x20) recvmsg$unix(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0xb3}], 0x1, 0x0, 0x0, 0x14}, 0x0) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000140)=@ccm_128={{0x304}, "36a6434088fea58f", "111ed631702ca6fb3f5c4725ca7b6844", "3cbd0155", "559cd81cd03b2248"}, 0x28) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f00000002c0)={0x6, {{0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00'}}, {{0xa, 0x4e23, 0x400, @private0, 0x6db}}}, 0x108) writev(r2, &(0x7f0000000740)=[{&(0x7f0000000280)="581a17", 0x3}], 0x1) 2m53.148906972s ago: executing program 4 (id=50): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000180), 0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000013c0)=ANY=[@ANYBLOB="14000000e903010000000500000000000500000a14"], 0x28}, 0x1, 0x0, 0x0, 0x64049}, 0x40000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r4}, 0x10) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000580)='./file0\x00', 0x3) 2m53.038004541s ago: executing program 4 (id=52): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x9, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x4, 0x7ffc1ffb}]}) tkill(0x0, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x18031, 0xffffffffffffffff, 0x36f3c000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x25) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r3, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = epoll_create1(0x80000) r8 = fcntl$dupfd(r6, 0x406, r7) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, 0x0) r9 = getpid() r10 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r9, r10, 0x7, r8, &(0x7f0000000100)={r7, r8}) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r11, 0x1, &(0x7f0000001c00)=[&(0x7f0000000400)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)="5400ffff0000", 0x6, 0x0, 0x0, 0x2}]) 2m52.439441169s ago: executing program 4 (id=61): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa88a82d008100150086dd6000000000303a00000000a002000000000000ff00000000fc0000000000000000000000000000010402907800000000604aa19800003c0000000000000000000000ffffac1414aa00000000000000000000ffffac1414bb"], 0x0) unshare(0x2040400) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="d8000000190081054e81f782db4cb9040220080000000000000000070a0016000900142603600e1208001e0000050401d559e0e0df7fc07963acc3038ebba8000400027c035c0461c1d67f6f94007134cf6efb8001a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c3f5aeb4edbb57a5025ccca9e008026f6e6ddba61f5fad95667e006dcdf639500bfeb789d00000000000000d5e1cace81ed6c117ab5d6d69bda4039e81f86f60f0bffece0b42a9ecbee5de6ccd40dd6e4ed", 0xd8}], 0x1}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x100, 0x7}, 0x107242, 0x10000, 0x0, 0x9, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) unshare(0x5e010200) syz_mount_image$iso9660(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="63727566742c6d61703d6e6f726d616c2c73657373696f6e3d3078303030303030303030303030303031362c636865636b3d72656c617865642c00da9c02cf387b84b8da3110c57871aeacd25b6e0adf2b58f19125f24368a9aa7c25211440d1fe426d3e94175022c4f7afa24904b183ec46c4efcf5daf3d78dba636236d10"], 0x1, 0x519, &(0x7f00000013c0)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x23, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xd0f, 0x50bd2f, 0xfffffffc, {0x60, 0x0, 0x0, r8, {0x0, 0x8}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_etf={{0x8}, {0xfffffffffffffea5, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0xb, 0xb}}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x3004408c) chdir(&(0x7f0000000340)='./file0/file1/file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010000104000000000800000000000000", @ANYRES32, @ANYBLOB="0000000001"], 0x20}}, 0x4000010) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="0e030e00c4e8120006001e0089", 0xd, 0x28000000, 0x0, 0x0) ptrace(0x10, r9) ptrace$setregs(0xd, r9, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4205, r9, 0x200, &(0x7f0000000080)={&(0x7f00000000c0)=""/112, 0x70}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) 2m52.332100277s ago: executing program 4 (id=62): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) mount$tmpfs(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x1c0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 2m51.552720959s ago: executing program 4 (id=78): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) waitid(0x0, r2, 0x0, 0x8, 0xfffffffffffffffd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) syz_clone(0x230a0800, &(0x7f0000000040), 0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000007c0)="53e99f55c2d230bfab38ebcd374e5f4ffb706669cb70") socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfe33) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffec5, 0x0, 0x0, 0x0}, 0x90) r5 = socket$kcm(0x2, 0x5, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r5, 0x84, 0x7c, &(0x7f0000000000)=r6, 0x62) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) semop(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@broadcast, 0x4e21, 0x3, 0x4e20, 0x5, 0x2, 0x80, 0x0, 0x3a, r8, r9}, {0x7fffffffffffffff, 0x200, 0x0, 0x7, 0x40, 0x0, 0x6, 0x9}, {0x7fffffff, 0x7, 0x7ffffffb, 0x3}, 0xb6d4, 0x6e6bba, 0x2, 0x1, 0x3}, {{@in=@multicast1, 0x4d5, 0x2b}, 0xa, @in6=@rand_addr=' \x01\x00', 0x3501, 0x4, 0x3, 0x0, 0x2, 0x96}}, 0xe8) r10 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r10, 0x108000) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @remote}, 0x6}, 0x1c) 2m51.552261139s ago: executing program 32 (id=78): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) waitid(0x0, r2, 0x0, 0x8, 0xfffffffffffffffd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) syz_clone(0x230a0800, &(0x7f0000000040), 0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000007c0)="53e99f55c2d230bfab38ebcd374e5f4ffb706669cb70") socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfe33) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffec5, 0x0, 0x0, 0x0}, 0x90) r5 = socket$kcm(0x2, 0x5, 0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r5, 0x84, 0x7c, &(0x7f0000000000)=r6, 0x62) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) semop(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@broadcast, 0x4e21, 0x3, 0x4e20, 0x5, 0x2, 0x80, 0x0, 0x3a, r8, r9}, {0x7fffffffffffffff, 0x200, 0x0, 0x7, 0x40, 0x0, 0x6, 0x9}, {0x7fffffff, 0x7, 0x7ffffffb, 0x3}, 0xb6d4, 0x6e6bba, 0x2, 0x1, 0x3}, {{@in=@multicast1, 0x4d5, 0x2b}, 0xa, @in6=@rand_addr=' \x01\x00', 0x3501, 0x4, 0x3, 0x0, 0x2, 0x96}}, 0xe8) r10 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r10, 0x108000) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @remote}, 0x6}, 0x1c) 2m14.186303099s ago: executing program 1 (id=742): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="44001000", @ANYRES16=r1, @ANYBLOB="0100fc0100000004000009000000300003801400020070696d72656730000000000000000000080003000000000008000100020000000800030003000000"], 0x44}, 0x1, 0x0, 0x0, 0xc090}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond0\x00'}) socketpair(0xa, 0x2, 0x1, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8993, &(0x7f0000000080)) capset(0x0, &(0x7f0000000280)={0x0, 0x0, 0x17ff, 0x81, 0x4}) r3 = msgget$private(0x0, 0xfffffffffffffffd) msgrcv(r3, 0x0, 0x0, 0x2, 0x3000) msgsnd(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000087fd285c63e41580364e19e4423073e6d20800000065dc40917dc07ae5a100c1570700d09e41cacbf4a5"], 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000480), 0x4000) getresuid(&(0x7f0000000180)=0x0, &(0x7f0000000200), &(0x7f0000000500)) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r6, &(0x7f0000000080)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0002}}}, 0x14) connect$802154_dgram(r6, &(0x7f0000000040)={0x24, @none={0x0, 0x3}}, 0x14) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x200, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r8, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r7, &(0x7f00000005c0)={0x15, 0x110, 0xfa00, {r8, 0xfffffffc, 0x0, 0x30, 0x0, @ib={0x1b, 0xe1, 0x9, {}, 0x1, 0xfffffffffffffffe, 0x4}, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x80000011}}}, 0x118) getgroups(0x2, &(0x7f0000000540)=[0xffffffffffffffff, 0xee01]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000008c0)=0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000680)={{0x3, r4, r9, r5, r10, 0x80, 0x4}, 0x0, 0x0, 0x0, 0x19, 0x5, 0x2bde, 0xffffffffffffff27, 0xc7, 0x2, 0xa, r11}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@initdev, @in6=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0), 0x10, &(0x7f0000000a80)=ANY=[@ANYBLOB='huge=advise,noswap,usrquota_inode_hardlimit=-9-03m,usrquota,huge=within_size,size=8t,uid>', @ANYRESDEC=r4, @ANYBLOB=',posixacl,smackfsfloor={+,smackfsroot=GPL\x00,rootcontext=sysadm_u,appraise,defcontext=system_u,euid>', @ANYRESDEC=r5, @ANYRESHEX=r11, @ANYRES8=r1, @ANYBLOB="2c736d61636b66737472616e736d7574653d2e403a2c000fe243287f30cc706ba85bef1a650fb6ffe90dda9bb2c5fc670d1328a3894836909a6ce39780797be6c7811a15284b30e3f091b6edf167cc01e88d9cb554f3c517"]) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x6, &(0x7f00000010c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) r13 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r12}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r13, 0x58, &(0x7f0000000700)}, 0x6) r14 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYRESOCT=r12, @ANYRES32, @ANYRESHEX], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000000000000000040000000000", @ANYRES32=r14, @ANYBLOB="ff0f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) 2m13.956468728s ago: executing program 1 (id=745): openat$vsock(0xffffffffffffff9c, 0x0, 0x107101, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'pim6reg0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x103442, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f0000000140)={'batadv0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x411}) (fail_nth: 10) 2m13.720471357s ago: executing program 1 (id=749): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000004180)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) dup2(r1, r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1600000000000000040000000500"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x4}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x80044940, &(0x7f0000001fc0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f0000000340)='.\x00', 0x126a4b5, &(0x7f0000004140)=ANY=[@ANYRES16=r12, @ANYRES64=r10, @ANYRES16=r9, @ANYRES16=r12, @ANYRESDEC=r11, @ANYRES16=r8, @ANYRES16, @ANYBLOB="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", @ANYRESHEX=0x0, @ANYRES32=r7], 0x5, 0x0, &(0x7f0000000000)) r13 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001100)={'syztnl2\x00', &(0x7f0000001040)={'tunl0\x00', 0x0, 0x700, 0x10, 0x3, 0xf0, {{0x1d, 0x4, 0x0, 0x2, 0x74, 0x65, 0x0, 0x7, 0x29, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x3c}, {[@timestamp={0x44, 0x4, 0x52, 0x0, 0x8}, @timestamp={0x44, 0x10, 0x96, 0x0, 0x2, [0x2b4, 0x9, 0x1]}, @timestamp_prespec={0x44, 0x24, 0xea, 0x3, 0x4, [{@empty, 0x6}, {@local, 0x5}, {@local, 0x2}, {@private=0xa010102, 0x48}]}, @generic={0x82, 0xe, "86c04f989464f63071174b8f"}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0xb, 0x3, [{0x7, 0x5, "c30ce8"}]}, @generic={0x82, 0x2}, @timestamp={0x44, 0x8, 0x1c, 0x0, 0x7, [0xfffffffd]}]}}}}}) r15 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r2, &(0x7f0000003fc0)=[{{&(0x7f0000000380)=@pppoe={0x18, 0x0, {0x1, @broadcast, 'veth1_vlan\x00'}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000680)="f68478e32a77d196542bf0481a4c8eb0ee3b1859409ea8764316df6da726e8708cd2c257c00f9a5ee533618bced1411886fc988351c4e383238ee7a2efce757b7e870dff8626923294ab1e6f86dffd08988712c061e71a0e410093f58cc15f7aca4b138c7c5cf7f3144e003491943f41b2bd7d438f27f10a0369084af8da6a7571ca487af88d628ab30a8102da45bb2efb251ebeee60f301e22eb8f9b67a35c7461494a6c009eeaf03f441bf1b00b2644e4b0a8d44ab78c83db3a57137d6cc775962e7c201c5ae069b8822149e8340a0c96a92c2dd", 0xd5}, {&(0x7f0000000540)="55714328821c0d1073e784603a01485b469c48a324b84b90a5751d85000b2e0f01ad6168c8de76f2712210f806f797451caf5ed851dd59876846b071833dd17ca456cc0ad3431d029629824cc6b3248ba5012eab246c3bc0", 0x58}, {&(0x7f0000000780)="fd4a28176c503dc87ae4ecdfef6f5d31881f5cf4685ab3907337a50bfee18a7d8886454531d601268c2ab7d9325bf93aa25fb5028b87e0c678d84a928a7ebd3a4159719c719c2e5a7f450fee7c644bd12ae250b380a4798b5a6f680458f66d87a1fe832727fbe2", 0x67}, {&(0x7f00000008c0)="88d6a0989cf423fea3c2387068ef166a8891a5e6c112ee7e49d412f9ac7c88a5d830bbe334bb801d732674693125b047cedec1ee674d0815768126a8b54c9cf618e5246771c8ce4649a5dc9b44f78ea96231d425e84232715ba701fec47848a7aa38fea9be684d59664a1dc6fd7ac972c0c91d771ed9f4c84cfd5045b5950e868ad0ceef618ff27d675d416d9f701551e1c33579d18c", 0x96}, {&(0x7f0000000400)="1d50d8993d9dd34ab8b567fee71e8edc0db51540615a7f6bc4e3af698e21df8c7750ae79f598cd667a", 0x29}, {&(0x7f0000000800)="6ea7ff58db995dc64a41d8b867c76e73527a40082c46a2664d6d9fc1ba1f5c4115fa51f4d081a4feb9295087287479fdcf22eec6d4d60f8b1b7a28e4e482df046c0ec791b6bcd3195131d994906e27ab5d550a19b10438035e7c", 0x5a}], 0x6, &(0x7f0000000a80)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0xd}}, @txtime={{0x18, 0x1, 0x3d, 0x100}}], 0x48}}, {{&(0x7f0000000b00)=@ieee802154={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0202}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000b80)="4596780135312ab827e2b247e1498530b72f3a4b880b543dad08de2978e8ba8e023c5f0babf63f8394495a0e864ab44badf8d22e87d16c6eb2a03e3823805fe1dbba775398d867c93392c72b9a3882246caa3fbfb2b3b0c8f2315ef1361cfe31c7f3578464ed203c61551edb5e2a8584e729bdec0e6277a82a38f65d3606bf62941977d193ff0d51467526eee34834cbf2e5d1d480ef29d11d84f6bbfdf0f0c0192e6493d147d01272dada81cbd7c43e5f22686120bf6d789e152f7698d1ab85ee7ee22f2e89a0fe532034e3c60d5c8cf2540cc28cbefaa67ce8b2c6ec67624dbc0b", 0xe2}, {&(0x7f00000004c0)="e5ff7b37c66a53811a2a3ba700e7e7da17bb78261e0b617e2e4a8a5b9b5b9022a369cceb878f093abc13d7e1c9bd9ffc17dc244fafb852df7d", 0x39}, {&(0x7f0000000980)="5af172bbf1fa6ba8369a831039fba90c4c1072045872c8296d7915f1bb053469211e4698b8f61cb5817eff268bcd67", 0x2f}, {&(0x7f0000001a80)="9dfc4e2504c04c78eb930b00506bb5501c5bf6aa3f71546333171e5f31a2239b5882286668e40b8d1d851c93d2de4d74dbb20bdd401bea0213d554e0b42be116c71748951bd8d146f4de44d726495942124220603f22ff482b34ce7de1cf424cb56b6b846ee5bd938fe9c9bfe2cd3c2f1d776021c7f709da13260160cc657af633dea77f39cbba9b3667207c048b4b30a61f52083c7f3550793460badd8dc43753489f336d1af88189b0c22f258d9cd1698cd8d1e4c9ad467fda7bfd6c782270319faebee3f5cf6b11e83e29229f727f797316690dfde33f267a8adb93b4480cf6abbe4f77437139f6740a868af4838af9d3fd3980e40d875b8e513350dc789f48240a3415a766c5ce8b5d6d12fd6e5370cf26064ce672935935193cb87fa500d827b0345848507ddb1cd2ad626d022e464ec2acfab13e1a1467396840cbb07cfbac1e7a8fe0592325933435bb6fa235ae9f7e12c8ae9ffde02d606944d18819f5c5f2e9527181f07e48330044d527c7b0a28ca7e5c30498f1b96e4da60c8a283e80ee094b00ed66101ae663f4e5dc4c8a32ebf9c5aef2a87e7f9bec6ee95c1fb096492425c176f04d6a2420d40bf258099b19b2a647f47a4c6174018f48f6fef129f9506ffaf824de518501ebeb5b519fbb40ac120329b3321f45cb1c76ab350b376dbde5f6b0aa2c8edcd7979fc2ee45dbab39863dadc5bb109e462d8bdc6a64108e765f9eef6e0589d9dc8fec3708c2eb8dd61f9c3670008b9f344edbbb0e5088ab4a56fb9fc473d772c26b127118bcc9211bdc8ee2d48e15187bbaae7d75339ec18ad5682b540ccf6c6ed261eaf714b4a33b2f105f5949b0609c2c0daa3f31fcc482d215268b90ec2eb0d4f921a575eb70325ba7d5b5079da864a36770804ad908f58cf151211d0e4c402bf48065db495d2f243503013c65fa9b8ed6fca363d3c707d197f5e786c356c235c82c6f61d1f689462409a2251ce706ef1758a7c4741f879863da8363162057cecb771475524ac14778d40c4ae0b1526666e28e2f473a7978cc9f601a539b495767a651555e3faa3c1a462adf8c49b9645cd71536e50e18547fbf37767e3fc3d3ca5c46f73ce1733f0de56f4981874655b15c69a870aa71ccef0848583eb4c1d4c15b348266f1b9483a3bc63efdb20676b41e67c47a19985f4ec8d948989ba26f3d39764830d7426fe3ef86e35e03bd4a4a01321b1ee8b8e296d62de5a71e739a9b611b0e5703116945a980c0a928e6307afaf9cc251fc87aac25b1d1d94a0ad1a696b6cf0d8503a7ca0c668857768c0cdc707c12f9c3ed107e582895719bb50a310caa43e2e590b57094d514e62c9a94bee1213554bb48fac81587eb581d2bdb17de0849511c054b9cfbcc3dd263c76458f4b694645c95c235dfe5263043a63843b36cc11b4000286b741ddfb63f0933b38757e79e82656bb20a949404ac1dc557b5e0b04f97b45f49f90b99ea7fce0cc9c84e6ff08c506d3831c3c1cf837332b003fb24e91dbc75f5a23b689d0ad0387ff6666cf023d6aff9e467551bd54aa538a363426fb49fd60d1383eae7dec92e4ca89d87d7a737e15f52f510bc3a92a98153c31ea9f508551906d6b885db6d4f56aab1a3baa25a0c09091c57336b93f8a293b7c3ee41fc575d80b3c6e95504b94f1bc95590985b6bd21f1836f5c548eef6d38530b534f3fe6fd8a2d9f60dc8c3b4703da70865b8a6dbfc24c142970194b563570da58716f0cf7d1d2593bcc1934c9729e15246a8f69dbd19da89138fbce4becffff29381cbc5371b4b21cbd27d34e7173f892211971d52fbe1367975d25f23e828dd27c98a745430b17c0b9c341dfe7955d0d72f173acc5d22ba424d9a84de3da1bab2d4c842447ca47222ead9143e32425f6396881456bd8e03e76138dfd14bc4ab9a60f1f623c4f39ed53aa67d4eda495187091f954589012aabb2938b929fda684be645c6ce9c7698028f4405ebfc34c81ac1f85e625f156c47af2eaa8a2c189473eb9447cf481a0a39e24817095732dc87a14a1f37c84b628cc541f2c664fa2dd2073f5b58027739b21093ef29efa4186e178ad49dbd49f869a86324d07f95ab19cffd505cbcceea28c87c8faf2f7d2c6d01c215814ef76f9d8d67290366376756ed730303467050161f6c2c60d1c9c3e0a3ff24eecc8ce6d6d50389df2afa251ad7822cf367e20ed10d34b381583de42622919ffc3f88cfa8e7b3132648ca71d522cc13060a308581a6a68f3a72a1fd4f740aa7286bade7195a2d8d80004e82608c01fd313673ce0d1a15bf36b9ea46110512fc8bb8c8a0bc9a915c5eff2ae005e75218a1de7481f9b77c5bd9019067b8b91e778a8f6cfa0b344047010fe551858fb79a99cafd1f3d7f2f2410f71c3b6b23e479af2464ef54df1aeb7b4cc6e67c5dae5ea322af2a2bba11e9904d3ba164b466915069beb1cc5b92e7b347989921c43191ab55422565b9fe0ed6733a370525d8076cb3f03a7e216a0f46731ebe29c45f43c847384c7456dc83f358f7cfc3c1bf921c393b369905163fb29086feb7de13d8c7c8c29aae9a8a74c687325fddc0b37e50b5a97a0f66c2980b8efdc4fa16f20ebd21d344903b334b3d089b111accbf8a2ce09443153d8a655e3965357f1b3942c2738c78ba968f14a4bf897094f7aa53f8126ced44df7a38a85f9711109b79672c3d34d33df1b890d5b3cf01101d211f76c398b6ce943b5a997abc423b81fb63f32e028ee4e4497f7a446f48e70ea40e5827cde480765e0170d5a3b69b5d1a073da2c2392afb5d69c5c49e4ef09bf3f3e7a54c5adcbf45a3896ab58687aa7a352dc701c14111617de3e710b35b192293f0c0c289d59363893bee08ad229a6da75087be2a1cc6387466784fa55f74e4970c14a9c411b549a2e7ed86c9d6021d18949373ed462df43f2f56a9f51541b3b09511c02c4312bf5bf45b324b2fdb100f3b1f9fd2428cf672c888bb6bc6bd2c735db49170d2f76536b1746ff1fe8dcfc2d09d31ab63816aeb3627fd45d97e3f280f4f5a634ebe206e3f9ee4a34816249dbadb213efa7893fb91e643be33a13b76a7b50cdcbaf005ded8a025a423dc302829a6491a5c742375cd3b780bb7462824cfa0161be91271c97fc8c7cfd5e80bd544ccf5dbff953595ba5a1cb4bcae59a6bf06437fd4bb57bb68efa4a33542b494d15b264612591b1fa519d16e3fa62105c59ac10cf68158628dc939964313b4bc5eede0000905b87480572a74d106131cccb477130937b1b4c12d5fcc020ed287b9bb3fd57f239fd9f0228eeb7e3d936d8153454049d814a887c8f0cab947d25e05d83626e5422095cf2e93387107e37dc32b591ef4ad9b3ce5e646e4302600f4ba960105c7af7a588fa84332b2bd20ecfc0cd3cbb079c11d7cbd26b423ec5706f0d1ea08fed933e6f571fec264fb957553645531a4bd119e898faa3ed426b0f8977af99c18ee3c42e673b14071e2675d09bdea5f58e7da82af3270f727f188eb985c19d0b27827168908385bc77f3c04e8b0b93abb79ceddf4526b2c50351586e3f4d980708c4b2d6f38f0b5c157612b586a12f5da4db3b49a615b0def3b0a1433c728a6f13f00d3a6fc1220a4e7210ce32cd2617668062849230ec5d1ec0e50bf8eeea10f66a076785f7c4f67f501b92c05161c94c5c72843a6a91695f873c13583158652aa56f88f987b4ce3dcdbc31fc8620cb949cb5c84d8dcb5d2dfaf3305825575e42d2102b5348ba65814bd0c09645a12ba1152614515721a34cfd6b47f70fa19f9a5b8f17425b33bf5d79cec17b0fe2d1bbd34284228bd2d9e750bd194f33798bd9a2fda2644fa71fb01990eac28ebcc937d24edb75664afce41a537fa3a684de1c3d310a9ac7749766619973bf2bf688fd2e666b56dac8072eb1cf7df0aefb3b34e745fc338109fce8bacbd3befd09471756b24ce95dd1492f1808bd1a2846f69fdc281ef136d13531860d9b549e311b962087f9b6dcbe709afbd65d8d907d1f6abfdc18265d8cb742b92ce57020ec25d672209661d03b2921c8ad315534c2875afe46d421414e9bdb6fd385bf68f0b08aa0ce3c1c92ebf5f979839b100c86b1172bd4cb3ae4caebce6fb7be87c955fad95e1e33015018eb42a9b76c84839da365aea4284d400f058c83d5708c4b143f20d4d40b964f06c83c836a2c54ed7e46f3c530457d5602f3581f3cffced112c4559d714c06d282a97fcf653a4ad2db37c0ed6b496fb89176dee2da244cd0619c6a3e04fced0609b36cd6d096925fabd41c3b9dcd8b430117c07606f5c353b9370c4edfdee6e76e5c57e834337358be883adb752987fd54ef6f94f8949bc01dc57437f71b3600a9504dc04f835ce1a968ae0799288d4c9926646b4a6169113c24bc589f213ee91280089b175c231837e4ea994914156d3c409f447e33d2848267629647fcf9e210425c7cb3100849d804a087eb3dfd3ead3a780a47c6583613fd3189a0770c2731e9aca37bb0ad61ea4c64e0c5a42ac646884b6e4c87cdf64cd9ffd832de82eeb95e9cc8a72da1d4b03ed4806ddd935b0d3495e8b566b275b902d3b98d7dc348b330ee4b5f8515263f559665c8c494c14813f5409ffb7ffc0e8c4ce701cc90916bde743a3ac133ee7ffbe7f945475810c5673d2ba85ba6852167b76ebfb0495e2ce8688d8f46394cdf82e9f9e1442e9e072e65f8d306c22011f65a79b6fa8fd2fa3909c3149c4b209e2a02a54291d2baa81fb1d743feaf537aa6870472f0035553b7d823e94b00545c611bf244d2b248e60b3ad46ed6492c5f4f3b9ce62261e6a65b68a7f1985c297b12438aa53923db1751d85a0817be49556e353881921aabaf48365e57c566c5558ead1d91d6c498de7492c988ebe18997c0be8577378455ef7850f89fa1bc808da7c846bc642fd18a84ce704e6696a2953aefa2bc7a607f4106be1973c5633936c03eb884c8528e2481a09609e75e7b2108b3b498ca14adac9abdacbd148f1d9f743ae11f5f0caf96e86249bab71c481d90d0cc04db965ed8f1ea97580d4914cc252ce7a42d165c517507957d5e274c0125206b45f826b13776edcb232de99d57d2e3c5c316a31149d92bd3f7517cacbd085817a22f97ec6e04f6927dd64e5b3786d224d1fe33047d243def29bc9ec99b58bfebd12bca10953df37f07e22f07a48a2ab0c66e2fc6d615e0513c9d5879feff5a4a95db49dd2b551217dd650957a1f375de611eeea3d203a370bfc0e6a2fa01d74c3ed0bfe718e71fba15abf4196e726a07a99c94b0a68ebcdf2c72263ef7e03e0033a6464013d701818056a06ea745c2cae0b9a90db9c900f5efcc0b77267849df2f80ef9467d1251c56a75948b785e98958c3906b35f7f90a347b1adbe78f5c6dcfa23dc60e33a109776c9bcc86f2213e999826a3837eda9ffe0a82f227afdeaa656775d99d3fc0672a92745691a79ae93fdac96ec52cc77dc6a319f82994c9e58253a80effce1356a52b3fec98a4f19d6efa306d439b209efe146b6fb2eef591e52b5c5ffcd5a1bd2552f96e4c8552a1300fb9c14f0b26c685ca0240fe0f03d1ab46312a0fdfe8f4ed87bdf6a3f194acec7885e1eced3c56068cb8740e3907e8ce6474426bba379cbbc015330406042c1ef11995e253bb8e806ed85368aa1f403a1b834b0c0f26be77889ba1513b6ad34967715d91fc3109993e9005dcec8e546cfb655845e01768cb46915105d385ebb5f419ce190a9abdf83820e109761b60b0dd298fd386e088abe10b9873bfd608c1ef73c", 0x1000}, {&(0x7f0000000c80)="3ff600e0f21076694ddb90a1777aa41985e656143b9c256585372b7f59a5b3dc5ca4e890da55f555c23b3447875f982d9849245c0b96c5485d9348f034ef75207ce1db1635d8d79610678f549195f3e3288ac37392794efd6a9bf0b77add4f47b2f1b4c9f0a837ce098a956b0f1483cc659e46f676a23d1c4c6f84e678af32ba3d0466a247afefc0936dc8464f3e6d37faa3c44d7e00ad05de9d6f168e166999951494a89a09bc3f1d547e901aed3e5c2c360af668ced835ad5be59e25960ec50634bcff28a90bb7600a", 0xca}, {&(0x7f0000000d80)="cb2b4041e6e9296320942baef734baf375bf950d729a1e98b52dd2fc4bc65db32b538b4b069fc419f53737db4fd559dc00e90661cfac21ff378a1c019af183f979f4c4e3446007cb66", 0x49}, {&(0x7f0000000e00)="5875217c130bb37782a60d87a221c3577e4525c6d6b805a2", 0x18}, {&(0x7f0000000e40)="1c52b48deb4f743bfae6de28d0dffad11a838c8c2458b72550172a85b8f3aa98dea4faea80a9eaf98dc8839de20832f3960c7639a3c1124d514dda55ba5b19f9330a22e56106362b5762e1faa9d0d0e67810eedc7572a905d5749068258fb8646cd1ff09968210ce1a89f17727dce97b48adef0623305335165c7085", 0x7c}, {&(0x7f0000000ec0)="2b8d625fe6521d501aa50ba0aac589d72f0549be165062bef73e23949e14deb09b6968c3558628934752179ef1a0a9b2716946b112b8943e79e1", 0x3a}], 0x9, &(0x7f0000001000)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffc01}}], 0x30}}, {{&(0x7f0000001140)=@xdp={0x2c, 0xa, r14, 0x1e}, 0x80, &(0x7f0000001300)=[{&(0x7f00000011c0)}, {&(0x7f0000001280)="7ee03fdd611e6fbf035cc12900cfb59a9121007257f26b51152c2183eea5fa1c1aad4da5b1e928a845185a5034b777d93a4543ead3985077d6821e747179f9279eb90ad8320b7e71879784b2589fd1ec68c99a5d87bb4bc329a5d14c7465551d5ea8e505b5f0250dc2775c9b0178269010c6e801d9", 0x75}], 0x2}}, {{&(0x7f0000001340)=@pppol2tpin6={0x18, 0x1, {0x0, r15, 0x3, 0x3, 0x1, 0x0, {0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xa}}}, 0x80, &(0x7f0000001680)=[{&(0x7f00000013c0)="9de0f6e3c0f41c8cb0d8894d06d59143daa07ff4f903bc94954cef2e883fa16ea1fa67401d5b22543f4523b6006a826a119edbcc28bd649dd15388674f04f56f36b70d9099e10dcf694045220407491c31315ad5e5b1768097da913a62c4fad4d688bbc082a7d06f27cd2346d64fc5f6c5a3c06352da765b4a5bf5ee069c687f910bbd6ffef07cbfcb2e065af15a32919d132a5b9fe5ba08dec40a0d5e1ecf2a2124c1bca51c5426cefb07ecc75e78c1a676bb805e40a1f4cc8207a7d364ba9bb9defa764629f01774fefc02d06a92d72bcc285dfee4f6e3abba299067dc6fbe1eff10b1ffb1b2463e11acf5ffcffa57b040c4fc4294afa654", 0xf9}, {&(0x7f00000014c0)="73dcaa5971a68a2abb9754b12eb4b0082ca137dedc10627ded863e892b719d382ac6749559d2c6202f2bca31147aa67a58cfe3b21e20c3e3f612626501491221ca2072c86fc7ea0f62fa050906eab4e1a6ee4c54790134b2b97c9403ee3a8d46169f8ddb535f1913300615e167422ab46e40aa833fa6d6d676e3e1eb", 0x7c}, {&(0x7f0000001540)}, {&(0x7f0000001580)="3904ed70352f0a65bb396b6ddccd08f994c73fb2e63c9ed80f27f7a43268b6d148fbdb01d2042fbb6e2780173b7f8b3e5ead8b3f9380bf02de7d279eb0a17de95fea1998e10c968b6224e3727d24c281b2604da307a2bc5e83404c2b75d53d16ae7daac41c9f3481026a5424b3512f21e647f02a7d82399735649fdee2985ec86957df6c8c8825e866fc1ab993acda1cc2b00e61cc97ed33f3efb2a7db4119f28a39b7f7d47b17feaaa034cf91da1568eaaec9c1b4d5d135046bbb159e2bf03e346c9e4f1e441f8e0dbe291239046905cd2dc2df152e650605810257b6a42a99e7e93470e4f5a7d50944db7787931ba8e2", 0xf1}, {&(0x7f0000002a80)="531216ed9baa2e5671b3f310ae4c7da7e6f43198382030809a2c0c595c4aa2c83d5eed6f038c8cf3d42bd1fd69cb7f4d42801daba778683dc7376fffed792c35d6b8b5a53c060212519d4386123435460016289072064b4ae587f143e0248dd9fc33e60ce6ac7fd86184c02b00436b0a120593381e4e6f538666306fa74b90d51fbb85ee8ae12e5e31116ffe4b086cb2e6239f8ebe045fa7caaaf7d68a0fcd9aedeac8c6dc337e2261671195b87b8e09d812c0dd4b68edaea9ababacc9b505e055d3600ee2555a5e5ff9b6842609aed973b487837c437c680b9efaea96e5ac624b61d8cf3461fdb98eade0135e3ed44c09d1c5bab73436b360e2466277c4fa97edd27be55f34b679afb25a903d3b3a42f4823ee11faf24d4d0c983d7c2cd6c418add0693fe396a42a2644c7e21cb128cd89f58f3780a7641d57b1a1d52e3cdb3fffcfcb2ae96b3f684ded6fcda41d8464806beca86a3482dc6c0deee0952db0c1d77fa0a7bcfea76ecbb782a47cd95c3090799a14551195ca5697d55f340f55247b1dea36016f3a1bb3c37786a834d63da4f77f4150af869debd50cdacd7480032a6267d0ce5a31048489456c0a3a8aea683752aebbfa5fc4624e9c3f6061f96ac9571431e97946284e6c15929747a227f8954637837790eaf8f1b9dcc17332b5bac4bbce81c215f0069666441765238ea71493fcb4f1b916669caa3c36da0a0e4f705b9aa69db11f479d5d09c2ebcce1305d0268594034853c41a443e06fdef17c5b8424cdbc4c3ffc108b843611d8b85a96b1452274ca4470b6a19ace4ab28bb3ea55e747b612de6001402078653b2a9a7d105f78a0d3b8aa086b86456152b585ff45975b4fab9e1bad08d3a86f9c2004e10332bac4f84a3f814d475ea95d221f6769c2dd245ee877767e621728d38d3645c861bc854bbd92b3b25f197b8231b8ff4b3fa181d4a0722436202e21d49175b369884573088973a8b747b4e7ca5e28d8f5cd76b980680074fea076210329b40cd8f928deb1ac9b45669a5b94999dd0577de45a796ab201e8e66a538c9194ffb3a09c148c3eb09f740f0730f103f22b33726724a717df977ff821f527679b3a4d45021971885bca0259f86a10f11a17313b37be0f263420a49404eede070a39f493585c943d061faab9f9eefc468ec5e78a07550e1da51271fc8588031b4f981f85c92aa2fc2102c638cc6011d4184258d303aae04bcede430c4f49f9809ae964013099989ca836491935ba7c8839f07e20e6d96eff1e9ef7636a088776e727aeaefa6a4141b6aa295bac9ee268d35cf170b1ccfbed899af281666cadd012ada5a7b564245e40ae6104cb4ddee3bc01166b2676ecd1c441065d341111285ac7c2ed5adf1c73e70fd5c422bfdb558e379e32da6852fa656012dc1ecf21c23e855f98de93d10746970ec3a3dee39fcbf757846ef65580c339d4e01931cbeb7c298de23e51846b8a1e33bf5883ee8230e24e8f2e8b5fa9c6c7ef94e1300c48e9af6d78ceaf4efa1f25da8155881193c1dee5b3151a6284339c85eed15f128aed9359d44ef91e147441bcbe236f92116abff3aa2c66ebc233be6fd00bb82cf3146554b12c43df7588107296fcbf28eb0cf67d98deece5d888c8c1dd5f578324d2d0b1b3536b93a37fd5309221a4bb032ac18d95f6a08d2fa1c7fa49c401da0cf3406d50e962a0a487920688d6c7bf636611e34cf2f50fc269edb734bd3ada0ef8ad045915fb6f3701458e4dbbdd6e3347c22185ca7f3e04fb5d8e47eb4b83688bc3f00fff6fa4108d292271f58a51638b3dd08f3a506881896add3ee1c5b375058f50efd9e1fedf046bf12ca4f10c1a14451f4b58e7e1ec7bff0cd435799708363dcb47b80d3cfc451c2e79f085d9aa19411d41c3380a010c081c44d4e229a683758f81d7a1492323b7ab9d2fd26304b62115c108e610edbbe439eea35ad72d4bb804f5b3adff378c3608684a1ca9471a45a08c6f3b7a13963ca48775cac62324f189c5e57319ebe82372bbbc4b9e11eaca6ab918517948b5f1c1c62a34c00aab4a5756b0a9acae3277f0b6b9e5e5e25f4c1370fbc9ae6f72caae55c2c0485a5cda2313d69b91b808b306fcff29b3140f76cdfb2284fa8dc608b8e8563344556ae6711bf01bb0e4af14a92ae6cdb466b58d34b1cceb5d2dab8faa88de936a640120e585f36ebeb93fea6f988cc0b96f762bea8756b6b3b3200ac9253db62966d1d7327a2a656bc8fc41c33f8410df154fd46095a01b07a26c67e84d492248183f78d9fbe5a44f40980adbb013b871f5adeb09fe782d321c6d08a7b4deebbddf3e340354128d519b0befa3927281dd081f8a3733810357c60f7bdaf998466592e677ce7f2bbe25994970be0a0f876e88021ab4aee057f75d887e12541aced68bb544aea9b23675ed8a72aff525bc462aca9ee483bdac6bd06ca247fc6ee6d8fa47a3fd4fc4db3f368fe5519b04ebbb5540ca62f1f0bc642a80ca805644725e95f4b13a2156b6286a52f69aea9d01467f26e87c67cc7d3b62bc995e7d3cb0daa7b722de2e146d8fd4cfb20871409df6c085f47dd88b033128a6f72f1cd366cfa20c8a750072c5fdc508ae588502abf96139035cfce9587a67167a99be7b17895ae94fd46005442b94cb8ed9ddc79a85c3560008144c5e35d8ab6549cd85d73d87750ecad3d0670c36885e254cb5db05c2145d8f5c4bf479cd9a08b3d90c199a1345dac1ff30ce0facd22df5db7f71f08ed403c981a735bf31a155c592ec293de1fd919c8c50397b2b15240b32267dd38caccb05a79fd32421d1b461434ffce981e2cf94a831bcd3e816650a9219082df34ff8306c8b3eeed563346cc765cb1ed046da9058651aa85c4e03864ca1d29449505f7a4282d00eee5c24bcc51f6d1be1c97e3f3d01692b7ddaad500853229329f3da93d9f7c2dd02af6e07db3198e8439aa91854741ccb39dbade42e46967acf28da7597856d53b3cdb196aec856f15457aa1f5d08aa4d197bcfa5808c3f8e4ed82df1a14b5271d7146617b87121fe96f43b85fb730b0765c31b0dc68e3f46a3a36f86119a942a2c4141836302df31d79956c7a9c1a7cd661f6d3847f9eb3ed9e7a670620a38606c14ca6b3efdb79a2ff7adffaf35f676573c7d15e95b6e1edbcd079014b98245e833ccd8da2de45d01c0a02f2834e16e20118556e3d52d04f91c19f315bb9972d363e15ea2d87e9b047b1e776c1ab0c83856113e7c5ec45320fafb8970b06c6820da6057a10b785e498dfef92c7908cd8960fc19e2716597d670be01fcd96d49881022a9beef3c2ceadde12a58a536f96ce800f91cb6fcee391dfdab1910e8374c046c042890952c7f80530bdc5dbdd7a6ba68ac23a00ed6184cc401ebda440cf9b2da4cd23156d73561b64c161edb3731892ce7684677f2848b721400fea423ae5ce237e12d5dd1533e187008e7885922da99d6960efc306aeaf643b1023c0ed3e0a91bb36f73362819cc0675b625cd3bfaeea832d9838ae02fffb24bfd6bcf21cc863a9bb088e593da87db608bb5c8ce4669098eb523a6715f400c6b2caebf0828d56e62fd6f304ad3de1933d3bb46450159ccde14d8fd6f1834901e91d9e2698e1ba41a958cb650b29787d9ba3b978d44d5928e1eef050b0493a688ff9d3a9f4dc24f69df6af77aa6055633a9bd555ffd1ab4c2b71d2f6ce30e5da587940c6c9154d86ee7d5dd3503ae561023b944854f8aa8a60b24de8ccefa958eac5c9c23db672dcb90cbe09f968c011354f5c1e7a702e29ff4d480cb10058033e8ebddd69f90f828f13ecb8d2da3c6881dc9ee0f5c41007e77a82cfa2da3b005663b4c16e461389eed005088050a435c5b5f558aa3863997e2edb21e461b7d51d8280ce1a212971964d81a8f2ba5eb354704c1823cda4cc8cb073c98f360a965f4a5e20a1fd9cc1c5de70b4fc826f9ce02ea14ce75611d584e3c4927f14440136c44275b0f7c98ba85bef8f51d07e3d61518312ed693f50f88b458835842ac415c0013db4a1dbfb0627be0c5ab23cbdb7a6dcd4c2494b61486e4640394a91b01dd1c90b9415bbd9d415211aa7b5a6a68665fcc628dcfc127333b06c8208d2f067c9bda1ee5972bb42e697e6c7bb8271e8769d60d2fe549af212892514d9888ea70ae8de20a50c1d1cc11bf5ebc3a5e256ae248c5e798adbf15df67d98ac8bce7705505e26b5079a103a417ad4d29700db34de1f68f8094e89dc318ad5c16e61da068590864e0686afeca2323c492218c2d0f69860e897aed81575ca6013fb6e9e97aa32e7464bb7a16ac5a6ab1736980ee5dd8bca3e66fcb189e51e6460bd80c0a11ce057781247ccb745452f407c9f63939802239a7af623e10af28e4df53e131d439fda5113fb5887e58331b23b3280714ce5a3453ac64e418ed4015b79ef88a2975f61182f7a373b72f37e1addcfecd1361a2130e29d2664ec139df1b78fc4248b95a8e21ea66b3f98bb95fb856e93214192ef488254a9323648300224126bbb20923df6f5f290a28a34866a3dc32a7d5fe8afccf2388eefb8ea26d09efe5b9774eda2ab0078594e3047b87d0d8d090b4da457d040674d5e220d6a7e2b82c6a5f61bd5dad5c25a48e62bf296d3a4b13624ff01b47805d4f8f95432954d61a680ae6092706a26c1c4cd47a49d7b7d4a3d779ff6f84e3231243a6881e6178dfbc2a74cd2ddc855cdb691666e09968235b5fac718ba129176a8d92aa7e6159922e462b2234d0c1143a48afcaded014aae6036676c7f1d9fabcb5074b93b499b7dde92eee23f06ffa5bef68a5771f7591e2aee7eb673edb35efccef107c21b14942e46e711ebbc8bf916f33de41c2f18e1473679ffe7331632b0c7ce40bfbf9b2e955ef633ca43897c683f91fb6dc0dbb94790e2db88573d60d6e2c37e181a5b95f488f4fd6ba5c64db009609fcc772464585e9cca9ebe74ac09bab3508b6e7557c7ac3cfec98b824ee445eac9edf014f86405c81a2a75c7d5e46efb057b247aae9a1445a50dd295c7f0eee517d877a40fcb0d0dd91c4b5c84b84265f32f6bf2829b9b9d55fd935e6c729f0f3a19e7f2c1d9e20f45db2c5131ff416628dd6b7089bb4680151e41c27e19da1573c9fed86a187cc39bbafce526b86fea0fa85c9fe159921daeb736bf097072fb8befd458805b6a5c2d493cb7888add5aeb14f2b8fb3b0a46f7c8bbba6ba341fd3183627fa82c306a828ce1df6c0308828bd95a423624e610cb12e38b9d1734f8807bf2400c7b7a013b6d9192ca0a3d41ec745c487e50a7f1fa0b038f79d3c960dd5be8062ccb0eaa25df09cb2b39c3a752565c3b48f0ed067fe84529b344c44fafd6f9029798599b84801e35b5852d75ecedff5ccf18f643bf0f1d06695f18f465433e4ff70e82c4119746618480da14b5b6d7d33c84b9afb9da95a4aab5fffae301bd75fed03ff26e9565e1bd8f80098d669bad98b7f5b8ea1a9e8799172a34fdfb811ca6adbb48358d2415ba776d0caac02ba55918790f3306e0bda9f40013878b25a7dd59f98916fcea67e443d8f3e2a37cd01b27a73c3af59e096e1af04c638197286df60223000a5a316244cde8e3471d85630adf53b88e9e2584f600b56f8c2409a26d8c538fe9b18e57ee8ced34ca17701e9f695d41426d3651c19494b3e4cd7b736ccf5d65e7be618b48c5d123f9707c3573b32095e26b03e11e77a8c4816f3e827f6aeceeb2ff77da7a13050f6f712797f58f8d66c80a9a9df51628e2acc9b8a460fad2cb164d7edc4c23960d", 0x1000}], 0x5}}, {{&(0x7f0000001700)=@l2tp={0x2, 0x0, @empty, 0x4}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000001780)="2cdb3b2c9a20834e774e41ad65694f855177143caa0c3ebcf918b3c6027949f77e7a93129d800fe25fe2746c07122faf227630b7bbf360550822ec05a85c85e522653a716625522b7e626576ec5af443f27ea84278f74e86a95b57da8352130cca953daafd37ed186646d008af811829cef120e3b477184242ccd84a3d5a41b2e21f879ee0cd7a0eb474c4ddf4e10f5dcb2c0662358a3a0bc6a8bbffc9ea18dd092297cc89fb96a77ef9f6c02e1c7fa8a59cc9b67db3c62520a22a04cd45f755857918a965de35ad76c2d707eaa102811fc4a563699035fed13e9c8f0e73948102", 0xe1}, {&(0x7f0000001880)="12f7cafbf75ad4a5da37039c3ff547094b51f4ddcea6c752a6ac00f2f587ca9f522a29603a8289cdd53633d03e68242c19a0a06c93a1018672b519257f530ead964690bfdb2ece38f3776637f6db4aac08e13f1e00654cd384fc7873ed716e3e3a8004f89c69a76cdfbd123bbcf6a1be2a16de2cc1230d1a75e63df500677c78826b65e4eb8a18e65a8de079a8782df59fb52108b7eee0e833e37e14abeb98ce9efcac", 0xa3}, {&(0x7f0000001940)="8650b7490502dd8779a017ef0081ef721db8dd07689b8373095f5cbea136f62d8dffd7bdcdbb59da3dbf74c6358b45886711b17a7f0140cd0abfb9a1b4d08052046ed2b6293e720bdc2388b996c44b9c47ce079f108ea6", 0x57}, {&(0x7f00000019c0)="efbd201eb05f968b1bfca85e9873ce1d0c6f", 0x12}, {&(0x7f0000003a80)="2eab96396feae86aba69b4d8a8b6dc9c30310f1778d0fa6271bc3e5273c00bcb3d64a8447dfab5407ceba396068e536b0b7c7c9978c58897a7eb033c24ad59c975ccc34f1b5a1301af7faaa7daac566c7f4298f61b09f811c0b5ee42bab0bb562f7a364d599e3f17", 0x68}], 0x5}}, {{&(0x7f0000003c00)=@vsock, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003c80)="af9880ea2b5ae8fb6393a08adba354c1fe52b4c9525d2fac3d2f276718f9dfc5691b7fe354e80a13d24b5a192bb58156ab454a914d081052ebca975197843bf661de9bd216911792caa44ef260b0bf36d1e3f69c589d41c913690c5efaa9bdf103c74b3810793baf16fddcbaac8b9c9d29c8e6c76c5e", 0x76}], 0x1}}, {{&(0x7f0000003d40)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003dc0)="b7065feedab2b9188f853371e7679fced77ec634ff55", 0x16}, {&(0x7f0000003e00)="737b1a221c882136cda3444e4947ff1a79e5df5434cc045f92089a8bef2df9c738154afdfb071fa5b39e1ba7fa53b79a0849b8cbfc9bb87bfc33d1e845f70efe80dc5f08196b1aea3ddffc506d812adda73b243bdc7f", 0x56}], 0x2, &(0x7f0000003ec0)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffe655}}, @timestamping={{0x14, 0x1, 0x25, 0xd}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0xf0}}], 0x7, 0x4c000) sendmsg$nl_route(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=@newlink={0x40, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}], @IFLA_VTI_REMOTE={0x8, 0x5, @local}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x4, 0x4, 0xf, 0x3ff, 0x1e, @mcast2, @remote, 0x8000, 0x7800, 0x9, 0x51}}) open(&(0x7f0000000040)='./file0\x00', 0x2, 0x4) r16 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r16}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000000)="2e00000011008188e6b62aa73f72cc9f0ba1f8483d0000005e140602", 0x1c}, {0x0}, {&(0x7f0000000600)="9084f1c3d5fa9e1cf6086296b34162dc239aa8ddbe422b214e767a40fd8fed49a42bb60ba7c4b90ad8d6521acfb14e519da7902895d8192a1f74cb0ebd54543b051a2183247afb5f6d3020aaa553dbbbff739137", 0x54}, {0x0}, {0x0}, {0x0}], 0x6}, 0x4000840) 2m13.601885576s ago: executing program 1 (id=753): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001f7ff04b7050000040002006a0a00fe00000000850000000b000000b70000000000000095000000000000009cc6b3fcd62c061c6238975d43a4505f80e39c9f3c530cf08e467b592f868ee3b0a435df0a0e8c1bf176db2a6b2feb4b77d3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4284322a4908a0d411a9872971c7c56f0979bd10b97163c066d0e196bf0fb04e500b0c0502df9de9ca3c00cb9a323d9b401bf4e418d07fa22f0610a70f2bdf4000200000000b0c2c125080963f63223b7b80197aa3161f45346b100000000000000000089e399f6609876b588743794298b79dc192dff048fc207c81f28bdd3e26a1a8a0481e9f0da43bb6ca66e2f55a9ff19ffcafe3e64be06000000000000005064caec04a367c23d9fb6a6991ddb737d527d6acb15426406991c3b404984dfa2c6e94bd0339454c13ad3c328a182c15dc760a313e3b3ca5d3393404029e98fa883c71949a34d84030323e3d54fc5b29d27643453ad9226e3550ee5520211d9370175fba303f003073afd1ec9f7c6133f260c6882a146880b9387f1beb5418618bc83a3becf9bb5d80eff7da7ba8b913c685fc6700848dc6665d73248c1f74e08ad04ce905faf32706e0000249a028044ede964362cfb2f30a246c3b2f60000fc4deb91da1368b0960b8d69bd99c64893d44f962524429dc0584b8e7e541c903869d96989b9a986620cb2c95c83f2a082c52764f49e51188f9418b01bcd8ae164acdac95318ec8b2c6feacdcf4b528e5e58219bc54f6ad5679e7f430e6960ed048c46e1dccca05bfa1d67c83795eae2d31968c055d325a9c794ef88b30c2de4a274878b73c05ffa88b7073be648b12bb1fee58958d6a6f31bfe568215dfbde59dad00008a73b40f09cf018cd496b36050d7fd45e3620c28f76749262e33e16429a6da35ceb1a989de81c3f8b8bc348ef2ac3781b847611fcb0a26acafdd6d9a1b17dcb9f7c493d8f8cd344a1d470ca0d6f16ab0293774b5509fb0e7113936d59d5a60dbd84a938476adeebab9ff44f531bb0200000000000000cc1fbc455a64fd449284f71761092a0302000000000000008a05d36fd9b814b4292745418c92d944763a4bf5e138d810e29a31f08f7dea7762d2d8f7e1d24cabe17ad4135d8872935ceac6eb4f046f2acc1b0efb4438abddcabb4e4e72a450aab72b589bec83bbb688e659fb426cd43d0ee993516fd4e867232cde69b6ffad447dcd92e0ef8234ff850ec3948dd1fa7afb77d951fe4abf618121b7894c106beb49a71c62df5544ef221973432ccc7e62b151eb898a01010a7ec5acd0a5dcb2de443880c8a682515d1da9a3048744acb44384d1591df789883c0560495cb0cb32283529926d25e5c7f481112ab8a82247e927fb6f256830dab3671f00500d36a17790bab7d0e89e6c15314f2b963bfc867953476b0505c7d728326d666f39e82cfcf7e7a85df288d75df24c5e4d529c349923f9a4fb882310391dd58b4cbd8def239a227724d39c3e6c40e20e07e68a2288ff000000000000002bcb37f302487bcbd93ccf3a104021ff34ddf7ffcca1a04eae963e25516a114573779b24a341dfb2e80f1f345c6d96493ffc2a18478b5bf3aab2ea59c51cf0678e1a57d0ea042d911548ff612002ddb2d54d42fbdde42b56887003d27468225b2594a05044baf314113e889468cf13dd92aa0d7744db6b56557a5adad95cb9a69d4de50642b4b9d6d3ba7eb534b00d0fea62f0a61535dfc4da06e7f8695be614c557caed7eb0160516e1351fed7d8ffa31c8f4be364185469cfc5f25c90d71bce745dd2d58a30e0844f12c4cbbdd7a08465e665c2620d78673dfb6d9263ed7def8924cfcd48a8a3534f1a3eac9ee9f18a18106ba3d7c7a62330f5c0e98cb7982dd7bad02c8dba9c13894185bfc4bd2520b6e2043fcb3fc5eb55ecf9e6e363ea2ac40a14a6f00f0ffffa0fdb6487c51ef12c2e88beeb5aa6f6a4151cfb90644e50630ed474df7d1635afcb1ea3f6c47b5acbba2ce5099a9387c7acb9bbd1da497613174f76a656ba5bacccbb58dddaf9a3510d65383829a51e0f41e661fa80ca1eaaa6cf0824305ba4ec80400c50ffe83ccb0e6fef321190c58aca8c7c8c6d26ff5cbc2cadebda8e1219e04f8dacffd33db1a0a2e74c9eb978d80a12d0b5327bfd053000000000000000000be0d02a14708504412fa93d335992b2983c5addc191b4a21c7b340d0536b01958e15315eb5f3f9f4992c18f666359f40295fa73284c4b607669bae75bd68c3e2b770c324a0ab26b6065d7e95a7bd80052db57506ec7cc861bf3998d07484c66630ca8173fea3f06ed1dfc70a8b90418e2dc76137e0f68cb1c8a908aef9f0f85647dba54e05028c33d94d463fb20d2e7547184b8d3611e45dff02144387f342ef9b9bf650e9d049bf65258a7bc094a6965e24611c077e1ca0891362a9d68f3ec7610c0449acf18459500f024f9b75885cd79ba32776e4a511c8a4ad922b000000000002ef507ec6fc7f5dc431b9d8cbd9003972bf1dc6a71bedad8e19efc3edd2a7a7e555d5f3176af69920471e6e5bcb8966c813c132d65e2b99d3015e06b372e1aefaae14ee3fbc6349af362c19b59c214de66912d1a9a98d92dc197a51c29443de62caca334c46d110e50896fe50d0477771d387f40c8ef05750ca651e6e69a237dcf78666d6ab2bda1f853525494e4efdd93be38bb5fc671f8794002d7a951fd336aaf4ed1166cb459df70218c571ba1c40b028234505e5477e268326af8812c2fbb8785a223fce0a0601c2a3b58bea8c6216eadabcabe86ab46e4cd3d58ef7ce8d3c4b0bc5952e81dfc0a490d8568db6f9c51fe703c6864fae0053d2f91f49e977cdc1962dbc28c29471a72199862bc8fc6e211d13d8579cab4fba94b2b613c9b8148d05e0690a4c4ab35aabc45801d2b82081e62b23a01b58b1ffb624f63ad2246796796160cd3682374364edac52f1becb7c6eff50823b75fb2ef516ec4ec1cb20a2535b504502d744f2099674e58f2c117c980cf0d041c8ea5c4f166bab4aa5ed200ef4dcff96f7c9c1ab8c22db0f439b23b04bcd41ffc3a0e01976ca1cf43e12d7d72f3faa4979faabd62e2dc54a980eae4d5e8c6498de331c3aba1144ef1190ea6cda641d9416c4560cab2d819eac7b04c70f141754c3ffd79da363fe8859afee531710caf1b2bf5a51142f4755cbb700c28083525a9093790096cb93417f1216000000000000000000000000000040ceb244e4cae2b65a76d41793aabccd3d0c50486eae6793e1f54814a8ee2779c14ca94759266200229b58c12279817869e831cade7b09ddffffff9d93e2ad25eed43c0b9ee4fd209b5b919a42f676b9d7236fc8dd5040899d0676291407ce9ac8101dd3512f5b3ac8cf8179d1749de324000030d0f942ec4604c28d5c287d1435956784003a53eb5fe535ead88d7acf0166dbd9f30a9b9c8a9b9faf1356faf269cded935b07863e4fdad8aab52686c81babd1c08f6700a2fadd413443022ea5c774ffefdd426abed08d437a4db48611fc82a18ab9f54758a1aad86d95cd186ceb55fafa3930090467b8b7bb8ae7e1c8b4b4106a381cb67fdb86def4de2076dc538bb97502b4b4350e633dc0a53c2fc9a01bc5cfae0245f1fab843c633446f5f3a43226109b7dafe7815773bd6969f04cbe15236b90000000000000000000000000000000000000000000000000000ff0779b9c005da21073c6d9680d4e547cb727addb2efe11b8b3a706569f1522b57d71bb0beccab7c8fe9e1330b2f501b2ac3cf4eba7ceda6ff8a0c8b18c5e9e2f505e833217557abb257d61a73a758543651b250f8d8ef9c8481bb28a137d15040b0181c28dfad7c17b30c452a64c43a117cb948247c33abc765a6ba695c3cea5e32a4d1ae2dcbec2ff4268e03aad15efc6004e6b3d7f0edf8b5d4ae7846a6d43c16c90b7c5dc13ac2ff0439ab693498964cad2bb533bcd240778b7e49145c48efde42b44c01517f1a7c7707b4c4fc0900e7086ec40354504590696282286db9030f0320e2fcba8723939005347b3c99e3f1310d41ab328c1f351b3f744ff1973431000000000000000000000000000000000000003495d69aaf9a1d83e83511a3bf44fe753b8ad83bc34ea4d46b397e000fd267c50122aa5aaf8474ec2e57d960d963900bef84a4b3c7dd01ae4d6b5522aa8a35ae7996e298bcfe3f31a34e3e12c58cf172a4d3677a67b52041ec21ae8003aa1c9969178b1b00e4d12ac9741fd788fb6260ec043c013907523c77f8acc20b9e2fd224ca8f21fab2b10991881e0a12f4e1c4f54b9ca7c9a0c8298d60b8b6eaa023418992d6d62b0e9faca4a3b3a845e859137cd933ef5eb8db16f159f32505725da51414562d064b551246dacd586f42d04d3fed3c087bb52ae4bc09f3846c785d1b278e661ed01fbc2415288bc9c808c4aef648d431b3029da0dec8886c3ee9cad996843d00a3b5eb54e270dd2e96c8f2fdb4c27c2d1bd467f2a14867dec67730d8a68329839d9feff688dfbe25c73f936338e7b057980dc58a6303d95f17712d667d5a1066ae457ae32925ce658b559c1182a74e267da57fe25b19153f1cdebaddf3f7a3479c09f2303dff449c0513b552a75ed48215cc31264a6ff648a95daa0d599dbce303b3b5307572df30429a3b4b115cab0a018f2501272048dd9e69877535e20078e7c28a98f26ace7a266bdc15ce904f25ec7fb2434ee7b5b69bed702ba1e7ed72942f452f1a98a2d949450091075efa823b11f5f5eccd921c04c7c15a5a05750cd85b1300fc00ce275de7559e117f87cb6c3c9a4b9f96149e3fcffa44d7000000000000000000d43d07d546acb7009c0c4f6e57b8577d2113bfca1939b9bf757265e175c1863a7c8d7640675830dc11d5d59546daf2385a7074f770c8333b21e2fb660141bc4f1ed45f703da6ac2557ab6952fd0c300000000000000000005b44bff4e3966fdfc9b720412bec09936b08e440c774e2224f2d338fab2acc5014f74e420988486de2ace27ce59379378ca34eeedbd9a323a889f295e5d3bae64fc48ba194fc70973b39525123668e6a0be1e732aa5e2a0d4373a0b76d84f018d45bdf6f12d6d5d23a0331c3ae5e99a2bcdb52386135ea15890007e1cba5e52a04971139272012ae5542ba109a9d2f49963a195e2fdffe6bdce6fa78ab2ded1ff74f9e54f1b82da2d444f9727be708710b90a872282f4dce55468a681e"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0x204, 0x0, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f11c72b", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x1805406, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x2a05004, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x207, &(0x7f0000000000), 0x1, 0x469, &(0x7f0000000100)="$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") mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x2200020, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) msgget(0x0, 0x582) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r4}, 0x10) r5 = dup(r3) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r6, 0x5406, &(0x7f0000000340)={0xff00, 0x0, 0x0, 0x8702, 0x0, "8b711000000010ac"}) ioctl$TIOCL_GETMOUSEREPORTING(r6, 0x5412, &(0x7f00000006c0)=0x16) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRES64=0x0], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="d8000000180081054e81f783db4cb9040a1da40006007c09e8fc55a10a0015000600142603600e1208000f00fff00401a80008000800104004080000055c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe144ecc447c65e206d25b4084121d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300fc0d15", 0xd8}], 0x1}, 0x4000000) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7472616e733d6605000000009bb817f0e95ec2fb18a835eba85637f0000000646e6f3d", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',k']) 2m13.204655558s ago: executing program 1 (id=755): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r1, 0x1, 0x6, &(0x7f0000000a40)=""/213, &(0x7f0000000b40)=0xd5) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x40, 0x25dfdbfe, {0xa, 0x0, 0x80, 0x0, 0x0, 0x8}, [@IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x40}}}]}, 0x38}}, 0x20008000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000285a16ace1ea94cf89fa801f7ee563670b2ca0518fee30f4a8fe037fcfb35b8414fffd013f47a365ac4350ac2c0c9b65eee56e9cd88c9200a4936679a23595663ae9412d23f6e2d610ea3228b105d673d7", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000006000000070200000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, r4}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000100)={r6, r4}) socket$inet(0x2, 0x80003, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0xf5, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0xfcffffff}) sendmsg$NFT_BATCH(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 2m12.877634164s ago: executing program 1 (id=768): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$inet_smc(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'wg1\x00', 0x2}, 0x18) (fail_nth: 3) 2m12.863093725s ago: executing program 33 (id=768): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$inet_smc(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'wg1\x00', 0x2}, 0x18) (fail_nth: 3) 1.62919674s ago: executing program 5 (id=3360): r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) fcntl$dupfd(r0, 0x0, r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='kfree\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r2, 0x26, &(0x7f00000000c0)={0x1, 0x2, 0x9, 0x401}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000140), 0x760, 0xa382) r5 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0}) (async) r7 = socket$netlink(0x10, 0x3, 0x14) (async) mount$cgroup2(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@favordynmods}], [{@obj_user={'obj_user', 0x3d, '\x00'}}, {@pcr={'pcr', 0x3d, 0x7}}, {@subj_type={'subj_type', 0x3d, 'C'}}, {@obj_role={'obj_role', 0x3d, 'tlb_flush\x00'}}]}) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f00000008c0)='inode_switch_wbs\x00', r9}, 0x18) (async) getegid() (async) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) (async) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x3) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r5, 0x40089413, &(0x7f0000000080)=0x9) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000740)=ANY=[@ANYRES64=0x0, @ANYRESDEC=r1, @ANYRES64=r10, @ANYRES16=r6, @ANYRES8=r4, @ANYRES8=r7, @ANYRESOCT=r3], 0x94, 0x1) (async) sendmsg$ETHTOOL_MSG_COALESCE_SET(r5, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x5c, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_RX_USECS={0x8, 0x2, 0xf733}, @ETHTOOL_A_COALESCE_RX_USECS={0x8, 0x2, 0x792}, @ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x4, 0x2}, @ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8, 0xa, 0x8f}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0xff}, @ETHTOOL_A_COALESCE_USE_CQE_MODE_RX={0x5}, @ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x3}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x5}, @ETHTOOL_A_COALESCE_TX_USECS_IRQ={0x8, 0x8, 0x62c}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000005000000000000000200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r4, @ANYRESDEC=r0, @ANYRES32=r4, @ANYBLOB="0000000000000000850000006d000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r11}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) 807.713756ms ago: executing program 2 (id=3402): mincore(&(0x7f0000004000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/26) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000040)=""/9, 0x9, 0xffffffffffffff7f, &(0x7f0000000080)) 806.111716ms ago: executing program 2 (id=3403): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)}], 0x1}, 0x4000000) 805.851816ms ago: executing program 6 (id=3404): r0 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000140)=0x1, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x6, &(0x7f0000000080)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x45}, 0x94) 805.139166ms ago: executing program 2 (id=3405): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa5400008500000082"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r0, &(0x7f0000007980)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)=""/70, 0x46}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/189, 0xbd}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000340)=""/66, 0x42}, {&(0x7f00000003c0)=""/177, 0xb1}], 0x7}, 0xe000}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000038c0)=""/4096, 0x1000}, {&(0x7f0000000500)=""/92, 0x5c}, {&(0x7f0000000580)=""/98, 0x62}, {&(0x7f0000000680)=""/198, 0xc6}, {&(0x7f0000000780)=""/101, 0x65}, {&(0x7f0000000180)=""/23, 0x17}, {&(0x7f0000000800)=""/183, 0xb7}, {&(0x7f00000008c0)=""/184, 0xb8}, {&(0x7f0000000980)=""/170, 0xaa}, {&(0x7f0000000a40)=""/112, 0x70}], 0xa}, 0xedc9}, {{&(0x7f0000000c00)=@sco, 0x80, &(0x7f0000001080)=[{&(0x7f0000000c80)=""/127, 0x7f}, {&(0x7f0000000b80)=""/39, 0x27}, {&(0x7f0000000d00)=""/10, 0xa}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f0000000d40)=""/126, 0x7e}, {&(0x7f0000000dc0)=""/26, 0x1a}, {&(0x7f0000000e00)=""/205, 0xcd}, {&(0x7f0000000f00)=""/120, 0x78}, {&(0x7f0000000f80)=""/255, 0xff}, {&(0x7f00000058c0)=""/4096, 0x1000}], 0xa, &(0x7f0000001140)=""/152, 0x98}, 0x8}, {{&(0x7f0000001200)=@tipc, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001280)=""/96, 0x60}, {&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f0000001300)=""/174, 0xae}], 0x3, &(0x7f0000001400)=""/170, 0xaa}, 0x5}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000014c0)=""/110, 0x6e}, {&(0x7f0000001540)}, {&(0x7f0000001580)=""/213, 0xd5}, {&(0x7f0000001680)=""/134, 0x86}], 0x4, &(0x7f00000078c0)=""/188, 0xbc}, 0x3}], 0x5, 0x12020, 0x0) 792.262867ms ago: executing program 2 (id=3406): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) r3 = socket(0x10, 0x3, 0x9) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000180), 0x4) sendmsg$NFT_BATCH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000013c0)=ANY=[@ANYBLOB="14000000e903010000000500000000000500000a14"], 0x28}, 0x1, 0x0, 0x0, 0x64049}, 0x40000) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r5}, 0x10) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000580)='./file0\x00', 0x3) 768.066639ms ago: executing program 6 (id=3407): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = timerfd_create(0x8, 0x0) read(r2, &(0x7f00000000c0)=""/252, 0xfc) timerfd_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 754.16729ms ago: executing program 5 (id=3408): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x3, &(0x7f0000000000)=[{0x3, 0xa1, 0x6, 0x8}, {0x2a, 0xff, 0x7, 0x8}, {0x1, 0x4, 0x4}]}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000980)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x7c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0xfffe}}], {0x14, 0x14, 0x1, 0x0, 0x0, {0x1}}}, 0x6c}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000044) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 743.277071ms ago: executing program 5 (id=3409): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x9, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x4, 0x7ffc1ffb}]}) tkill(0x0, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x18031, 0xffffffffffffffff, 0x36f3c000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_emit_ethernet(0x16, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x25) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r2, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = epoll_create1(0x80000) r7 = fcntl$dupfd(r5, 0x406, r6) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, 0x0) r8 = getpid() r9 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, r7, &(0x7f0000000100)={r6, r7}) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c00)=[&(0x7f0000000400)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="5400ffff0000", 0x6, 0x0, 0x0, 0x2}]) 734.514192ms ago: executing program 2 (id=3410): r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x200, 0x41341) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="2e00000011008188040f46ecdb4cb9cca7480ef42b000081e3bd6efb01e511000b0043000d000000ba7b00001201", 0x2e}], 0x1, 0x0, 0x0, 0xc9e}, 0x400c0c0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000400396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kfree\x00', r2, 0x0, 0x8000000000}, 0x18) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8c830f}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r6 = socket(0x1e, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00006fdc6656"], 0x48) uname(&(0x7f0000000280)=""/142) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) unshare(0xa000200) semget$private(0x0, 0x4000, 0x40) r9 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fd, 0x2000000, 0x2, 0x4}, 0x16) sendmmsg(r6, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r10 = dup3(r9, r6, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r5, 0x4004f50d, &(0x7f0000000080)=0x1) recvmmsg(r10, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) 655.854448ms ago: executing program 6 (id=3411): syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') r0 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfe33) 635.271379ms ago: executing program 6 (id=3412): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x8, 0x80510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10001, 0x2, 0x2, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x8, 0xc, 0xffffffff, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1c, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x18, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x45, 0x0, 0x0, 0xffffff8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) io_setup(0x2, &(0x7f0000002400)=0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(0x0, 0x0, 0xfffffdefffffffff, 0xffffffffffffffff, 0x9) r6 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) io_submit(r4, 0x1, &(0x7f0000001c00)=[&(0x7f0000000400)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="5400ffff0000", 0x6, 0x0, 0x0, 0x2}]) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000480), 0xffffffffffffffff) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002dbd7000000000000100000008000600e00000010500040001"], 0x2c}, 0x1, 0x0, 0x0, 0x20048091}, 0x0) 552.514646ms ago: executing program 5 (id=3413): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x1) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) 526.938778ms ago: executing program 5 (id=3414): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%\xf8\xff\xff\xff\xff\xff\xff\xff?\x11\xc8\xdd\x15\xcc\xd2\xf1\xff\'%\xa0\x00\x00\x00,'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000008850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303, 0x36}, "f1ff5ef2fe010017", "9e8ecc7bb5352776725e1047711330ff2bb17b5508000000000000009bc400", "dc5d3f00", "46b0dc72b7b1d30e"}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/custom0\x00', 0x800, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=@newtaction={0x224, 0x30, 0xffffffffffffffff, 0x0, 0x40002, {}, [{0x210, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1}}, @TCA_ACT_BPF_FD={0x8, 0x5, r4}]}, {0x4}, {0xc}, {0xc}}}, @m_bpf={0x160, 0x10, 0x0, 0x0, {{0x8}, {0xe4, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x89, 0x8, 0x3, 0x74f2, 0x1}}, @TCA_ACT_BPF_FD={0x8, 0x5, r4}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xf, 0x7, 0x5, 0x1, 0x100}}, @TCA_ACT_BPF_FD={0x8, 0x5, r3}, @TCA_ACT_BPF_FD={0x8, 0x5, r4}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x2, 0x5, 0x0, 0x5}, {0x3, 0x7, 0x1, 0x3}]}, @TCA_ACT_BPF_OPS={0x24, 0x4, [{0x6, 0x0, 0x4, 0x1}, {0xae1d, 0x80, 0x6, 0x3}, {0x7, 0x87, 0x2, 0x8}, {0xfff, 0x2, 0xff, 0xfcfa}]}, @TCA_ACT_BPF_OPS={0x54, 0x4, [{0x10, 0xf8, 0x4, 0x1d1}, {0x1000, 0x6, 0x7, 0x80000001}, {0x1e0a, 0xf9, 0x0, 0x8}, {0x9, 0x7, 0x9f, 0x1}, {0x3, 0xff, 0x2, 0x43}, {0x9, 0x1, 0x0, 0x9}, {0x4655, 0x3, 0x3c, 0x7fffffff}, {0x3, 0x40, 0x9, 0x98f}, {0x6, 0x1, 0x4, 0x8}, {0xb16, 0xd9, 0xe, 0x100}]}]}, {0x58, 0x6, "baf511bbf2dcc6d90f926d85e9f8f16e2888e95edb3a3658b05ad90a5a18e805faa08396c37e4b6521ef4b629b4653dcbfe7daf8944a985808ab72dc6e08b4365128b913daa240778d8df4419d83bdf17b23c7ef"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_vlan={0x60, 0xd, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x80000000, 0x9, 0xffffffffdffffff8, 0x8f4, 0x1}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x3}]}, {0x7, 0x6, "5ac708"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}]}, 0x224}, 0x1, 0x0, 0x0, 0xc841}, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4000004, &(0x7f0000000c00)={[{@jqfmt_vfsold}, {@grpid}, {@debug}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xdf07}}, {@noauto_da_alloc}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x9}}, {@debug}, {@usrjquota}, {@nolazytime}, {@norecovery}]}, 0xfe, 0x477, &(0x7f0000000780)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000003000/0x6000)=nil, 0x6000, 0x4, 0x88012, r5, 0x0) unshare(0x2c020400) signalfd4(r0, &(0x7f00000004c0), 0x8, 0x80000) 472.259042ms ago: executing program 0 (id=3418): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 445.505075ms ago: executing program 5 (id=3419): r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) fcntl$dupfd(r0, 0x0, r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='kfree\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r2, 0x26, &(0x7f00000000c0)={0x1, 0x2, 0x9, 0x401}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000140), 0x760, 0xa382) r5 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0}) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./bus\x00', 0x280008a, &(0x7f0000000240)=ANY=[@ANYBLOB='shortname=lower,shortname=win95,rodir,iocharset=default,uni_xlate=0,nonumtail=1,utf8=0,flush,rodir,shortname=win95,shortname=winnt,shortname=win95,showexec,uni_xlate=0,utf8=0,utf8=0,uni_xlate=0,shortname=mixed,\x00'], 0x97, 0x2b4, &(0x7f0000000600)="$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") r3 = open(0x0, 0x14d142, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4, 0x0, 0x2}, 0x18) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r8 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r6, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x500, 0x0, 0x2000040}, 0xc, &(0x7f0000000240)={&(0x7f0000000800)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010028bd7000ffdbdf2514000000080001000100000008000300", @ANYRES32=0x0, @ANYBLOB="08001c00", @ANYRES32=r8], 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEV(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002cbd7000fcdbdf251b00000010002ef2050000000200aaaaaaaaaaaa0c00060001000000010000000c000600000000000000000008000300", @ANYRES32=r9, @ANYRES32=0x0, @ANYBLOB="10002e800c0004000201aaaaaaaaaaaa"], 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x880) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000950000b9d0b19bc9"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r2, {}, {0x6, 0xffff}, {0x8}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000015}, 0x0) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r11 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r11) io_uring_register$IORING_REGISTER_FILES_UPDATE(r10, 0x6, &(0x7f00000008c0)={0xfffffff8, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff, r11, r1, 0xffffffffffffffff, r0, r1, r3, r11]}, 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r10}, 0x4) clock_gettime(0x1, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={r12, r13+10000000}) 299.192406ms ago: executing program 3 (id=3423): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000004180)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) dup2(r1, r0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1600000000000000040000000500"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x59}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x4}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x80044940, &(0x7f0000001fc0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f0000000340)='.\x00', 0x126a4b5, &(0x7f0000004140)=ANY=[@ANYRES16=r12, @ANYRES64=r10, @ANYRES16=r9, @ANYRES16=r12, @ANYRESDEC=r11, @ANYRES16=r8, @ANYRES16, @ANYBLOB="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", @ANYRESHEX=0x0, @ANYRES32=r7], 0x5, 0x0, &(0x7f0000000000)) r13 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001100)={'syztnl2\x00', &(0x7f0000001040)={'tunl0\x00', 0x0, 0x700, 0x10, 0x3, 0xf0, {{0x1d, 0x4, 0x0, 0x2, 0x74, 0x65, 0x0, 0x7, 0x29, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x3c}, {[@timestamp={0x44, 0x4, 0x52, 0x0, 0x8}, @timestamp={0x44, 0x10, 0x96, 0x0, 0x2, [0x2b4, 0x9, 0x1]}, @timestamp_prespec={0x44, 0x24, 0xea, 0x3, 0x4, [{@empty, 0x6}, {@local, 0x5}, {@local, 0x2}, {@private=0xa010102, 0x48}]}, @generic={0x82, 0xe, "86c04f989464f63071174b8f"}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0xb, 0x3, [{0x7, 0x5, "c30ce8"}]}, @generic={0x82, 0x2}, @timestamp={0x44, 0x8, 0x1c, 0x0, 0x7, [0xfffffffd]}]}}}}}) r15 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r2, &(0x7f0000003fc0)=[{{&(0x7f0000000380)=@pppoe={0x18, 0x0, {0x1, @broadcast, 'veth1_vlan\x00'}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000680)="f68478e32a77d196542bf0481a4c8eb0ee3b1859409ea8764316df6da726e8708cd2c257c00f9a5ee533618bced1411886fc988351c4e383238ee7a2efce757b7e870dff8626923294ab1e6f86dffd08988712c061e71a0e410093f58cc15f7aca4b138c7c5cf7f3144e003491943f41b2bd7d438f27f10a0369084af8da6a7571ca487af88d628ab30a8102da45bb2efb251ebeee60f301e22eb8f9b67a35c7461494a6c009eeaf03f441bf1b00b2644e4b0a8d44ab78c83db3a57137d6cc775962e7c201c5ae069b8822149e8340a0c96a92c2dd", 0xd5}, {&(0x7f0000000540)="55714328821c0d1073e784603a01485b469c48a324b84b90a5751d85000b2e0f01ad6168c8de76f2712210f806f797451caf5ed851dd59876846b071833dd17ca456cc0ad3431d029629824cc6b3248ba5012eab246c3bc0", 0x58}, {&(0x7f0000000780)="fd4a28176c503dc87ae4ecdfef6f5d31881f5cf4685ab3907337a50bfee18a7d8886454531d601268c2ab7d9325bf93aa25fb5028b87e0c678d84a928a7ebd3a4159719c719c2e5a7f450fee7c644bd12ae250b380a4798b5a6f680458f66d87a1fe832727fbe2", 0x67}, {&(0x7f00000008c0)="88d6a0989cf423fea3c2387068ef166a8891a5e6c112ee7e49d412f9ac7c88a5d830bbe334bb801d732674693125b047cedec1ee674d0815768126a8b54c9cf618e5246771c8ce4649a5dc9b44f78ea96231d425e84232715ba701fec47848a7aa38fea9be684d59664a1dc6fd7ac972c0c91d771ed9f4c84cfd5045b5950e868ad0ceef618ff27d675d416d9f701551e1c33579d18c", 0x96}, {&(0x7f0000000400)="1d50d8993d9dd34ab8b567fee71e8edc0db51540615a7f6bc4e3af698e21df8c7750ae79f598cd667a", 0x29}, {&(0x7f0000000800)="6ea7ff58db995dc64a41d8b867c76e73527a40082c46a2664d6d9fc1ba1f5c4115fa51f4d081a4feb9295087287479fdcf22eec6d4d60f8b1b7a28e4e482df046c0ec791b6bcd3195131d994906e27ab5d550a19b10438035e7c", 0x5a}], 0x6, &(0x7f0000000a80)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0xd}}, @txtime={{0x18, 0x1, 0x3d, 0x100}}], 0x48}}, {{&(0x7f0000000b00)=@ieee802154={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0202}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000b80)="4596780135312ab827e2b247e1498530b72f3a4b880b543dad08de2978e8ba8e023c5f0babf63f8394495a0e864ab44badf8d22e87d16c6eb2a03e3823805fe1dbba775398d867c93392c72b9a3882246caa3fbfb2b3b0c8f2315ef1361cfe31c7f3578464ed203c61551edb5e2a8584e729bdec0e6277a82a38f65d3606bf62941977d193ff0d51467526eee34834cbf2e5d1d480ef29d11d84f6bbfdf0f0c0192e6493d147d01272dada81cbd7c43e5f22686120bf6d789e152f7698d1ab85ee7ee22f2e89a0fe532034e3c60d5c8cf2540cc28cbefaa67ce8b2c6ec67624dbc0b", 0xe2}, {&(0x7f00000004c0)="e5ff7b37c66a53811a2a3ba700e7e7da17bb78261e0b617e2e4a8a5b9b5b9022a369cceb878f093abc13d7e1c9bd9ffc17dc", 0x32}, {&(0x7f0000000980)="5af172bbf1fa6ba8369a831039fba90c4c1072045872c8296d7915f1bb053469211e4698b8f61cb5817eff268bcd67", 0x2f}, {&(0x7f0000001a80)="9dfc4e2504c04c78eb930b00506bb5501c5bf6aa3f71546333171e5f31a2239b5882286668e40b8d1d851c93d2de4d74dbb20bdd401bea0213d554e0b42be116c71748951bd8d146f4de44d726495942124220603f22ff482b34ce7de1cf424cb56b6b846ee5bd938fe9c9bfe2cd3c2f1d776021c7f709da13260160cc657af633dea77f39cbba9b3667207c048b4b30a61f52083c7f3550793460badd8dc43753489f336d1af88189b0c22f258d9cd1698cd8d1e4c9ad467fda7bfd6c782270319faebee3f5cf6b11e83e29229f727f797316690dfde33f267a8adb93b4480cf6abbe4f77437139f6740a868af4838af9d3fd3980e40d875b8e513350dc789f48240a3415a766c5ce8b5d6d12fd6e5370cf26064ce672935935193cb87fa500d827b0345848507ddb1cd2ad626d022e464ec2acfab13e1a1467396840cbb07cfbac1e7a8fe0592325933435bb6fa235ae9f7e12c8ae9ffde02d606944d18819f5c5f2e9527181f07e48330044d527c7b0a28ca7e5c30498f1b96e4da60c8a283e80ee094b00ed66101ae663f4e5dc4c8a32ebf9c5aef2a87e7f9bec6ee95c1fb096492425c176f04d6a2420d40bf258099b19b2a647f47a4c6174018f48f6fef129f9506ffaf824de518501ebeb5b519fbb40ac120329b3321f45cb1c76ab350b376dbde5f6b0aa2c8edcd7979fc2ee45dbab39863dadc5bb109e462d8bdc6a64108e765f9eef6e0589d9dc8fec3708c2eb8dd61f9c3670008b9f344edbbb0e5088ab4a56fb9fc473d772c26b127118bcc9211bdc8ee2d48e15187bbaae7d75339ec18ad5682b540ccf6c6ed261eaf714b4a33b2f105f5949b0609c2c0daa3f31fcc482d215268b90ec2eb0d4f921a575eb70325ba7d5b5079da864a36770804ad908f58cf151211d0e4c402bf48065db495d2f243503013c65fa9b8ed6fca363d3c707d197f5e786c356c235c82c6f61d1f689462409a2251ce706ef1758a7c4741f879863da8363162057cecb771475524ac14778d40c4ae0b1526666e28e2f473a7978cc9f601a539b495767a651555e3faa3c1a462adf8c49b9645cd71536e50e18547fbf37767e3fc3d3ca5c46f73ce1733f0de56f4981874655b15c69a870aa71ccef0848583eb4c1d4c15b348266f1b9483a3bc63efdb20676b41e67c47a19985f4ec8d948989ba26f3d39764830d7426fe3ef86e35e03bd4a4a01321b1ee8b8e296d62de5a71e739a9b611b0e5703116945a980c0a928e6307afaf9cc251fc87aac25b1d1d94a0ad1a696b6cf0d8503a7ca0c668857768c0cdc707c12f9c3ed107e582895719bb50a310caa43e2e590b57094d514e62c9a94bee1213554bb48fac81587eb581d2bdb17de0849511c054b9cfbcc3dd263c76458f4b694645c95c235dfe5263043a63843b36cc11b4000286b741ddfb63f0933b38757e79e82656bb20a949404ac1dc557b5e0b04f97b45f49f90b99ea7fce0cc9c84e6ff08c506d3831c3c1cf837332b003fb24e91dbc75f5a23b689d0ad0387ff6666cf023d6aff9e467551bd54aa538a363426fb49fd60d1383eae7dec92e4ca89d87d7a737e15f52f510bc3a92a98153c31ea9f508551906d6b885db6d4f56aab1a3baa25a0c09091c57336b93f8a293b7c3ee41fc575d80b3c6e95504b94f1bc95590985b6bd21f1836f5c548eef6d38530b534f3fe6fd8a2d9f60dc8c3b4703da70865b8a6dbfc24c142970194b563570da58716f0cf7d1d2593bcc1934c9729e15246a8f69dbd19da89138fbce4becffff29381cbc5371b4b21cbd27d34e7173f892211971d52fbe1367975d25f23e828dd27c98a745430b17c0b9c341dfe7955d0d72f173acc5d22ba424d9a84de3da1bab2d4c842447ca47222ead9143e32425f6396881456bd8e03e76138dfd14bc4ab9a60f1f623c4f39ed53aa67d4eda495187091f954589012aabb2938b929fda684be645c6ce9c7698028f4405ebfc34c81ac1f85e625f156c47af2eaa8a2c189473eb9447cf481a0a39e24817095732dc87a14a1f37c84b628cc541f2c664fa2dd2073f5b58027739b21093ef29efa4186e178ad49dbd49f869a86324d07f95ab19cffd505cbcceea28c87c8faf2f7d2c6d01c215814ef76f9d8d67290366376756ed730303467050161f6c2c60d1c9c3e0a3ff24eecc8ce6d6d50389df2afa251ad7822cf367e20ed10d34b381583de42622919ffc3f88cfa8e7b3132648ca71d522cc13060a308581a6a68f3a72a1fd4f740aa7286bade7195a2d8d80004e82608c01fd313673ce0d1a15bf36b9ea46110512fc8bb8c8a0bc9a915c5eff2ae005e75218a1de7481f9b77c5bd9019067b8b91e778a8f6cfa0b344047010fe551858fb79a99cafd1f3d7f2f2410f71c3b6b23e479af2464ef54df1aeb7b4cc6e67c5dae5ea322af2a2bba11e9904d3ba164b466915069beb1cc5b92e7b347989921c43191ab55422565b9fe0ed6733a370525d8076cb3f03a7e216a0f46731ebe29c45f43c847384c7456dc83f358f7cfc3c1bf921c393b369905163fb29086feb7de13d8c7c8c29aae9a8a74c687325fddc0b37e50b5a97a0f66c2980b8efdc4fa16f20ebd21d344903b334b3d089b111accbf8a2ce09443153d8a655e3965357f1b3942c2738c78ba968f14a4bf897094f7aa53f8126ced44df7a38a85f9711109b79672c3d34d33df1b890d5b3cf01101d211f76c398b6ce943b5a997abc423b81fb63f32e028ee4e4497f7a446f48e70ea40e5827cde480765e0170d5a3b69b5d1a073da2c2392afb5d69c5c49e4ef09bf3f3e7a54c5adcbf45a3896ab58687aa7a352dc701c14111617de3e710b35b192293f0c0c289d59363893bee08ad229a6da75087be2a1cc6387466784fa55f74e4970c14a9c411b549a2e7ed86c9d6021d18949373ed462df43f2f56a9f51541b3b09511c02c4312bf5bf45b324b2fdb100f3b1f9fd2428cf672c888bb6bc6bd2c735db49170d2f76536b1746ff1fe8dcfc2d09d31ab63816aeb3627fd45d97e3f280f4f5a634ebe206e3f9ee4a34816249dbadb213efa7893fb91e643be33a13b76a7b50cdcbaf005ded8a025a423dc302829a6491a5c742375cd3b780bb7462824cfa0161be91271c97fc8c7cfd5e80bd544ccf5dbff953595ba5a1cb4bcae59a6bf06437fd4bb57bb68efa4a33542b494d15b264612591b1fa519d16e3fa62105c59ac10cf68158628dc939964313b4bc5eede0000905b87480572a74d106131cccb477130937b1b4c12d5fcc020ed287b9bb3fd57f239fd9f0228eeb7e3d936d8153454049d814a887c8f0cab947d25e05d83626e5422095cf2e93387107e37dc32b591ef4ad9b3ce5e646e4302600f4ba960105c7af7a588fa84332b2bd20ecfc0cd3cbb079c11d7cbd26b423ec5706f0d1ea08fed933e6f571fec264fb957553645531a4bd119e898faa3ed426b0f8977af99c18ee3c42e673b14071e2675d09bdea5f58e7da82af3270f727f188eb985c19d0b27827168908385bc77f3c04e8b0b93abb79ceddf4526b2c50351586e3f4d980708c4b2d6f38f0b5c157612b586a12f5da4db3b49a615b0def3b0a1433c728a6f13f00d3a6fc1220a4e7210ce32cd2617668062849230ec5d1ec0e50bf8eeea10f66a076785f7c4f67f501b92c05161c94c5c72843a6a91695f873c13583158652aa56f88f987b4ce3dcdbc31fc8620cb949cb5c84d8dcb5d2dfaf3305825575e42d2102b5348ba65814bd0c09645a12ba1152614515721a34cfd6b47f70fa19f9a5b8f17425b33bf5d79cec17b0fe2d1bbd34284228bd2d9e750bd194f33798bd9a2fda2644fa71fb01990eac28ebcc937d24edb75664afce41a537fa3a684de1c3d310a9ac7749766619973bf2bf688fd2e666b56dac8072eb1cf7df0aefb3b34e745fc338109fce8bacbd3befd09471756b24ce95dd1492f1808bd1a2846f69fdc281ef136d13531860d9b549e311b962087f9b6dcbe709afbd65d8d907d1f6abfdc18265d8cb742b92ce57020ec25d672209661d03b2921c8ad315534c2875afe46d421414e9bdb6fd385bf68f0b08aa0ce3c1c92ebf5f979839b100c86b1172bd4cb3ae4caebce6fb7be87c955fad95e1e33015018eb42a9b76c84839da365aea4284d400f058c83d5708c4b143f20d4d40b964f06c83c836a2c54ed7e46f3c530457d5602f3581f3cffced112c4559d714c06d282a97fcf653a4ad2db37c0ed6b496fb89176dee2da244cd0619c6a3e04fced0609b36cd6d096925fabd41c3b9dcd8b430117c07606f5c353b9370c4edfdee6e76e5c57e834337358be883adb752987fd54ef6f94f8949bc01dc57437f71b3600a9504dc04f835ce1a968ae0799288d4c9926646b4a6169113c24bc589f213ee91280089b175c231837e4ea994914156d3c409f447e33d2848267629647fcf9e210425c7cb3100849d804a087eb3dfd3ead3a780a47c6583613fd3189a0770c2731e9aca37bb0ad61ea4c64e0c5a42ac646884b6e4c87cdf64cd9ffd832de82eeb95e9cc8a72da1d4b03ed4806ddd935b0d3495e8b566b275b902d3b98d7dc348b330ee4b5f8515263f559665c8c494c14813f5409ffb7ffc0e8c4ce701cc90916bde743a3ac133ee7ffbe7f945475810c5673d2ba85ba6852167b76ebfb0495e2ce8688d8f46394cdf82e9f9e1442e9e072e65f8d306c22011f65a79b6fa8fd2fa3909c3149c4b209e2a02a54291d2baa81fb1d743feaf537aa6870472f0035553b7d823e94b00545c611bf244d2b248e60b3ad46ed6492c5f4f3b9ce62261e6a65b68a7f1985c297b12438aa53923db1751d85a0817be49556e353881921aabaf48365e57c566c5558ead1d91d6c498de7492c988ebe18997c0be8577378455ef7850f89fa1bc808da7c846bc642fd18a84ce704e6696a2953aefa2bc7a607f4106be1973c5633936c03eb884c8528e2481a09609e75e7b2108b3b498ca14adac9abdacbd148f1d9f743ae11f5f0caf96e86249bab71c481d90d0cc04db965ed8f1ea97580d4914cc252ce7a42d165c517507957d5e274c0125206b45f826b13776edcb232de99d57d2e3c5c316a31149d92bd3f7517cacbd085817a22f97ec6e04f6927dd64e5b3786d224d1fe33047d243def29bc9ec99b58bfebd12bca10953df37f07e22f07a48a2ab0c66e2fc6d615e0513c9d5879feff5a4a95db49dd2b551217dd650957a1f375de611eeea3d203a370bfc0e6a2fa01d74c3ed0bfe718e71fba15abf4196e726a07a99c94b0a68ebcdf2c72263ef7e03e0033a6464013d701818056a06ea745c2cae0b9a90db9c900f5efcc0b77267849df2f80ef9467d1251c56a75948b785e98958c3906b35f7f90a347b1adbe78f5c6dcfa23dc60e33a109776c9bcc86f2213e999826a3837eda9ffe0a82f227afdeaa656775d99d3fc0672a92745691a79ae93fdac96ec52cc77dc6a319f82994c9e58253a80effce1356a52b3fec98a4f19d6efa306d439b209efe146b6fb2eef591e52b5c5ffcd5a1bd2552f96e4c8552a1300fb9c14f0b26c685ca0240fe0f03d1ab46312a0fdfe8f4ed87bdf6a3f194acec7885e1eced3c56068cb8740e3907e8ce6474426bba379cbbc015330406042c1ef11995e253bb8e806ed85", 0xfa8}, {&(0x7f0000000c80)="3ff600e0f21076694ddb90a1777aa41985e656143b9c256585372b7f59a5b3dc5ca4e890da55f555c23b3447875f982d9849245c0b96c5485d9348f034ef75207ce1db1635d8d79610678f549195f3e3288ac37392794efd6a9bf0b77add4f47b2f1b4c9f0a837ce098a956b0f1483cc659e46f676a23d1c4c6f84e678af32ba3d0466a247afefc0936dc8464f3e6d37faa3c44d7e00ad05de9d6f168e166999951494a89a09bc3f1d547e901aed3e5c2c360af668ced835ad5be59e25960ec50634bcff28a90bb7600a", 0xca}, {&(0x7f0000000d80)="cb2b4041e6e9296320942baef734baf375bf950d729a1e98b52dd2fc4bc65db32b538b4b069fc419f53737db4fd559dc00e90661cfac21ff378a1c019af183f979f4c4e3446007cb66", 0x49}, {&(0x7f0000000e00)="5875217c130bb37782a60d87a221c3577e4525c6d6b805a2", 0x18}, {&(0x7f0000000e40)}, {&(0x7f0000000ec0)="2b8d625fe6521d501aa50ba0aac589d72f0549be165062bef73e23949e14deb09b6968c3558628934752179ef1a0a9b2716946b112b8943e79e1af", 0x3b}], 0x9, &(0x7f0000001000)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffc01}}], 0x30}}, {{&(0x7f0000001140)=@xdp={0x2c, 0xa, r14, 0x1e}, 0x80, &(0x7f0000001300)=[{&(0x7f00000011c0)}, {&(0x7f0000001280)="7ee03fdd611e6fbf035cc12900cfb59a9121007257f26b51152c2183eea5fa1c1aad4da5b1e928a845185a5034b777d93a4543ead3985077d6821e747179f9279eb90ad8320b7e71879784b2589fd1ec68c99a5d87bb4bc329a5d14c7465551d5ea8e505b5f0250dc2775c9b0178269010c6e801d9", 0x75}], 0x2}}, {{&(0x7f0000001340)=@pppol2tpin6={0x18, 0x1, {0x0, r15, 0x3, 0x3, 0x1, 0x0, {0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xa}}}, 0x80, &(0x7f0000001680)=[{&(0x7f00000013c0)="9de0f6e3c0f41c8cb0d8894d06d59143daa07ff4f903bc94954cef2e883fa16ea1fa67401d5b22543f4523b6006a826a119edbcc28bd649dd15388674f04f56f36b70d9099e10dcf694045220407491c31315ad5e5b1768097da913a62c4fad4d688bbc082a7d06f27cd2346d64fc5f6c5a3c06352da765b4a5bf5ee069c687f910bbd6ffef07cbfcb2e065af15a32919d132a5b9fe5ba08dec40a0d5e1ecf2a2124c1bca51c5426cefb07ecc75e78c1a676bb805e40a1f4cc8207a7d364ba9bb9defa764629f01774fefc02d06a92d72bcc285dfee4f6e3abba299067dc6fbe1eff10b1ffb1b2463e11acf5ffcffa57b040c4fc4294afa654", 0xf9}, {&(0x7f00000014c0)="73dcaa5971a68a2abb9754b12eb4b0082ca137dedc10627ded863e892b719d382ac6749559d2c6202f2bca31147aa67a58cfe3b21e20c3e3f612626501491221ca2072c86fc7ea0f62fa050906eab4e1a6ee4c54790134b2b97c9403ee3a8d46169f8ddb535f1913300615e167422ab46e40aa833fa6d6d676e3e1eb", 0x7c}, {&(0x7f0000001540)}, {&(0x7f0000001580)="3904ed70352f0a65bb396b6ddccd08f994c73fb2e63c9ed80f27f7a43268b6d148fbdb01d2042fbb6e2780173b7f8b3e5ead8b3f9380bf02de7d279eb0a17de95fea1998e10c968b6224e3727d24c281b2604da307a2bc5e83404c2b75d53d16ae7daac41c9f3481026a5424b3512f21e647f02a7d82399735649fdee2985ec86957df6c8c8825e866fc1ab993acda1cc2b00e61cc97ed33f3efb2a7db4119f28a39b7f7d47b17feaaa034cf91da1568eaaec9c1b4d5d135046bbb159e2bf03e346c9e4f1e441f8e0dbe291239046905cd2dc2df152e650605810257b6a42a99e7e93470e4f5a7d50944db7787931ba8e2", 0xf1}, {&(0x7f0000002a80)="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", 0x1000}], 0x5}}, {{&(0x7f0000001700)=@l2tp={0x2, 0x0, @empty, 0x4}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000001780)="2cdb3b2c9a20834e774e41ad65694f855177143caa0c3ebcf918b3c6027949f77e7a93129d800fe25fe2746c07122faf227630b7bbf360550822ec05a85c85e522653a716625522b7e626576ec5af443f27ea84278f74e86a95b57da8352130cca953daafd37ed186646d008af811829cef120e3b477184242ccd84a3d5a41b2e21f879ee0cd7a0eb474c4ddf4e10f5dcb2c0662358a3a0bc6a8bbffc9ea18dd092297cc89fb96a77ef9f6c02e1c7fa8a59cc9b67db3c62520a22a04cd45f755857918a965de35ad76c2d707eaa102811fc4a563699035fed13e9c8f0e73948102", 0xe1}, {&(0x7f0000001880)="12f7cafbf75ad4a5da37039c3ff547094b51f4ddcea6c752a6ac00f2f587ca9f522a29603a8289cdd53633d03e68242c19a0a06c93a1018672b519257f530ead964690bfdb2ece38f3776637f6db4aac08e13f1e00654cd384fc7873ed716e3e3a8004f89c69a76cdfbd123bbcf6a1be2a16de2cc1230d1a75e63df500677c78826b65e4eb8a18e65a8de079a8782df59fb52108b7eee0e833e37e14abeb98ce9efcac", 0xa3}, {&(0x7f0000001940)="8650b7490502dd8779a017ef0081ef721db8dd07689b8373095f5cbea136f62d8dffd7bdcdbb59da3dbf74c6358b45886711b17a7f0140cd0abfb9a1b4d08052046ed2b6293e720bdc2388b996c44b9c47ce079f108ea6", 0x57}, {&(0x7f00000019c0)="efbd201eb05f968b1bfca85e9873ce1d0c6f", 0x12}, {&(0x7f0000003a80)="2eab96396feae86aba69b4d8a8b6dc9c30310f1778d0fa6271bc3e5273c00bcb3d64a8447dfab5407ceba396068e536b0b7c7c9978c58897a7eb033c24ad59c975ccc34f1b5a1301af7faaa7daac566c7f4298f61b09f811c0b5ee42bab0bb562f7a364d599e3f17", 0x68}], 0x5}}, {{&(0x7f0000003c00)=@vsock, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003c80)="af9880ea2b5ae8fb6393a08adba354c1fe52b4c9525d2fac3d2f276718f9dfc5691b7fe354e80a13d24b5a192bb58156ab454a914d081052ebca975197843bf661de9bd216911792caa44ef260b0bf36d1e3f69c589d41c913690c5efaa9bdf103c74b3810793baf16fddcbaac8b9c9d29c8e6c76c5e", 0x76}], 0x1}}, {{&(0x7f0000003d40)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003dc0)="b7065feedab2b9188f853371e7679fced77ec634ff55", 0x16}, {&(0x7f0000003e00)="737b1a221c882136cda3444e4947ff1a79e5df5434cc045f92089a8bef2df9c738154afdfb071fa5b39e1ba7fa53b79a0849b8cbfc9bb87bfc33d1e845f70efe80dc5f08196b1aea3ddffc506d812adda73b243bdc7f", 0x56}], 0x2, &(0x7f0000003ec0)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffe655}}, @timestamping={{0x14, 0x1, 0x25, 0xd}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0xf0}}], 0x7, 0x4c000) sendmsg$nl_route(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=@newlink={0x40, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}], @IFLA_VTI_REMOTE={0x8, 0x5, @local}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x4, 0x4, 0xf, 0x3ff, 0x1e, @mcast2, @remote, 0x8000, 0x7800, 0x9, 0x51}}) open(&(0x7f0000000040)='./file0\x00', 0x2, 0x4) r16 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r16}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000000)="2e00000011008188e6b62aa73f72cc9f0ba1f8483d0000005e140602", 0x1c}, {0x0}, {&(0x7f0000000600)="9084f1c3d5fa9e1cf6086296b34162dc239aa8ddbe422b214e767a40fd8fed49a42bb60ba7c4b90ad8d6521acfb14e519da7902895d8192a1f74cb0ebd54543b051a2183247afb5f6d3020aaa553dbbbff739137", 0x54}, {0x0}, {0x0}, {0x0}], 0x6}, 0x4000840) 155.043988ms ago: executing program 3 (id=3424): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x9, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x4, 0x7ffc1ffb}]}) tkill(0x0, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x18031, 0xffffffffffffffff, 0x36f3c000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_emit_ethernet(0x16, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x25) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r2, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = epoll_create1(0x80000) r7 = fcntl$dupfd(r5, 0x406, r6) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, 0x0) r8 = getpid() r9 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, r7, &(0x7f0000000100)={r6, r7}) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000001c00)=[&(0x7f0000000400)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="5400ffff0000", 0x6, 0x0, 0x0, 0x2}]) 140.155289ms ago: executing program 0 (id=3425): r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) (async, rerun: 64) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40100, 0x0) (rerun: 64) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000004c0)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x1, 0x70bd25, 0x25dfdbfa, {0x0, 0x0, 0x0, r4, 0x3f216, 0x1922b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8800}, 0x64044044) 32.440497ms ago: executing program 0 (id=3426): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001780)=""/4071, 0xfe7}, {&(0x7f0000000300)=""/78, 0x4e}, {&(0x7f0000000400)=""/133, 0xe8b}], 0x9}, 0x40020000) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0xfffe}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@struct={0x0, 0x2, 0x0, 0x13, 0x0, 0x2, [{0x4, 0xfffffffd}, {0x1000000, 0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x42}, 0x28) socket(0x1d, 0x2, 0x6) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) socket(0x1e, 0x4, 0xc) gettid() r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newtaction={0x88c, 0x30, 0xffff, 0x4, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x8, 0x0, 0xfffffffd, 0x0, 0x4, 0x0, 0x0, 0x4000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x22, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x27ffdbfc, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x6, 0xfffffffe, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0xeeb, 0x7, 0x0, 0x0, 0x0, 0x0, 0x400, 0x8, 0x0, 0x0, 0x0, 0x81b, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffc, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0xffffffff, 0x0, 0x40, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xa, 0x4, 0xfffffffe, 0xfffffffd, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xf853, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf1, 0x0, 0x0, 0x2, 0x0, 0x100, 0xfffffffc, 0x0, 0x0, 0x1ffc, 0x0, 0x0, 0x0, 0x55, 0xfff, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffff9c, 0x0, 0x0, 0xffffff7d, 0x1, 0x1, 0x0, 0x2, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffe, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x100000]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x7, 0xfffeffff, 0x3ff, 0x8, {0x4, 0x0, 0x400, 0x3200, 0x7fff, 0x7}, {0x7, 0x2, 0x5, 0x8, 0xd3, 0x766}, 0xfeea, 0x4, 0x2}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x3, 0xc, 0x7ff, 0x9, 0x3, 0x80000000, 0x6, 0x3, 0x2, 0x1, 0x80000000, 0x0, 0x4, 0x80, 0x5, 0x3, 0x5, 0x9d, 0xfffffffe, 0x2, 0x8c, 0x80000001, 0x6, 0x7f, 0x2, 0x0, 0x5, 0x76, 0x3, 0x2, 0x7, 0x800, 0x0, 0x10000, 0xf0, 0x8, 0xb8, 0x151, 0xfff, 0x6, 0x9, 0x401, 0xfffffff8, 0x5, 0x8, 0xfffffffa, 0x4, 0x7, 0x8000, 0xf9, 0xfff, 0x7fff, 0x1, 0x0, 0xff, 0x5c0078f0, 0x7f, 0x1, 0x2, 0xfffffffa, 0x8, 0x7, 0x7, 0x7, 0x6, 0x80000000, 0x5, 0x4, 0x3, 0x6, 0xffffffff, 0x10000, 0x5, 0x6, 0x3, 0x2, 0x1, 0x8, 0x3, 0x74, 0x4, 0xfee, 0x401, 0x5, 0x5, 0xfff, 0x8f4, 0x3, 0x8000, 0x2, 0x6, 0x1, 0x1ff, 0x9, 0x1, 0x6, 0x9, 0xc, 0x7, 0x80, 0xe, 0xd, 0x6, 0x8, 0xfffffffe, 0xef, 0x2, 0x3, 0x1f, 0x7, 0x9, 0xb7d, 0x2, 0xfffff001, 0x2, 0x0, 0x10001, 0xd5b, 0x5, 0x0, 0x1, 0x7, 0x3, 0x7, 0x8, 0x1, 0x4, 0x8, 0x101, 0x200, 0x6, 0x80000000, 0x5, 0x2, 0x2, 0x7fff, 0x5, 0x6, 0x3ff, 0x7, 0xffff935a, 0x8, 0xf64, 0x0, 0x4, 0x80000001, 0x3, 0xfe000000, 0x3, 0x2, 0x8, 0xba, 0x400000, 0x3, 0x8, 0x7, 0x5, 0x2, 0x400, 0x7, 0x1ff, 0x1, 0x746, 0x2, 0x6, 0x0, 0x1, 0x6, 0x53a, 0x5, 0x8, 0x6, 0x8, 0x3, 0x7ff, 0x6, 0xf, 0xa, 0x3, 0xfffff000, 0xdae4, 0x5, 0xa, 0x5, 0x7, 0x2, 0x1000, 0xe, 0x4, 0x0, 0x6, 0x1, 0x0, 0x9, 0x5, 0x10000, 0x3, 0x2, 0x7ff, 0x4, 0x5, 0x4, 0x4, 0x0, 0x80000000, 0x80, 0x5a78, 0xf96, 0x7, 0x6, 0x80, 0xc, 0xfffffff9, 0x7, 0x4, 0x8, 0x4, 0x9, 0x2, 0xffff4fba, 0x5, 0x3, 0x800, 0x93, 0x3, 0x3000000, 0x8, 0x80000001, 0x6, 0x6, 0xde4a, 0x9, 0xd, 0x10001, 0x4c, 0x8, 0xf0, 0x0, 0x5, 0x9, 0x4, 0x2, 0x8, 0x3, 0x2, 0x5, 0x9, 0x2, 0x4, 0x9, 0x7, 0x5, 0x10001, 0x8, 0x9]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x2000) read(r5, &(0x7f0000000200)=""/209, 0x128) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000080)={0x2bd, @tick=0x5}) syz_pidfd_open(0x0, 0x0) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, 0x0) socket$nl_route(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8, 0x0, 0x7fff}, 0x18) r9 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r9, &(0x7f00000003c0)={0x1d, r10, 0xfffffffffffffffd, {0x0, 0xf0, 0x4}, 0x2}, 0x18) 24.720748ms ago: executing program 3 (id=3427): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 13.069049ms ago: executing program 3 (id=3428): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="d8000000180081054e81f783db4cb9040a1d080006007c09e8fc55a10a0015000600142603600e1208000f00fff00401a80008000800104004080000055c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x4000000) 0s ago: executing program 3 (id=3429): semop(0x0, &(0x7f00000000c0)=[{0x3, 0x2, 0x1800}, {0x4, 0x8}, {0x3, 0x200, 0x2000}, {0x1, 0x2, 0x800}, {0x3, 0x2, 0x400}, {0x3, 0x3, 0x1800}, {0x3, 0x7, 0x800}], 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$binfmt_misc(r1, &(0x7f0000000240), 0xfffffecc) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) socket$pppl2tp(0x18, 0x1, 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='ufshcd_clk_gating\x00', r3, 0x0, 0x8000000008001}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x7) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000400000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x18, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000", @ANYRES64=r3], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000440)='virtio_transport_recv_pkt\x00', r5, 0x0, 0x1}, 0x18) r6 = open(0x0, 0x0, 0x0) fcntl$notify(r6, 0x402, 0x8000001f) fcntl$notify(r6, 0x402, 0x3) connect$pppoe(r6, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'veth1_to_team\x00'}}, 0x1e) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000040)) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f00000001c0)=0x8, 0x4) sync() openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x8180, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000640), 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) kernel console output (not intermixed with test programs): cket:[29047]" dev="sockfs" ino=29047 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 165.233709][T10816] loop2: detected capacity change from 0 to 1024 [ 165.287632][T10792] loop8: detected capacity change from 16384 to 0 [ 165.287774][ C0] I/O error, dev loop8, sector 8960 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 165.315562][T10816] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 165.337229][T10816] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.2508: lblock 3 mapped to illegal pblock 3 (length 1) [ 165.339606][T10816] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 165.339633][T10816] EXT4-fs (loop2): This should not happen!! Data will be lost [ 165.339633][T10816] [ 165.393468][T10819] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.393706][T10819] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.441134][T10819] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 165.450813][T10819] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.452462][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 165.480998][ T9] syz1: Port: 1 Link DOWN [ 165.481279][T10828] loop2: detected capacity change from 0 to 512 [ 165.481957][T10828] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 165.482892][T10826] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10826 comm=syz.0.2512 [ 165.502714][ T1789] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.502902][ T1789] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.502932][ T1789] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.502964][ T1789] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.518218][T10828] EXT4-fs (loop2): 1 truncate cleaned up [ 165.527499][ T29] audit: type=1400 audit(165.723:28034): avc: denied { read } for pid=10830 comm="syz.0.2513" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 165.537525][T10828] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.645955][ T29] audit: type=1326 audit(165.833:28035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10785 comm="syz.5.2499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6671debe9 code=0x7ffc0000 [ 165.645989][ T29] audit: type=1326 audit(165.833:28036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10785 comm="syz.5.2499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6671debe9 code=0x7ffc0000 [ 165.707741][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.726473][T10845] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10845 comm=syz.2.2517 [ 165.761188][ T29] audit: type=1400 audit(165.953:28037): avc: denied { create } for pid=10848 comm="syz.2.2521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 165.764305][T10851] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 165.789063][ T29] audit: type=1326 audit(165.983:28038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10848 comm="syz.2.2521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f266213ebe9 code=0x7ffc0000 [ 165.791427][T10852] bond_slave_0: entered promiscuous mode [ 165.791446][T10852] bond_slave_1: entered promiscuous mode [ 165.791528][T10852] macvtap0: entered promiscuous mode [ 165.791541][T10852] bond0: entered promiscuous mode [ 165.791853][T10852] macvtap0: entered allmulticast mode [ 165.791864][T10852] bond0: entered allmulticast mode [ 165.791875][T10852] bond_slave_0: entered allmulticast mode [ 165.791888][T10852] bond_slave_1: entered allmulticast mode [ 165.792537][T10852] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 165.819025][T10852] bond0: left allmulticast mode [ 165.819043][T10852] bond_slave_0: left allmulticast mode [ 165.819067][T10852] bond_slave_1: left allmulticast mode [ 165.819086][T10852] bond0: left promiscuous mode [ 165.819518][T10852] bond_slave_0: left promiscuous mode [ 165.819541][T10852] bond_slave_1: left promiscuous mode [ 165.839916][T10858] loop5: detected capacity change from 0 to 1024 [ 165.888173][T10856] lo speed is unknown, defaulting to 1000 [ 165.900158][T10865] macvtap0: entered promiscuous mode [ 165.900173][T10865] team0: entered promiscuous mode [ 165.900184][T10865] team_slave_0: entered promiscuous mode [ 165.900228][T10865] team_slave_1: entered promiscuous mode [ 165.900376][T10865] macvtap0: entered allmulticast mode [ 165.900387][T10865] team0: entered allmulticast mode [ 165.900405][T10865] team_slave_0: entered allmulticast mode [ 165.900416][T10865] team_slave_1: entered allmulticast mode [ 165.900488][T10865] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 165.903073][T10858] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 165.909510][T10858] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 3: comm syz.5.2522: lblock 3 mapped to illegal pblock 3 (length 1) [ 165.909679][T10858] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 165.909701][T10858] EXT4-fs (loop5): This should not happen!! Data will be lost [ 165.909701][T10858] [ 165.926679][T10865] team0: left allmulticast mode [ 165.926697][T10865] team_slave_0: left allmulticast mode [ 165.926711][T10865] team_slave_1: left allmulticast mode [ 165.926724][T10865] team0: left promiscuous mode [ 165.926735][T10865] team_slave_0: left promiscuous mode [ 165.926886][T10865] team_slave_1: left promiscuous mode [ 165.927787][ T3708] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 165.954815][T10861] FAULT_INJECTION: forcing a failure. [ 165.954815][T10861] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 165.954904][T10861] CPU: 1 UID: 0 PID: 10861 Comm: syz.2.2523 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 165.954985][T10861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 165.955091][T10861] Call Trace: [ 165.955097][T10861] [ 165.955104][T10861] __dump_stack+0x1d/0x30 [ 165.955178][T10861] dump_stack_lvl+0xe8/0x140 [ 165.955197][T10861] dump_stack+0x15/0x1b [ 165.955214][T10861] should_fail_ex+0x265/0x280 [ 165.955235][T10861] should_fail_alloc_page+0xf2/0x100 [ 165.955263][T10861] __alloc_frozen_pages_noprof+0xff/0x360 [ 165.955294][T10861] alloc_pages_mpol+0xb3/0x250 [ 165.955370][T10861] vma_alloc_folio_noprof+0x1aa/0x300 [ 165.955478][T10861] handle_mm_fault+0xec2/0x2c20 [ 165.955496][T10861] ? __rcu_read_unlock+0x4f/0x70 [ 165.955519][T10861] do_user_addr_fault+0x3fe/0x1090 [ 165.955595][T10861] exc_page_fault+0x62/0xa0 [ 165.955619][T10861] asm_exc_page_fault+0x26/0x30 [ 165.955649][T10861] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 165.955680][T10861] Code: f6 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 c3 cc cc cc cc 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 165.955697][T10861] RSP: 0018:ffffc90003cf7c58 EFLAGS: 00050202 [ 165.955800][T10861] RAX: ffff88810374dd20 RBX: ffff8881024a0000 RCX: 0000000000000ffc [ 165.955812][T10861] RDX: 0000000000000000 RSI: ffff8881024a0000 RDI: 00002000000000c0 [ 165.955881][T10861] RBP: 00002000000000c0 R08: 00000000000001cf R09: 0000000000000000 [ 165.955894][T10861] R10: 00018881024a0000 R11: 00018881024a0ffb R12: 00002000000010bc [ 165.955908][T10861] R13: ffffc90003cf7e08 R14: 0000000000000ffc R15: 00007ffffffff000 [ 165.955928][T10861] _copy_to_iter+0x13e/0xe30 [ 165.955956][T10861] ? vmalloc_info_show+0x81a/0x850 [ 165.955996][T10861] seq_read_iter+0x76a/0x940 [ 165.956029][T10861] proc_reg_read_iter+0x10d/0x180 [ 165.956055][T10861] ? __pfx_proc_reg_read_iter+0x10/0x10 [ 165.956078][T10861] vfs_read+0x64c/0x770 [ 165.956159][T10861] ? __pfx_proc_reg_read_iter+0x10/0x10 [ 165.956192][T10861] ksys_read+0xda/0x1a0 [ 165.956240][T10861] __x64_sys_read+0x40/0x50 [ 165.956257][T10861] x64_sys_call+0x27bc/0x2ff0 [ 165.956275][T10861] do_syscall_64+0xd2/0x200 [ 165.956371][T10861] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 165.956390][T10861] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 165.956468][T10861] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.956541][T10861] RIP: 0033:0x7f266213ebe9 [ 165.956554][T10861] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.956571][T10861] RSP: 002b:00007f2660b9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 165.956590][T10861] RAX: ffffffffffffffda RBX: 00007f2662365fa0 RCX: 00007f266213ebe9 [ 165.956603][T10861] RDX: 0000000000000ffc RSI: 00002000000000c0 RDI: 0000000000000003 [ 165.956616][T10861] RBP: 00007f2660b9f090 R08: 0000000000000000 R09: 0000000000000000 [ 165.956628][T10861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 165.956717][T10861] R13: 00007f2662366038 R14: 00007f2662365fa0 R15: 00007ffd76cdf9d8 [ 165.956736][T10861] [ 165.976873][T10869] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10869 comm=syz.3.2527 [ 166.046092][T10875] loop5: detected capacity change from 0 to 512 [ 166.052211][T10879] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10879 comm=syz.2.2532 [ 166.071042][T10875] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.623538][T10875] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 166.691438][T10875] EXT4-fs error (device loop5): ext4_lookup:1787: inode #12: comm syz.5.2530: iget: bad i_size value: 2533274857506816 [ 166.761405][T10875] __nla_validate_parse: 2 callbacks suppressed [ 166.761421][T10875] netlink: 14 bytes leftover after parsing attributes in process `syz.5.2530'. [ 166.842914][ T3708] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.861390][T10922] netlink: 20 bytes leftover after parsing attributes in process `syz.6.2549'. [ 166.873284][T10925] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10925 comm=syz.3.2550 [ 166.993726][T10938] loop5: detected capacity change from 0 to 128 [ 166.993919][T10938] EXT4-fs: Ignoring removed nobh option [ 166.995784][T10938] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 166.995821][T10938] EXT4-fs: failed to create workqueue [ 166.995829][T10938] EXT4-fs (loop5): mount failed [ 167.025081][T10935] bridge0: entered promiscuous mode [ 167.057611][T10935] bridge0: port 3(macvtap0) entered blocking state [ 167.064262][T10935] bridge0: port 3(macvtap0) entered disabled state [ 167.083882][T10935] macvtap0: entered allmulticast mode [ 167.089436][T10935] bridge0: entered allmulticast mode [ 167.101250][T10935] macvtap0: left allmulticast mode [ 167.101269][T10935] bridge0: left allmulticast mode [ 167.120041][T10935] bridge0: left promiscuous mode [ 167.395419][T10956] netlink: 14 bytes leftover after parsing attributes in process `syz.0.2559'. [ 167.663953][T10980] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10980 comm=syz.3.2570 [ 167.728278][T10983] loop6: detected capacity change from 0 to 512 [ 167.755827][T10983] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.796676][T10983] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 167.829541][T10983] EXT4-fs error (device loop6): ext4_lookup:1787: inode #12: comm syz.6.2572: iget: bad i_size value: 2533274857506816 [ 167.886978][T10983] netlink: 14 bytes leftover after parsing attributes in process `syz.6.2572'. [ 167.970957][T10997] netlink: 5 bytes leftover after parsing attributes in process `syz.5.2575'. [ 167.998329][ T5886] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.020326][T10997] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 168.053632][T10997] 0ªî{X¹¦: entered allmulticast mode [ 168.060840][T11000] loop6: detected capacity change from 0 to 128 [ 168.068938][T10997] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 168.095524][T11000] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 168.103531][T11000] FAT-fs (loop6): Filesystem has been set read-only [ 168.118764][T11000] bio_check_eod: 550 callbacks suppressed [ 168.118800][T11000] syz.6.2576: attempt to access beyond end of device [ 168.118800][T11000] loop6: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 168.144466][T10997] bridge0: port 3(macsec0) entered blocking state [ 168.151073][T10997] bridge0: port 3(macsec0) entered disabled state [ 168.159050][T10997] macsec0: entered allmulticast mode [ 168.164671][T11000] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 168.172702][T11000] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 168.182420][T10997] macsec0: left allmulticast mode [ 168.190301][T11000] syz.6.2576: attempt to access beyond end of device [ 168.190301][T11000] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 168.206116][T11000] syz.6.2576: attempt to access beyond end of device [ 168.206116][T11000] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 168.387763][T11017] loop9: detected capacity change from 0 to 7 [ 168.827889][T11023] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11023 comm=syz.5.2584 [ 168.881264][T11025] vhci_hcd: invalid port number 96 [ 168.881275][T11025] vhci_hcd: default hub control req: 0318 vf7fa i0060 l0 [ 168.896911][T11027] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 168.933053][T11029] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 168.933917][T11029] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.031189][T11030] bridge0: entered promiscuous mode [ 169.036612][T11030] macsec0: entered promiscuous mode [ 169.037566][T11030] bridge0: port 3(macsec0) entered blocking state [ 169.037592][T11030] bridge0: port 3(macsec0) entered disabled state [ 169.037690][T11030] macsec0: entered allmulticast mode [ 169.037702][T11030] bridge0: entered allmulticast mode [ 169.038317][T11030] macsec0: left allmulticast mode [ 169.038330][T11030] bridge0: left allmulticast mode [ 169.038984][T11030] bridge0: left promiscuous mode [ 169.070500][T10968] 8021q: adding VLAN 0 to HW filter on device bond2 [ 169.340710][T11049] netlink: 'syz.5.2595': attribute type 3 has an invalid length. [ 169.348678][T11049] netlink: 'syz.5.2595': attribute type 1 has an invalid length. [ 169.495705][T11055] netlink: 'syz.5.2596': attribute type 21 has an invalid length. [ 169.578319][T11059] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2594'. [ 169.634248][T11061] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2597'. [ 169.715714][T11063] netlink: 256 bytes leftover after parsing attributes in process `syz.6.2598'. [ 169.743471][T11065] loop2: detected capacity change from 0 to 512 [ 169.771855][T11061] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11061 comm=syz.5.2597 [ 169.865480][T11065] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 169.880838][T11067] loop6: detected capacity change from 0 to 512 [ 169.895882][T11065] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.2599: iget: bad i_size value: 2533274857506816 [ 169.921349][T11063] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 169.921361][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 169.921374][ T29] audit: type=1400 audit(170.115:28209): avc: denied { mac_admin } for pid=11062 comm="syz.6.2598" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 169.934432][T11063] SELinux: policydb magic number 0x680 does not match expected magic number 0xf97cff8c [ 169.944238][T11065] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2599'. [ 169.976821][ T29] audit: type=1400 audit(170.135:28210): avc: denied { relabelto } for pid=11062 comm="syz.6.2598" name="/" dev="loop6" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 170.003230][T11063] SELinux: failed to load policy [ 170.032181][T11075] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11075 comm=syz.2.2600 [ 170.094097][T11083] FAULT_INJECTION: forcing a failure. [ 170.094097][T11083] name failslab, interval 1, probability 0, space 0, times 0 [ 170.107134][T11083] CPU: 0 UID: 0 PID: 11083 Comm: syz.2.2604 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 170.107172][T11083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 170.107185][T11083] Call Trace: [ 170.107192][T11083] [ 170.107199][T11083] __dump_stack+0x1d/0x30 [ 170.107266][T11083] dump_stack_lvl+0xe8/0x140 [ 170.107285][T11083] dump_stack+0x15/0x1b [ 170.107305][T11083] should_fail_ex+0x265/0x280 [ 170.107327][T11083] ? sctp_add_bind_addr+0x71/0x1e0 [ 170.107347][T11083] should_failslab+0x8c/0xb0 [ 170.107427][T11083] __kmalloc_cache_noprof+0x4c/0x320 [ 170.107457][T11083] sctp_add_bind_addr+0x71/0x1e0 [ 170.107481][T11083] sctp_copy_local_addr_list+0x199/0x220 [ 170.107510][T11083] sctp_copy_one_addr+0x7f/0x280 [ 170.107531][T11083] sctp_bind_addr_copy+0x79/0x290 [ 170.107559][T11083] sctp_assoc_set_bind_addr_from_ep+0xce/0xe0 [ 170.107579][T11083] sctp_connect_new_asoc+0x1c3/0x3a0 [ 170.107655][T11083] sctp_sendmsg+0xf10/0x18d0 [ 170.107689][T11083] ? __pfx_sctp_sendmsg+0x10/0x10 [ 170.107711][T11083] inet_sendmsg+0xc2/0xd0 [ 170.107731][T11083] __sock_sendmsg+0x102/0x180 [ 170.107794][T11083] ____sys_sendmsg+0x31e/0x4e0 [ 170.107815][T11083] ___sys_sendmsg+0x17b/0x1d0 [ 170.107844][T11083] __x64_sys_sendmsg+0xd4/0x160 [ 170.107943][T11083] x64_sys_call+0x191e/0x2ff0 [ 170.107964][T11083] do_syscall_64+0xd2/0x200 [ 170.107987][T11083] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 170.108071][T11083] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 170.108092][T11083] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.108110][T11083] RIP: 0033:0x7f266213ebe9 [ 170.108123][T11083] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.108139][T11083] RSP: 002b:00007f2660b9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 170.108227][T11083] RAX: ffffffffffffffda RBX: 00007f2662365fa0 RCX: 00007f266213ebe9 [ 170.108241][T11083] RDX: 0000000024000885 RSI: 0000200000001680 RDI: 0000000000000003 [ 170.108254][T11083] RBP: 00007f2660b9f090 R08: 0000000000000000 R09: 0000000000000000 [ 170.108267][T11083] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 170.108281][T11083] R13: 00007f2662366038 R14: 00007f2662365fa0 R15: 00007ffd76cdf9d8 [ 170.108299][T11083] [ 170.112780][ T29] audit: type=1400 audit(170.305:28211): avc: denied { ioctl } for pid=11084 comm="syz.0.2606" path="socket:[30418]" dev="sockfs" ino=30418 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 170.206936][T11095] netlink: 'syz.0.2607': attribute type 10 has an invalid length. [ 170.208126][ T29] audit: type=1400 audit(170.305:28212): avc: denied { connect } for pid=11084 comm="syz.0.2606" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 170.219578][T11095] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 170.251780][T11091] loop5: detected capacity change from 0 to 512 [ 170.305567][T11089] bridge0: entered promiscuous mode [ 170.369955][ T29] audit: type=1400 audit(170.565:28213): avc: denied { ioctl } for pid=11088 comm="syz.0.2607" path="/dev/ptp0" dev="devtmpfs" ino=246 ioctlcmd=0x9414 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 170.409582][T11089] bridge0: port 3(macsec0) entered blocking state [ 170.451365][T11089] bridge0: port 3(macsec0) entered disabled state [ 170.452241][T11095] netlink: 5 bytes leftover after parsing attributes in process `syz.0.2607'. [ 170.479863][T11091] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 170.490437][T11089] macsec0: entered allmulticast mode [ 170.495798][T11089] bridge0: entered allmulticast mode [ 170.507601][T11089] macsec0: left allmulticast mode [ 170.512691][T11089] bridge0: left allmulticast mode [ 170.518495][T11089] bridge0: left promiscuous mode [ 170.521199][T11101] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 170.532081][T11101] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.542443][T11102] EXT4-fs error (device loop5): ext4_lookup:1787: inode #12: comm syz.5.2608: iget: bad i_size value: 2533274857506816 [ 170.555428][T11095] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 170.566264][T11095] 0ªî{X¹¦: entered allmulticast mode [ 170.572210][T11095] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 170.603948][T11108] netlink: 'syz.2.2611': attribute type 21 has an invalid length. [ 170.644587][T11114] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11114 comm=syz.6.2614 [ 170.799148][T11132] loop5: detected capacity change from 0 to 1024 [ 170.822429][ T29] audit: type=1326 audit(171.015:28214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11131 comm="syz.5.2621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6671debe9 code=0x7ffc0000 [ 170.845467][ T29] audit: type=1326 audit(171.015:28215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11131 comm="syz.5.2621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7fb6671debe9 code=0x7ffc0000 [ 170.868750][ T29] audit: type=1326 audit(171.015:28216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11131 comm="syz.5.2621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6671debe9 code=0x7ffc0000 [ 170.891771][ T29] audit: type=1326 audit(171.015:28217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11131 comm="syz.5.2621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb6671debe9 code=0x7ffc0000 [ 170.914892][ T29] audit: type=1326 audit(171.015:28218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11131 comm="syz.5.2621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6671debe9 code=0x7ffc0000 [ 171.075119][T11164] loop6: detected capacity change from 0 to 256 [ 171.339620][T11195] loop6: detected capacity change from 0 to 1024 [ 171.358541][T11199] netlink: 'syz.3.2648': attribute type 21 has an invalid length. [ 171.359020][T11195] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #15: block 3: comm syz.6.2647: lblock 3 mapped to illegal pblock 3 (length 1) [ 171.381921][T11195] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 171.394365][T11195] EXT4-fs (loop6): This should not happen!! Data will be lost [ 171.394365][T11195] [ 171.529521][T11219] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11219 comm=syz.0.2657 [ 171.598224][T11230] netlink: 'syz.3.2660': attribute type 21 has an invalid length. [ 171.674398][T11244] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11244 comm=syz.0.2666 [ 171.677944][T11246] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11246 comm=syz.3.2667 [ 171.768559][T11260] netlink: 'syz.6.2674': attribute type 21 has an invalid length. [ 171.810587][T11263] __nla_validate_parse: 2 callbacks suppressed [ 171.810601][T11263] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2669'. [ 171.860367][T11263] syzkaller1: entered promiscuous mode [ 171.866050][T11263] syzkaller1: entered allmulticast mode [ 171.872677][T11273] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11273 comm=syz.5.2679 [ 171.947866][T11284] netlink: 256 bytes leftover after parsing attributes in process `syz.3.2682'. [ 172.008388][T11284] SELinux: policydb magic number 0x680 does not match expected magic number 0xf97cff8c [ 172.018837][T11284] SELinux: failed to load policy [ 172.060043][T11276] lo speed is unknown, defaulting to 1000 [ 172.113480][ T7502] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.118765][T11307] netlink: 'syz.5.2690': attribute type 21 has an invalid length. [ 172.168430][T11315] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11315 comm=syz.5.2693 [ 172.188377][ T7502] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.233415][T11276] chnl_net:caif_netlink_parms(): no params data found [ 172.244626][ T7502] netdevsim netdevsim0  (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.306149][ T7502] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.319934][T11276] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.327333][T11276] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.334780][T11276] bridge_slave_0: entered allmulticast mode [ 172.341369][T11276] bridge_slave_0: entered promiscuous mode [ 172.354877][T11276] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.362109][T11276] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.370947][T11343] netlink: 'syz.5.2703': attribute type 21 has an invalid length. [ 172.379008][T11276] bridge_slave_1: entered allmulticast mode [ 172.389854][T11276] bridge_slave_1: entered promiscuous mode [ 172.405596][T11348] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11348 comm=syz.3.2704 [ 172.424044][T11276] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.435105][T11276] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.470129][T11276] team0: Port device team_slave_0 added [ 172.478404][T11276] team0: Port device team_slave_1 added [ 172.493768][T11353] lo speed is unknown, defaulting to 1000 [ 172.506571][T11353] lo speed is unknown, defaulting to 1000 [ 172.507067][T11276] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.519286][T11276] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.545233][T11276] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.564134][T11353] lo speed is unknown, defaulting to 1000 [ 172.572270][T11353] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 172.580678][T11276] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.587785][T11276] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.613894][T11276] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.627255][T11353] lo speed is unknown, defaulting to 1000 [ 172.643188][T11353] lo speed is unknown, defaulting to 1000 [ 172.655325][T11353] lo speed is unknown, defaulting to 1000 [ 172.663619][T11276] hsr_slave_0: entered promiscuous mode [ 172.669726][T11276] hsr_slave_1: entered promiscuous mode [ 172.676158][T11276] debugfs: 'hsr0' already exists in 'hsr' [ 172.682399][T11276] Cannot create hsr debugfs directory [ 172.697599][ T7502] bridge_slave_1: left allmulticast mode [ 172.703487][ T7502] bridge_slave_1: left promiscuous mode [ 172.709288][ T7502] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.719197][ T7502] bridge_slave_0: left allmulticast mode [ 172.725004][ T7502] bridge_slave_0: left promiscuous mode [ 172.730716][ T7502] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.816656][T11379] netlink: 14 bytes leftover after parsing attributes in process `syz.3.2715'. [ 172.893394][ T7502] bond0 (unregistering): left promiscuous mode [ 172.899602][ T7502] bond_slave_0: left promiscuous mode [ 172.905146][ T7502] bond_slave_1: left promiscuous mode [ 172.911440][ T7502] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 172.921674][ T7502] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 172.931474][ T7502] bond0 (unregistering): Released all slaves [ 172.940140][ T7502] bond1 (unregistering): Released all slaves [ 172.948938][ T7502] bond2 (unregistering): Released all slaves [ 172.956703][T11353] lo speed is unknown, defaulting to 1000 [ 172.970247][T11381] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2720'. [ 172.992626][T11353] lo speed is unknown, defaulting to 1000 [ 173.009801][T11353] lo speed is unknown, defaulting to 1000 [ 173.074309][ T7502] team0: left promiscuous mode [ 173.079119][ T7502] team_slave_0: left promiscuous mode [ 173.084975][ T7502] team_slave_1: left promiscuous mode [ 173.635860][T11397] loop9: detected capacity change from 0 to 7 [ 173.736844][ T7502] dummy0: left promiscuous mode [ 173.744911][ T7502] hsr_slave_0: left promiscuous mode [ 173.792570][ T7502] hsr_slave_1: left promiscuous mode [ 173.804583][ T7502] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.812128][ T7502] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.835358][ T7502] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.842940][ T7502] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 173.853988][ T7502] veth1_vlan: left promiscuous mode [ 173.859352][ T7502] veth0_vlan: left promiscuous mode [ 174.110620][T11418] netlink: 14 bytes leftover after parsing attributes in process `syz.5.2731'. [ 174.237643][ T7502] team0 (unregistering): Port device team_slave_1 removed [ 174.278267][ T7502] team0 (unregistering): Port device team_slave_0 removed [ 174.299062][T11427] FAULT_INJECTION: forcing a failure. [ 174.299062][T11427] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 174.312380][T11427] CPU: 1 UID: 0 PID: 11427 Comm: syz.3.2737 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 174.312475][T11427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 174.312536][T11427] Call Trace: [ 174.312542][T11427] [ 174.312549][T11427] __dump_stack+0x1d/0x30 [ 174.312585][T11427] dump_stack_lvl+0xe8/0x140 [ 174.312633][T11427] dump_stack+0x15/0x1b [ 174.312660][T11427] should_fail_ex+0x265/0x280 [ 174.312677][T11427] should_fail+0xb/0x20 [ 174.312692][T11427] should_fail_usercopy+0x1a/0x20 [ 174.312741][T11427] _copy_to_user+0x20/0xa0 [ 174.312765][T11427] simple_read_from_buffer+0xb5/0x130 [ 174.312783][T11427] proc_fail_nth_read+0x10e/0x150 [ 174.312905][T11427] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 174.312927][T11427] vfs_read+0x1a5/0x770 [ 174.312943][T11427] ? vt_ioctl+0x75f/0x1880 [ 174.313040][T11427] ? __rcu_read_unlock+0x4f/0x70 [ 174.313062][T11427] ? __fget_files+0x184/0x1c0 [ 174.313101][T11427] ksys_read+0xda/0x1a0 [ 174.313195][T11427] __x64_sys_read+0x40/0x50 [ 174.313291][T11427] x64_sys_call+0x27bc/0x2ff0 [ 174.313311][T11427] do_syscall_64+0xd2/0x200 [ 174.313336][T11427] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 174.313419][T11427] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 174.313438][T11427] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.313455][T11427] RIP: 0033:0x7f9c47a3d5fc [ 174.313469][T11427] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 174.313483][T11427] RSP: 002b:00007f9c464a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 174.313560][T11427] RAX: ffffffffffffffda RBX: 00007f9c47c65fa0 RCX: 00007f9c47a3d5fc [ 174.313571][T11427] RDX: 000000000000000f RSI: 00007f9c464a70a0 RDI: 0000000000000005 [ 174.313581][T11427] RBP: 00007f9c464a7090 R08: 0000000000000000 R09: 0000000000000000 [ 174.313593][T11427] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.313604][T11427] R13: 00007f9c47c66038 R14: 00007f9c47c65fa0 R15: 00007ffe8c14f848 [ 174.313621][T11427] [ 174.314033][ T7502] team0 (unregistering): Port device dummy0 removed [ 174.604552][T11437] netlink: 'syz.6.2742': attribute type 21 has an invalid length. [ 175.062300][T11454] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11454 comm=syz.2.2747 [ 175.163701][T11468] netlink: 14 bytes leftover after parsing attributes in process `syz.6.2753'. [ 175.216608][T11479] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11479 comm=syz.2.2758 [ 175.256242][ T7502] IPVS: stop unused estimator thread 0... [ 175.269470][T11276] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 175.279584][T11276] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 175.289409][T11276] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 175.300113][T11276] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 175.308706][ T29] kauditd_printk_skb: 335 callbacks suppressed [ 175.308720][ T29] audit: type=1326 audit(175.499:28554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.6.2763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 175.338638][ T29] audit: type=1326 audit(175.499:28555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.6.2763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 175.343109][T11276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.361925][ T29] audit: type=1326 audit(175.499:28556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.6.2763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 175.361952][ T29] audit: type=1326 audit(175.499:28557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.6.2763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 175.361973][ T29] audit: type=1326 audit(175.499:28558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.6.2763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 175.362007][ T29] audit: type=1326 audit(175.499:28559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.6.2763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7df645d550 code=0x7ffc0000 [ 175.362029][ T29] audit: type=1326 audit(175.499:28560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.6.2763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f7df6460417 code=0x7ffc0000 [ 175.362051][ T29] audit: type=1326 audit(175.499:28561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.6.2763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 175.378212][T11276] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.391614][ T29] audit: type=1326 audit(175.499:28562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.6.2763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f7df6460417 code=0x7ffc0000 [ 175.391654][ T29] audit: type=1326 audit(175.499:28563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11489 comm="syz.6.2763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f7df645d84a code=0x7ffc0000 [ 175.418780][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.484106][T11499] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2761'. [ 175.506461][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.593946][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.601405][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.618872][T11276] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 175.629452][T11276] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.659271][T11503] netlink: 14 bytes leftover after parsing attributes in process `syz.5.2765'. [ 175.716473][T11519] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11519 comm=syz.2.2769 [ 175.728067][T11276] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.818481][T11276] veth0_vlan: entered promiscuous mode [ 175.826801][T11276] veth1_vlan: entered promiscuous mode [ 175.847967][T11276] veth0_macvtap: entered promiscuous mode [ 175.854657][T11539] netlink: 'syz.5.2776': attribute type 1 has an invalid length. [ 175.855582][T11276] veth1_macvtap: entered promiscuous mode [ 175.862557][T11539] netlink: 224 bytes leftover after parsing attributes in process `syz.5.2776'. [ 175.873239][T11276] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.895854][T11539] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2776'. [ 176.033038][T11549] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11549 comm=syz.5.2779 [ 176.062077][T11549] vlan2: entered allmulticast mode [ 176.067343][T11549] hsr0: entered allmulticast mode [ 176.072463][T11549] hsr_slave_0: entered allmulticast mode [ 176.078090][T11549] hsr_slave_1: entered allmulticast mode [ 176.176577][T11554] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11554 comm=syz.5.2781 [ 176.315354][T11276] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.326466][ T7502] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.335594][ T7502] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.362634][ T7502] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.404242][ T7502] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.551968][T11581] FAULT_INJECTION: forcing a failure. [ 176.551968][T11581] name failslab, interval 1, probability 0, space 0, times 0 [ 176.564860][T11581] CPU: 0 UID: 0 PID: 11581 Comm: syz.6.2792 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 176.564894][T11581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 176.564905][T11581] Call Trace: [ 176.564912][T11581] [ 176.564943][T11581] __dump_stack+0x1d/0x30 [ 176.564962][T11581] dump_stack_lvl+0xe8/0x140 [ 176.564978][T11581] dump_stack+0x15/0x1b [ 176.564991][T11581] should_fail_ex+0x265/0x280 [ 176.565010][T11581] ? audit_log_d_path+0x8d/0x150 [ 176.565066][T11581] should_failslab+0x8c/0xb0 [ 176.565080][T11581] __kmalloc_cache_noprof+0x4c/0x320 [ 176.565149][T11581] audit_log_d_path+0x8d/0x150 [ 176.565190][T11581] audit_log_d_path_exe+0x42/0x70 [ 176.565206][T11581] audit_log_task+0x1e9/0x250 [ 176.565238][T11581] audit_seccomp+0x61/0x100 [ 176.565251][T11581] ? __seccomp_filter+0x68c/0x10d0 [ 176.565263][T11581] __seccomp_filter+0x69d/0x10d0 [ 176.565275][T11581] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 176.565386][T11581] ? vfs_write+0x7e8/0x960 [ 176.565401][T11581] __secure_computing+0x82/0x150 [ 176.565413][T11581] syscall_trace_enter+0xcf/0x1e0 [ 176.565476][T11581] do_syscall_64+0xac/0x200 [ 176.565491][T11581] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 176.565503][T11581] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 176.565587][T11581] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.565599][T11581] RIP: 0033:0x7f7df645ebe9 [ 176.565608][T11581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.565679][T11581] RSP: 002b:00007f7df4ebf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 176.565758][T11581] RAX: ffffffffffffffda RBX: 00007f7df6685fa0 RCX: 00007f7df645ebe9 [ 176.565765][T11581] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000280 [ 176.565772][T11581] RBP: 00007f7df4ebf090 R08: 0000000000000000 R09: 0000000000000000 [ 176.565838][T11581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 176.565845][T11581] R13: 00007f7df6686038 R14: 00007f7df6685fa0 R15: 00007fff5d99b808 [ 176.565856][T11581] [ 176.825495][T11588] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11588 comm=syz.6.2795 [ 176.960506][T11608] __nla_validate_parse: 4 callbacks suppressed [ 176.960522][T11608] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2803'. [ 177.035702][T11609] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2803'. [ 177.432074][T11626] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11626 comm=syz.5.2809 [ 177.667593][T11640] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2816'. [ 177.688776][T11640] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2816'. [ 177.732095][T11640] tipc: New replicast peer: 255.255.255.83 [ 177.738057][T11640] tipc: Enabled bearer , priority 10 [ 177.870872][T11651] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11651 comm=syz.5.2821 [ 178.018891][T11663] netlink: 'syz.3.2827': attribute type 1 has an invalid length. [ 178.035629][T11663] syzkaller1: entered promiscuous mode [ 178.041229][T11663] syzkaller1: entered allmulticast mode [ 178.086891][T11670] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11670 comm=syz.2.2829 [ 178.170209][T11679] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11679 comm=syz.2.2832 [ 178.288753][T11691] netlink: 'syz.2.2838': attribute type 10 has an invalid length. [ 178.296842][T11691] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2838'. [ 178.309776][T11691] dummy0: entered promiscuous mode [ 178.320694][T11691] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 178.577845][T11701] FAULT_INJECTION: forcing a failure. [ 178.577845][T11701] name failslab, interval 1, probability 0, space 0, times 0 [ 178.590659][T11701] CPU: 1 UID: 0 PID: 11701 Comm: syz.6.2841 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 178.590710][T11701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 178.590721][T11701] Call Trace: [ 178.590786][T11701] [ 178.590794][T11701] __dump_stack+0x1d/0x30 [ 178.590856][T11701] dump_stack_lvl+0xe8/0x140 [ 178.590912][T11701] dump_stack+0x15/0x1b [ 178.590980][T11701] should_fail_ex+0x265/0x280 [ 178.591002][T11701] should_failslab+0x8c/0xb0 [ 178.591045][T11701] kmem_cache_alloc_noprof+0x50/0x310 [ 178.591069][T11701] ? security_inode_alloc+0x37/0x100 [ 178.591172][T11701] security_inode_alloc+0x37/0x100 [ 178.591194][T11701] inode_init_always_gfp+0x4b7/0x500 [ 178.591214][T11701] ? __pfx_proc_alloc_inode+0x10/0x10 [ 178.591289][T11701] alloc_inode+0x58/0x170 [ 178.591308][T11701] new_inode+0x1d/0xe0 [ 178.591327][T11701] proc_get_inode+0x21/0x370 [ 178.591352][T11701] proc_lookup_de+0x196/0x240 [ 178.591441][T11701] proc_tgid_net_lookup+0x43/0xd0 [ 178.591468][T11701] ? __pfx_proc_tgid_net_lookup+0x10/0x10 [ 178.591498][T11701] path_openat+0xcf3/0x2170 [ 178.591567][T11701] do_filp_open+0x109/0x230 [ 178.591589][T11701] ? __pfx_kfree_link+0x10/0x10 [ 178.591619][T11701] do_sys_openat2+0xa6/0x110 [ 178.591722][T11701] __x64_sys_openat+0xf2/0x120 [ 178.591753][T11701] x64_sys_call+0x2e9c/0x2ff0 [ 178.591772][T11701] do_syscall_64+0xd2/0x200 [ 178.591811][T11701] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 178.591879][T11701] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 178.591958][T11701] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 178.591980][T11701] RIP: 0033:0x7f7df645d550 [ 178.591996][T11701] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 178.592072][T11701] RSP: 002b:00007f7df4ebef10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 178.592092][T11701] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f7df645d550 [ 178.592103][T11701] RDX: 0000000000000002 RSI: 00007f7df4ebefa0 RDI: 00000000ffffff9c [ 178.592113][T11701] RBP: 00007f7df4ebefa0 R08: 0000000000000000 R09: 0000000000000000 [ 178.592181][T11701] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 178.592194][T11701] R13: 00007f7df6686038 R14: 00007f7df6685fa0 R15: 00007fff5d99b808 [ 178.592213][T11701] [ 178.888434][T11711] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11711 comm=syz.0.2844 [ 179.104648][T11730] netlink: 14 bytes leftover after parsing attributes in process `syz.6.2853'. [ 179.194890][T11741] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11741 comm=syz.6.2858 [ 179.257813][T11423] smc: removing ib device syz1 [ 179.354669][T11762] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2866'. [ 179.428307][T11774] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11774 comm=syz.2.2870 [ 179.460113][T11766] SELinux: ebitmap: truncated map [ 179.479924][T11766] SELinux: failed to load policy [ 179.583139][T11757] lo speed is unknown, defaulting to 1000 [ 179.590149][T11757] lo speed is unknown, defaulting to 1000 [ 179.628330][T11792] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2874'. [ 179.708082][T11757] chnl_net:caif_netlink_parms(): no params data found [ 179.720875][ T1789] bridge_slave_1: left allmulticast mode [ 179.726543][ T1789] bridge_slave_1: left promiscuous mode [ 179.732600][ T1789] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.744185][ T1789] bridge_slave_0: left allmulticast mode [ 179.749871][ T1789] bridge_slave_0: left promiscuous mode [ 179.755517][ T1789] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.819947][ T1789] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 179.830129][ T1789] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 179.851612][ T1789] bond0 (unregistering): Released all slaves [ 179.879531][T11798] FAULT_INJECTION: forcing a failure. [ 179.879531][T11798] name failslab, interval 1, probability 0, space 0, times 0 [ 179.892481][T11798] CPU: 0 UID: 0 PID: 11798 Comm: syz.0.2876 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 179.892541][T11798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 179.892551][T11798] Call Trace: [ 179.892557][T11798] [ 179.892564][T11798] __dump_stack+0x1d/0x30 [ 179.892583][T11798] dump_stack_lvl+0xe8/0x140 [ 179.892602][T11798] dump_stack+0x15/0x1b [ 179.892615][T11798] should_fail_ex+0x265/0x280 [ 179.892647][T11798] should_failslab+0x8c/0xb0 [ 179.892669][T11798] __kmalloc_cache_node_noprof+0x54/0x320 [ 179.892697][T11798] ? __get_vm_area_node+0x106/0x1d0 [ 179.892799][T11798] __get_vm_area_node+0x106/0x1d0 [ 179.892825][T11798] __vmalloc_node_range_noprof+0x273/0xe00 [ 179.892904][T11798] ? sel_write_load+0x158/0x380 [ 179.892928][T11798] ? __rcu_read_unlock+0x4f/0x70 [ 179.892951][T11798] ? sel_write_load+0x158/0x380 [ 179.892973][T11798] vmalloc_noprof+0x82/0xc0 [ 179.893008][T11798] ? sel_write_load+0x158/0x380 [ 179.893067][T11798] sel_write_load+0x158/0x380 [ 179.893090][T11798] ? __pfx_sel_write_load+0x10/0x10 [ 179.893132][T11798] vfs_write+0x266/0x960 [ 179.893152][T11798] ? __rcu_read_unlock+0x4f/0x70 [ 179.893171][T11798] ? __fget_files+0x184/0x1c0 [ 179.893226][T11798] ksys_write+0xda/0x1a0 [ 179.893248][T11798] __x64_sys_write+0x40/0x50 [ 179.893268][T11798] x64_sys_call+0x27fe/0x2ff0 [ 179.893289][T11798] do_syscall_64+0xd2/0x200 [ 179.893409][T11798] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 179.893432][T11798] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 179.893456][T11798] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.893476][T11798] RIP: 0033:0x7f9cd635ebe9 [ 179.893490][T11798] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.893526][T11798] RSP: 002b:00007f9cd4dbf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 179.893544][T11798] RAX: ffffffffffffffda RBX: 00007f9cd6585fa0 RCX: 00007f9cd635ebe9 [ 179.893557][T11798] RDX: 0000000000002000 RSI: 0000200000000000 RDI: 0000000000000004 [ 179.893644][T11798] RBP: 00007f9cd4dbf090 R08: 0000000000000000 R09: 0000000000000000 [ 179.893657][T11798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.893693][T11798] R13: 00007f9cd6586038 R14: 00007f9cd6585fa0 R15: 00007ffef6a41d58 [ 179.893712][T11798] [ 179.893719][T11798] syz.0.2876: vmalloc error: size 8192, vm_struct allocation failed, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0 [ 180.141131][T11798] CPU: 0 UID: 0 PID: 11798 Comm: syz.0.2876 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 180.141148][T11798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 180.141155][T11798] Call Trace: [ 180.141160][T11798] [ 180.141165][T11798] __dump_stack+0x1d/0x30 [ 180.141245][T11798] dump_stack_lvl+0xe8/0x140 [ 180.141255][T11798] dump_stack+0x15/0x1b [ 180.141264][T11798] warn_alloc+0x12b/0x1a0 [ 180.141283][T11798] __vmalloc_node_range_noprof+0x297/0xe00 [ 180.141352][T11798] ? __rcu_read_unlock+0x4f/0x70 [ 180.141427][T11798] ? sel_write_load+0x158/0x380 [ 180.141441][T11798] vmalloc_noprof+0x82/0xc0 [ 180.141456][T11798] ? sel_write_load+0x158/0x380 [ 180.141468][T11798] sel_write_load+0x158/0x380 [ 180.141493][T11798] ? __pfx_sel_write_load+0x10/0x10 [ 180.141505][T11798] vfs_write+0x266/0x960 [ 180.141517][T11798] ? __rcu_read_unlock+0x4f/0x70 [ 180.141538][T11798] ? __fget_files+0x184/0x1c0 [ 180.141552][T11798] ksys_write+0xda/0x1a0 [ 180.141564][T11798] __x64_sys_write+0x40/0x50 [ 180.141617][T11798] x64_sys_call+0x27fe/0x2ff0 [ 180.141687][T11798] do_syscall_64+0xd2/0x200 [ 180.141711][T11798] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 180.141816][T11798] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 180.141829][T11798] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.141843][T11798] RIP: 0033:0x7f9cd635ebe9 [ 180.141853][T11798] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.141862][T11798] RSP: 002b:00007f9cd4dbf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 180.141956][T11798] RAX: ffffffffffffffda RBX: 00007f9cd6585fa0 RCX: 00007f9cd635ebe9 [ 180.142009][T11798] RDX: 0000000000002000 RSI: 0000200000000000 RDI: 0000000000000004 [ 180.142016][T11798] RBP: 00007f9cd4dbf090 R08: 0000000000000000 R09: 0000000000000000 [ 180.142023][T11798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 180.142058][T11798] R13: 00007f9cd6586038 R14: 00007f9cd6585fa0 R15: 00007ffef6a41d58 [ 180.142094][T11798] [ 180.142098][T11798] Mem-Info: [ 180.353176][T11798] active_anon:3915 inactive_anon:2 isolated_anon:0 [ 180.353176][T11798] active_file:9758 inactive_file:19360 isolated_file:0 [ 180.353176][T11798] unevictable:0 dirty:553 writeback:0 [ 180.353176][T11798] slab_reclaimable:3475 slab_unreclaimable:16176 [ 180.353176][T11798] mapped:29629 shmem:812 pagetables:1184 [ 180.353176][T11798] sec_pagetables:0 bounce:0 [ 180.353176][T11798] kernel_misc_reclaimable:0 [ 180.353176][T11798] free:1870596 free_pcp:13020 free_cma:0 [ 180.353233][T11798] Node 0 active_anon:15660kB inactive_anon:8kB active_file:39032kB inactive_file:77440kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:118516kB dirty:2212kB writeback:0kB shmem:3248kB kernel_stack:3424kB pagetables:4736kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 180.353312][T11798] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 180.353441][T11798] lowmem_reserve[]: 0 2883 7862 7862 [ 180.353464][T11798] Node 0 DMA32 free:2947156kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952844kB mlocked:0kB bounce:0kB free_pcp:5688kB local_pcp:2156kB free_cma:0kB [ 180.353580][T11798] lowmem_reserve[]: 0 0 4978 4978 [ 180.353606][T11798] Node 0 Normal free:4519868kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:15660kB inactive_anon:8kB active_file:39032kB inactive_file:77440kB unevictable:0kB writepending:2212kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:46388kB local_pcp:31656kB free_cma:0kB [ 180.353692][T11798] lowmem_reserve[]: 0 0 0 0 [ 180.353722][T11798] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 180.353981][T11798] Node 0 DMA32: 3*4kB (M) 3*8kB (M) 3*16kB (M) 2*32kB (M) 3*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) [ 180.532780][ T29] kauditd_printk_skb: 970 callbacks suppressed [ 180.532795][ T29] audit: type=1326 audit(180.736:29534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11806 comm="syz.2.2878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f266213ebe9 code=0x7ffc0000 [ 180.534023][T11798] 3*1024kB (M) 4*2048kB [ 180.564346][ T29] audit: type=1326 audit(180.756:29535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11806 comm="syz.2.2878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f266213ebe9 code=0x7ffc0000 [ 180.587187][T11798] (M) 716*4096kB (M) = 2947156kB [ 180.619687][T11798] Node 0 Normal: 149*4kB (UE) 323*8kB (UME) 411*16kB (UM) 123*32kB (ME) 163*64kB (UM) 69*128kB (UM) 77*256kB (UM) 83*512kB (UM) 75*1024kB (UME) 37*2048kB (UM) 1043*4096kB (UME) = 4519868kB [ 180.629930][ T29] audit: type=1326 audit(180.796:29536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11806 comm="syz.2.2878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f266213ebe9 code=0x7ffc0000 [ 180.639044][T11798] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 180.639062][T11798] 29920 total pagecache pages [ 180.639070][T11798] 2 pages in swap cache [ 180.639075][T11798] Free swap = 124988kB [ 180.639080][T11798] Total swap = 124996kB [ 180.639086][T11798] 2097051 pages RAM [ 180.639091][T11798] 0 pages HighMem/MovableOnly [ 180.639097][T11798] 80440 pages reserved [ 180.690291][T11805] SELinux: policydb magic number 0x64697262 does not match expected magic number 0xf97cff8c [ 180.692992][ T29] audit: type=1326 audit(180.796:29537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11806 comm="syz.2.2878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f266213ebe9 code=0x7ffc0000 [ 180.698799][T11805] SELinux: failed to load policy [ 180.701788][ T29] audit: type=1326 audit(180.826:29538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11806 comm="syz.2.2878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f266213ebe9 code=0x7ffc0000 [ 180.764306][ T29] audit: type=1326 audit(180.826:29539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11806 comm="syz.2.2878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f266213ebe9 code=0x7ffc0000 [ 180.787407][ T29] audit: type=1326 audit(180.826:29540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11806 comm="syz.2.2878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f266213ebe9 code=0x7ffc0000 [ 180.810884][ T29] audit: type=1326 audit(180.826:29541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11806 comm="syz.2.2878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f266213ebe9 code=0x7ffc0000 [ 180.835092][ T29] audit: type=1326 audit(180.826:29542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11806 comm="syz.2.2878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f266213ebe9 code=0x7ffc0000 [ 180.858229][ T29] audit: type=1326 audit(180.826:29543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11806 comm="syz.2.2878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f266213ebe9 code=0x7ffc0000 [ 180.892062][T11757] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.899524][T11757] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.916178][T11757] bridge_slave_0: entered allmulticast mode [ 180.923783][T11757] bridge_slave_0: entered promiscuous mode [ 180.932724][T11812] netlink: 14 bytes leftover after parsing attributes in process `syz.0.2880'. [ 180.945824][T11814] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11814 comm=syz.6.2881 [ 180.973013][ T1789] hsr_slave_0: left promiscuous mode [ 180.983988][ T1789] hsr_slave_1: left promiscuous mode [ 180.990553][ T1789] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 181.001809][ T1789] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 181.048860][ T1789] team0 (unregistering): Port device team_slave_1 removed [ 181.058736][ T1789] team0 (unregistering): Port device team_slave_0 removed [ 181.096267][T11757] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.103536][T11757] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.113857][T11757] bridge_slave_1: entered allmulticast mode [ 181.120905][T11757] bridge_slave_1: entered promiscuous mode [ 181.143356][T11757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.157546][T11757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.179023][T11757] team0: Port device team_slave_0 added [ 181.185794][T11757] team0: Port device team_slave_1 added [ 181.220913][T11757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.227992][T11757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.253882][T11757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.268901][T11757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.275946][T11757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.302266][T11757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.368802][T11757] hsr_slave_0: entered promiscuous mode [ 181.375021][T11757] hsr_slave_1: entered promiscuous mode [ 181.469944][T11843] SELinux: failed to load policy [ 181.470161][T11844] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 181.484536][T11844] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 181.639833][T11850] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11850 comm=syz.2.2894 [ 181.691595][T11757] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 181.701680][T11757] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 181.720526][T11757] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 181.730570][T11757] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 181.775119][T11864] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2898'. [ 181.775852][T11757] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.791158][T11757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.819626][T11757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.829800][ T1789] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.844128][T11757] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.856584][ T7502] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.863774][ T7502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.902452][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.909571][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.931630][T11873] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 181.939246][T11873] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 181.947407][T11873] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 181.954963][T11873] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 181.982535][T11877] pim6reg1: entered promiscuous mode [ 181.988096][T11877] pim6reg1: entered allmulticast mode [ 182.102189][T11887] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11887 comm=syz.6.2905 [ 182.132061][T11757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.201756][T11900] netlink: 14 bytes leftover after parsing attributes in process `syz.6.2909'. [ 182.245313][T11757] veth0_vlan: entered promiscuous mode [ 182.258841][T11757] veth1_vlan: entered promiscuous mode [ 182.287946][T11757] veth0_macvtap: entered promiscuous mode [ 182.311741][T11757] veth1_macvtap: entered promiscuous mode [ 182.339023][T11757] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.360583][T11757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.382563][ T1789] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.401171][ T1789] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.423796][ T1789] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.432835][ T1789] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.764264][T11932] netlink: 1168 bytes leftover after parsing attributes in process `syz.2.2916'. [ 182.786298][T11922] lo speed is unknown, defaulting to 1000 [ 182.794474][T11922] lo speed is unknown, defaulting to 1000 [ 182.867407][ T1789] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.877920][ T1789] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.911387][T11922] chnl_net:caif_netlink_parms(): no params data found [ 182.952487][ T1789] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.962821][ T1789] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.968942][T11943] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11943 comm=syz.2.2920 [ 183.016365][T11922] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.023644][T11922] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.031715][T11922] bridge_slave_0: entered allmulticast mode [ 183.038151][T11922] bridge_slave_0: entered promiscuous mode [ 183.045008][T11922] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.052117][T11922] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.059385][T11922] bridge_slave_1: entered allmulticast mode [ 183.065990][T11922] bridge_slave_1: entered promiscuous mode [ 183.082348][ T1789] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 183.092841][ T1789] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.138550][T11949] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2922'. [ 183.139915][T11922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.160187][T11922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.176958][ T1789] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 183.187538][ T1789] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.212579][T11922] team0: Port device team_slave_0 added [ 183.222425][T11922] team0: Port device team_slave_1 added [ 183.243287][T11922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.250313][T11922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.276409][T11922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.293734][T11922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.300815][T11922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.327434][T11922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.349895][T11961] SELinux: Context Ü is not valid (left unmapped). [ 183.373176][ T1789] bridge_slave_1: left allmulticast mode [ 183.379113][ T1789] bridge_slave_1: left promiscuous mode [ 183.384998][ T1789] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.394021][ T1789] bridge_slave_0: left allmulticast mode [ 183.399781][ T1789] bridge_slave_0: left promiscuous mode [ 183.405513][ T1789] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.430193][T11968] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11968 comm=syz.2.2931 [ 183.520114][ T1789] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 183.530976][ T1789] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 183.540779][ T1789] bond0 (unregistering): Released all slaves [ 183.540975][T11978] netlink: 14 bytes leftover after parsing attributes in process `syz.3.2934'. [ 183.562840][T11922] hsr_slave_0: entered promiscuous mode [ 183.569071][T11922] hsr_slave_1: entered promiscuous mode [ 183.574875][T11922] debugfs: 'hsr0' already exists in 'hsr' [ 183.580723][T11922] Cannot create hsr debugfs directory [ 183.605219][ T1789] tipc: Disabling bearer [ 183.610265][ T1789] tipc: Left network mode [ 183.664574][ T1789] hsr_slave_0: left promiscuous mode [ 183.672256][ T1789] hsr_slave_1: left promiscuous mode [ 183.682066][ T1789] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 183.689564][ T1789] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 183.697694][ T1789] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 183.705123][ T1789] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 183.715988][ T1789] veth1_vlan: left promiscuous mode [ 183.721449][ T1789] veth0_vlan: left promiscuous mode [ 183.776388][ T1789] team0 (unregistering): Port device team_slave_1 removed [ 183.791728][ T1789] team0 (unregistering): Port device team_slave_0 removed [ 183.802904][ T51] smc: removing ib device syz! [ 184.254736][T11922] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 184.272315][T11922] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 184.288494][T11922] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 184.307942][T11922] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 184.377369][T11922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.381582][T12008] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12008 comm=syz.2.2943 [ 184.389049][T11922] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.411627][ T1789] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.418785][ T1789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.428265][ T1789] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.435333][ T1789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.451579][T11922] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 184.462145][T11922] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.526069][T11922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.580788][T12027] tipc: Enabled bearer , priority 0 [ 184.597478][T12027] syzkaller0: entered promiscuous mode [ 184.602995][T12027] syzkaller0: entered allmulticast mode [ 184.612225][T12027] tipc: Resetting bearer [ 184.622099][T12027] 9pnet_fd: Insufficient options for proto=fd [ 184.646511][T12026] tipc: Resetting bearer [ 184.657716][T12026] tipc: Disabling bearer [ 184.700918][T11922] veth0_vlan: entered promiscuous mode [ 184.713087][T12045] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12045 comm=syz.6.2953 [ 184.731148][T11922] veth1_vlan: entered promiscuous mode [ 184.749890][T11922] veth0_macvtap: entered promiscuous mode [ 184.758170][T11922] veth1_macvtap: entered promiscuous mode [ 184.783654][T11922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.795353][T11922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.808376][T12053] ipvlan2: entered promiscuous mode [ 184.820741][T12053] bridge0: port 1(ipvlan2) entered blocking state [ 184.827312][T12053] bridge0: port 1(ipvlan2) entered disabled state [ 184.834095][T12053] ipvlan2: entered allmulticast mode [ 184.839518][T12053] bridge0: entered allmulticast mode [ 184.846876][T12053] ipvlan2: left allmulticast mode [ 184.852066][T12053] bridge0: left allmulticast mode [ 184.864145][ T4751] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.884801][ T4751] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.902601][ T4751] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.935593][ T4751] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.102982][T12081] C: renamed from team_slave_0 (while UP) [ 185.179786][T12085] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2968'. [ 185.366650][T12097] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2974'. [ 185.380260][T12097] bridge0: entered promiscuous mode [ 185.386485][T12097] bridge0: port 3(macsec1) entered blocking state [ 185.392948][T12097] bridge0: port 3(macsec1) entered disabled state [ 185.399804][T12097] macsec1: entered allmulticast mode [ 185.405110][T12097] bridge0: entered allmulticast mode [ 185.411833][T12097] macsec1: left allmulticast mode [ 185.416898][T12097] bridge0: left allmulticast mode [ 185.444187][T12097] bridge0: left promiscuous mode [ 185.455628][T12093] FAULT_INJECTION: forcing a failure. [ 185.455628][T12093] name failslab, interval 1, probability 0, space 0, times 0 [ 185.468373][T12093] CPU: 0 UID: 0 PID: 12093 Comm: syz.2.2972 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 185.468401][T12093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 185.468418][T12093] Call Trace: [ 185.468424][T12093] [ 185.468432][T12093] __dump_stack+0x1d/0x30 [ 185.468451][T12093] dump_stack_lvl+0xe8/0x140 [ 185.468467][T12093] dump_stack+0x15/0x1b [ 185.468482][T12093] should_fail_ex+0x265/0x280 [ 185.468503][T12093] ? selinux_netlbl_sock_genattr+0x88/0x260 [ 185.468568][T12093] should_failslab+0x8c/0xb0 [ 185.468593][T12093] __kmalloc_cache_noprof+0x4c/0x320 [ 185.468734][T12093] ? __sock_create+0x2ec/0x5b0 [ 185.468757][T12093] selinux_netlbl_sock_genattr+0x88/0x260 [ 185.468789][T12093] selinux_netlbl_socket_post_create+0x68/0x100 [ 185.468822][T12093] selinux_socket_post_create+0x214/0x2a0 [ 185.468907][T12093] security_socket_post_create+0x5d/0xb0 [ 185.468931][T12093] __sock_create+0x362/0x5b0 [ 185.468956][T12093] sock_create_kern+0x38/0x50 [ 185.469060][T12093] udp_sock_create4+0x66/0x2a0 [ 185.469077][T12093] wg_socket_init+0x21e/0x600 [ 185.469133][T12093] ? __pfx_wg_receive+0x10/0x10 [ 185.469159][T12093] wg_set_device+0x345/0x12e0 [ 185.469174][T12093] ? __nla_parse+0x40/0x60 [ 185.469239][T12093] ? genl_family_rcv_msg_attrs_parse+0x13b/0x190 [ 185.469255][T12093] ? genl_family_rcv_msg_attrs_parse+0x184/0x190 [ 185.469271][T12093] genl_family_rcv_msg_doit+0x140/0x1b0 [ 185.469323][T12093] genl_rcv_msg+0x422/0x460 [ 185.469353][T12093] ? __pfx_wg_set_device+0x10/0x10 [ 185.469366][T12093] netlink_rcv_skb+0x120/0x220 [ 185.469407][T12093] ? __pfx_genl_rcv_msg+0x10/0x10 [ 185.469500][T12093] genl_rcv+0x28/0x40 [ 185.469512][T12093] netlink_unicast+0x5c0/0x690 [ 185.469589][T12093] netlink_sendmsg+0x58b/0x6b0 [ 185.469603][T12093] ? __pfx_netlink_sendmsg+0x10/0x10 [ 185.469624][T12093] __sock_sendmsg+0x145/0x180 [ 185.469648][T12093] ____sys_sendmsg+0x31e/0x4e0 [ 185.469734][T12093] ___sys_sendmsg+0x17b/0x1d0 [ 185.469753][T12093] __x64_sys_sendmsg+0xd4/0x160 [ 185.469766][T12093] x64_sys_call+0x191e/0x2ff0 [ 185.469849][T12093] do_syscall_64+0xd2/0x200 [ 185.469863][T12093] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 185.469881][T12093] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 185.469962][T12093] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.469981][T12093] RIP: 0033:0x7f266213ebe9 [ 185.469997][T12093] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.470011][T12093] RSP: 002b:00007f2660b9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 185.470029][T12093] RAX: ffffffffffffffda RBX: 00007f2662365fa0 RCX: 00007f266213ebe9 [ 185.470119][T12093] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000008 [ 185.470126][T12093] RBP: 00007f2660b9f090 R08: 0000000000000000 R09: 0000000000000000 [ 185.470133][T12093] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 185.470191][T12093] R13: 00007f2662366038 R14: 00007f2662365fa0 R15: 00007ffd76cdf9d8 [ 185.470201][T12093] [ 185.474988][T12093] wireguard: wg0: Could not create IPv4 socket [ 185.754505][ T29] kauditd_printk_skb: 787 callbacks suppressed [ 185.754519][ T29] audit: type=1400 audit(185.963:30331): avc: denied { setcurrent } for pid=12103 comm="syz.6.2977" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 185.824856][T12102] FAULT_INJECTION: forcing a failure. [ 185.824856][T12102] name failslab, interval 1, probability 0, space 0, times 0 [ 185.837563][T12102] CPU: 1 UID: 0 PID: 12102 Comm: syz.0.2976 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 185.837592][T12102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 185.837603][T12102] Call Trace: [ 185.837610][T12102] [ 185.837619][T12102] __dump_stack+0x1d/0x30 [ 185.837638][T12102] dump_stack_lvl+0xe8/0x140 [ 185.837657][T12102] dump_stack+0x15/0x1b [ 185.837737][T12102] should_fail_ex+0x265/0x280 [ 185.837756][T12102] ? kobject_uevent_env+0x1c0/0x570 [ 185.837780][T12102] should_failslab+0x8c/0xb0 [ 185.837803][T12102] __kmalloc_cache_noprof+0x4c/0x320 [ 185.837827][T12102] kobject_uevent_env+0x1c0/0x570 [ 185.837843][T12102] ? device_pm_check_callbacks+0x683/0x6a0 [ 185.837947][T12102] kobject_uevent+0x1d/0x30 [ 185.837967][T12102] device_del+0x710/0x790 [ 185.837991][T12102] device_unregister+0x15/0x40 [ 185.838059][T12102] bdi_unregister+0x307/0x3a0 [ 185.838092][T12102] __del_gendisk+0x2c3/0x570 [ 185.838117][T12102] del_gendisk+0xac/0xf0 [ 185.838138][T12102] loop_remove+0x26/0x80 [ 185.838217][T12102] loop_control_ioctl+0x3b3/0x3f0 [ 185.838244][T12102] ? __pfx_loop_control_ioctl+0x10/0x10 [ 185.838271][T12102] __se_sys_ioctl+0xcb/0x140 [ 185.838378][T12102] __x64_sys_ioctl+0x43/0x50 [ 185.838498][T12102] x64_sys_call+0x1816/0x2ff0 [ 185.838578][T12102] do_syscall_64+0xd2/0x200 [ 185.838601][T12102] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 185.838621][T12102] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 185.838642][T12102] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.838740][T12102] RIP: 0033:0x7f9cd635ebe9 [ 185.838755][T12102] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.838771][T12102] RSP: 002b:00007f9cd4dbf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 185.838788][T12102] RAX: ffffffffffffffda RBX: 00007f9cd6585fa0 RCX: 00007f9cd635ebe9 [ 185.838799][T12102] RDX: 0000000000000014 RSI: 0000000000004c81 RDI: 0000000000000009 [ 185.838827][T12102] RBP: 00007f9cd4dbf090 R08: 0000000000000000 R09: 0000000000000000 [ 185.838924][T12102] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.838935][T12102] R13: 00007f9cd6586038 R14: 00007f9cd6585fa0 R15: 00007ffef6a41d58 [ 185.838953][T12102] [ 185.842569][ T29] audit: type=1401 audit(185.983:30332): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 186.088284][ T29] audit: type=1326 audit(186.043:30333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12101 comm="syz.0.2976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f9cd635d5fc code=0x7ffc0000 [ 186.111426][ T29] audit: type=1326 audit(186.043:30334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12101 comm="syz.0.2976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9cd635d69f code=0x7ffc0000 [ 186.134253][ T29] audit: type=1326 audit(186.043:30335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12101 comm="syz.0.2976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f9cd635d84a code=0x7ffc0000 [ 186.157097][ T29] audit: type=1326 audit(186.043:30336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12101 comm="syz.0.2976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cd635ebe9 code=0x7ffc0000 [ 186.180224][ T29] audit: type=1326 audit(186.043:30337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12101 comm="syz.0.2976" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cd635ebe9 code=0x7ffc0000 [ 186.204785][T12112] netlink: 14 bytes leftover after parsing attributes in process `syz.6.2981'. [ 186.245742][ T29] audit: type=1326 audit(186.433:30338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12121 comm="syz.6.2984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 186.269649][ T29] audit: type=1326 audit(186.433:30339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12121 comm="syz.6.2984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 186.311470][ T29] audit: type=1326 audit(186.503:30340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12121 comm="syz.6.2984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 186.520714][T12149] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2994'. [ 186.644115][ T1035] IPVS: starting estimator thread 0... [ 186.666297][T12154] lo speed is unknown, defaulting to 1000 [ 186.754668][T12155] IPVS: using max 2496 ests per chain, 124800 per kthread [ 186.909850][T12176] netlink: 14 bytes leftover after parsing attributes in process `syz.2.3006'. [ 187.202137][T12203] netlink: 14 bytes leftover after parsing attributes in process `syz.0.3018'. [ 187.286125][ T4751] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.332269][ T4751] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.369555][T12204] lo speed is unknown, defaulting to 1000 [ 187.396836][ T4751] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.548994][ T4751] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.669393][T12204] chnl_net:caif_netlink_parms(): no params data found [ 187.770321][T12204] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.777868][T12204] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.786491][T12204] bridge_slave_0: entered allmulticast mode [ 187.794451][T12204] bridge_slave_0: entered promiscuous mode [ 187.906399][ T4751] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 187.916493][ T4751] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 187.926037][ T4751] bond0 (unregistering): Released all slaves [ 187.935714][ T4751] bond1 (unregistering): Released all slaves [ 187.943602][T12204] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.945437][T12249] netlink: 14 bytes leftover after parsing attributes in process `syz.6.3032'. [ 187.950739][T12204] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.967105][T12204] bridge_slave_1: entered allmulticast mode [ 187.973539][T12204] bridge_slave_1: entered promiscuous mode [ 187.993375][T12204] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.009080][T12204] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.019973][ T4751] tipc: Left network mode [ 188.035596][T12253] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3034'. [ 188.096475][ T4751] hsr_slave_0: left promiscuous mode [ 188.102183][ T4751] hsr_slave_1: left promiscuous mode [ 188.108047][ T4751] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 188.115438][ T4751] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 188.123242][ T4751] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 188.130839][ T4751] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 188.140417][ T4751] veth1_vlan: left promiscuous mode [ 188.145786][ T4751] veth0_vlan: left promiscuous mode [ 188.211506][ T4751] team0 (unregistering): Port device team_slave_1 removed [ 188.230025][ T4751] team0 (unregistering): Port device team_slave_0 removed [ 188.270757][T12264] FAULT_INJECTION: forcing a failure. [ 188.270757][T12264] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 188.283983][T12264] CPU: 0 UID: 0 PID: 12264 Comm: syz.3.3039 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 188.284017][T12264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 188.284134][T12264] Call Trace: [ 188.284140][T12264] [ 188.284148][T12264] __dump_stack+0x1d/0x30 [ 188.284168][T12264] dump_stack_lvl+0xe8/0x140 [ 188.284184][T12264] dump_stack+0x15/0x1b [ 188.284233][T12264] should_fail_ex+0x265/0x280 [ 188.284254][T12264] should_fail+0xb/0x20 [ 188.284271][T12264] should_fail_usercopy+0x1a/0x20 [ 188.284293][T12264] _copy_to_user+0x20/0xa0 [ 188.284351][T12264] simple_read_from_buffer+0xb5/0x130 [ 188.284385][T12264] proc_fail_nth_read+0x10e/0x150 [ 188.284407][T12264] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 188.284432][T12264] vfs_read+0x1a5/0x770 [ 188.284543][T12264] ? __cond_resched+0x4e/0x90 [ 188.284560][T12264] ksys_read+0xda/0x1a0 [ 188.284654][T12264] __x64_sys_read+0x40/0x50 [ 188.284674][T12264] x64_sys_call+0x27bc/0x2ff0 [ 188.284696][T12264] do_syscall_64+0xd2/0x200 [ 188.284721][T12264] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 188.284815][T12264] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 188.284875][T12264] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.284897][T12264] RIP: 0033:0x7f32edafd5fc [ 188.284911][T12264] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 188.284925][T12264] RSP: 002b:00007f32ec567030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 188.284962][T12264] RAX: ffffffffffffffda RBX: 00007f32edd25fa0 RCX: 00007f32edafd5fc [ 188.285054][T12264] RDX: 000000000000000f RSI: 00007f32ec5670a0 RDI: 0000000000000005 [ 188.285064][T12264] RBP: 00007f32ec567090 R08: 0000000000000000 R09: 0000000000000000 [ 188.285075][T12264] R10: 0000000000320000 R11: 0000000000000246 R12: 0000000000000002 [ 188.285086][T12264] R13: 00007f32edd26038 R14: 00007f32edd25fa0 R15: 00007ffd5ca771b8 [ 188.285196][T12264] [ 188.519403][T12204] team0: Port device team_slave_0 added [ 188.526075][ T3468] lo speed is unknown, defaulting to 1000 [ 188.531824][ T3468] infiniband syz2: ib_query_port failed (-19) [ 188.545821][T12204] team0: Port device team_slave_1 added [ 188.579721][T12271] netlink: 14 bytes leftover after parsing attributes in process `syz.5.3042'. [ 188.592639][T12275] netlink: zone id is out of range [ 188.597787][T12275] netlink: zone id is out of range [ 188.602904][T12275] netlink: zone id is out of range [ 188.608095][T12275] netlink: zone id is out of range [ 188.613198][T12275] netlink: zone id is out of range [ 188.618346][T12275] netlink: zone id is out of range [ 188.623536][T12275] netlink: zone id is out of range [ 188.628648][T12275] netlink: zone id is out of range [ 188.633796][T12275] netlink: zone id is out of range [ 188.638895][T12275] netlink: zone id is out of range [ 188.775028][T12204] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.782018][T12204] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.808083][T12204] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.859014][T12204] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.866269][T12204] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.892324][T12204] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.938009][T12204] hsr_slave_0: entered promiscuous mode [ 188.945276][T12204] hsr_slave_1: entered promiscuous mode [ 188.951669][T12204] debugfs: 'hsr0' already exists in 'hsr' [ 188.957505][T12204] Cannot create hsr debugfs directory [ 189.097346][ T4751] IPVS: stop unused estimator thread 0... [ 189.337106][T12204] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 189.346297][T12204] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 189.355533][T12204] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 189.364321][T12204] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 189.407768][T12204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.425052][T12204] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.436337][ T4751] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.443466][ T4751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.454188][ T4751] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.461287][ T4751] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.497392][T12204] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.567046][T12204] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.642293][T12204] veth0_vlan: entered promiscuous mode [ 189.650922][T12204] veth1_vlan: entered promiscuous mode [ 189.666913][T12204] veth0_macvtap: entered promiscuous mode [ 189.681371][T12204] veth1_macvtap: entered promiscuous mode [ 189.694975][T12204] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.709894][T12204] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.722005][ T4751] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.791032][ T4751] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.839269][ T4751] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.870300][T12338] 9pnet: Could not find request transport: t [ 189.885929][ T4751] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.112828][T12358] FAULT_INJECTION: forcing a failure. [ 190.112828][T12358] name failslab, interval 1, probability 0, space 0, times 0 [ 190.125823][T12358] CPU: 1 UID: 0 PID: 12358 Comm: syz.3.3067 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 190.125850][T12358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 190.125861][T12358] Call Trace: [ 190.125866][T12358] [ 190.125874][T12358] __dump_stack+0x1d/0x30 [ 190.125957][T12358] dump_stack_lvl+0xe8/0x140 [ 190.125980][T12358] dump_stack+0x15/0x1b [ 190.125994][T12358] should_fail_ex+0x265/0x280 [ 190.126012][T12358] ? tipc_sub_subscribe+0xc7/0x340 [ 190.126068][T12358] should_failslab+0x8c/0xb0 [ 190.126089][T12358] __kmalloc_cache_noprof+0x4c/0x320 [ 190.126126][T12358] tipc_sub_subscribe+0xc7/0x340 [ 190.126145][T12358] ? idr_alloc+0x89/0xd0 [ 190.126167][T12358] tipc_conn_rcv_sub+0x100/0x210 [ 190.126190][T12358] tipc_topsrv_kern_subscr+0x148/0x1b0 [ 190.126325][T12358] tipc_group_create+0x24d/0x290 [ 190.126345][T12358] tipc_sk_join+0x130/0x2e0 [ 190.126417][T12358] tipc_setsockopt+0x598/0x620 [ 190.126442][T12358] ? __pfx_tipc_setsockopt+0x10/0x10 [ 190.126533][T12358] __sys_setsockopt+0x184/0x200 [ 190.126553][T12358] __x64_sys_setsockopt+0x64/0x80 [ 190.126630][T12358] x64_sys_call+0x20ec/0x2ff0 [ 190.126796][T12358] do_syscall_64+0xd2/0x200 [ 190.126893][T12358] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 190.126954][T12358] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 190.126980][T12358] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.127027][T12358] RIP: 0033:0x7f32edafebe9 [ 190.127041][T12358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 190.127055][T12358] RSP: 002b:00007f32ec567038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 190.127107][T12358] RAX: ffffffffffffffda RBX: 00007f32edd25fa0 RCX: 00007f32edafebe9 [ 190.127118][T12358] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000003 [ 190.127129][T12358] RBP: 00007f32ec567090 R08: 0000000000000010 R09: 0000000000000000 [ 190.127140][T12358] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 190.127192][T12358] R13: 00007f32edd26038 R14: 00007f32edd25fa0 R15: 00007ffd5ca771b8 [ 190.127215][T12358] [ 190.127233][T12358] tipc: Subscription rejected, no memory [ 190.404180][T12371] 9pnet_fd: Insufficient options for proto=fd [ 190.543306][T12399] netlink: 14 bytes leftover after parsing attributes in process `syz.3.3084'. [ 190.845775][T12423] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3092'. [ 190.896697][ T1035] IPVS: starting estimator thread 0... [ 190.916438][ T29] kauditd_printk_skb: 783 callbacks suppressed [ 190.916454][ T29] audit: type=1400 audit(191.120:31124): avc: denied { firmware_load } for pid=12416 comm="syz.3.3092" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 190.948183][T12422] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 191.003415][T12424] IPVS: using max 2688 ests per chain, 134400 per kthread [ 191.220757][T12437] netlink: 14 bytes leftover after parsing attributes in process `syz.6.3098'. [ 191.248212][ T29] audit: type=1326 audit(191.451:31125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12439 comm="syz.5.3099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d813ebe9 code=0x7ffc0000 [ 191.271383][ T29] audit: type=1326 audit(191.451:31126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12439 comm="syz.5.3099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d813ebe9 code=0x7ffc0000 [ 191.300288][ T29] audit: type=1326 audit(191.481:31127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12376 comm="syz.2.3075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4edaf8ebe9 code=0x7ffc0000 [ 191.323427][ T29] audit: type=1326 audit(191.481:31128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12376 comm="syz.2.3075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4edaf8ebe9 code=0x7ffc0000 [ 191.346614][ T29] audit: type=1326 audit(191.501:31129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12439 comm="syz.5.3099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f13d813ebe9 code=0x7ffc0000 [ 191.369735][ T29] audit: type=1326 audit(191.501:31130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12439 comm="syz.5.3099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d813ebe9 code=0x7ffc0000 [ 191.393072][ T29] audit: type=1326 audit(191.501:31131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12439 comm="syz.5.3099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d813ebe9 code=0x7ffc0000 [ 191.416323][ T29] audit: type=1326 audit(191.501:31132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12439 comm="syz.5.3099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13d813ebe9 code=0x7ffc0000 [ 191.439295][ T29] audit: type=1326 audit(191.501:31133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12439 comm="syz.5.3099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d813ebe9 code=0x7ffc0000 [ 191.619339][T12457] netlink: 60 bytes leftover after parsing attributes in process `syz.0.3105'. [ 191.628675][T12457] unsupported nlmsg_type 40 [ 191.638076][T12459] FAULT_INJECTION: forcing a failure. [ 191.638076][T12459] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 191.651427][T12459] CPU: 1 UID: 0 PID: 12459 Comm: syz.5.3106 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 191.651463][T12459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 191.651473][T12459] Call Trace: [ 191.651479][T12459] [ 191.651487][T12459] __dump_stack+0x1d/0x30 [ 191.651509][T12459] dump_stack_lvl+0xe8/0x140 [ 191.651653][T12459] dump_stack+0x15/0x1b [ 191.651666][T12459] should_fail_ex+0x265/0x280 [ 191.651738][T12459] should_fail_alloc_page+0xf2/0x100 [ 191.651765][T12459] __alloc_frozen_pages_noprof+0xff/0x360 [ 191.651802][T12459] alloc_pages_mpol+0xb3/0x250 [ 191.651833][T12459] vma_alloc_folio_noprof+0x1aa/0x300 [ 191.651866][T12459] handle_mm_fault+0xec2/0x2c20 [ 191.651951][T12459] ? __rcu_read_unlock+0x4f/0x70 [ 191.651979][T12459] do_user_addr_fault+0x3fe/0x1090 [ 191.652042][T12459] exc_page_fault+0x62/0xa0 [ 191.652138][T12459] asm_exc_page_fault+0x26/0x30 [ 191.652158][T12459] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 191.652214][T12459] Code: f6 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 c3 cc cc cc cc 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 191.652229][T12459] RSP: 0018:ffffc9000180fd50 EFLAGS: 00050206 [ 191.652242][T12459] RAX: ffff88811a925d20 RBX: 0000000000001000 RCX: 0000000000000240 [ 191.652253][T12459] RDX: 0000000000000000 RSI: ffff88810cafedc0 RDI: 0000200000006000 [ 191.652264][T12459] RBP: ffff88810cafe000 R08: 00000000000009ec R09: 0000000000000000 [ 191.652275][T12459] R10: 000188810cafe000 R11: 000188810cafefff R12: 0000200000006240 [ 191.652285][T12459] R13: 00007ffffffff000 R14: 0000200000005240 R15: ffff88810cafe000 [ 191.652357][T12459] _copy_to_user+0x7c/0xa0 [ 191.652402][T12459] pagemap_read+0x379/0x5e0 [ 191.652422][T12459] ? __pfx_pagemap_read+0x10/0x10 [ 191.652440][T12459] vfs_read+0x1a5/0x770 [ 191.652456][T12459] ? __fget_files+0x184/0x1c0 [ 191.652526][T12459] ? __rcu_read_unlock+0x4f/0x70 [ 191.652542][T12459] ? __fget_files+0x184/0x1c0 [ 191.652563][T12459] __x64_sys_pread64+0xfd/0x150 [ 191.652582][T12459] x64_sys_call+0x29e2/0x2ff0 [ 191.652665][T12459] do_syscall_64+0xd2/0x200 [ 191.652685][T12459] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 191.652704][T12459] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 191.652755][T12459] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.652771][T12459] RIP: 0033:0x7f13d813ebe9 [ 191.652783][T12459] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 191.652797][T12459] RSP: 002b:00007f13d6b9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 191.652811][T12459] RAX: ffffffffffffffda RBX: 00007f13d8365fa0 RCX: 00007f13d813ebe9 [ 191.652900][T12459] RDX: 0000000000200000 RSI: 0000200000001240 RDI: 0000000000000003 [ 191.652911][T12459] RBP: 00007f13d6b9f090 R08: 0000000000000000 R09: 0000000000000000 [ 191.652921][T12459] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 191.652931][T12459] R13: 00007f13d8366038 R14: 00007f13d8365fa0 R15: 00007fff43681de8 [ 191.652946][T12459] [ 192.017225][T12442] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3100'. [ 192.026283][T12442] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3100'. [ 192.049859][T12470] FAULT_INJECTION: forcing a failure. [ 192.049859][T12470] name failslab, interval 1, probability 0, space 0, times 0 [ 192.062699][T12470] CPU: 1 UID: 0 PID: 12470 Comm: syz.5.3110 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 192.062725][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 192.062744][T12470] Call Trace: [ 192.062750][T12470] [ 192.062761][T12470] __dump_stack+0x1d/0x30 [ 192.062780][T12470] dump_stack_lvl+0xe8/0x140 [ 192.062796][T12470] dump_stack+0x15/0x1b [ 192.062810][T12470] should_fail_ex+0x265/0x280 [ 192.062869][T12470] should_failslab+0x8c/0xb0 [ 192.062889][T12470] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 192.062977][T12470] ? p9_client_create+0x59/0xbc0 [ 192.062995][T12470] ? p9_client_create+0x207/0xbc0 [ 192.063011][T12470] ? should_failslab+0x8c/0xb0 [ 192.063031][T12470] kstrdup+0x3e/0xd0 [ 192.063056][T12470] p9_client_create+0x207/0xbc0 [ 192.063078][T12470] v9fs_session_init+0xf7/0xde0 [ 192.063157][T12470] ? avc_has_perm_noaudit+0x1b1/0x200 [ 192.063177][T12470] ? should_fail_ex+0xdb/0x280 [ 192.063193][T12470] ? v9fs_mount+0x51/0x5c0 [ 192.063214][T12470] ? should_failslab+0x8c/0xb0 [ 192.063233][T12470] ? __kmalloc_cache_noprof+0x189/0x320 [ 192.063257][T12470] v9fs_mount+0x67/0x5c0 [ 192.063277][T12470] ? selinux_capable+0x31/0x40 [ 192.063337][T12470] ? __pfx_v9fs_mount+0x10/0x10 [ 192.063358][T12470] legacy_get_tree+0x78/0xd0 [ 192.063377][T12470] vfs_get_tree+0x57/0x1d0 [ 192.063425][T12470] do_new_mount+0x207/0x5e0 [ 192.063442][T12470] ? security_capable+0x83/0x90 [ 192.063481][T12470] path_mount+0x4a4/0xb20 [ 192.063498][T12470] ? user_path_at+0x109/0x130 [ 192.063531][T12470] __se_sys_mount+0x28f/0x2e0 [ 192.063559][T12470] ? fput+0x8f/0xc0 [ 192.063583][T12470] __x64_sys_mount+0x67/0x80 [ 192.063601][T12470] x64_sys_call+0x2b4d/0x2ff0 [ 192.063619][T12470] do_syscall_64+0xd2/0x200 [ 192.063719][T12470] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 192.063739][T12470] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 192.063781][T12470] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 192.063826][T12470] RIP: 0033:0x7f13d813ebe9 [ 192.063840][T12470] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 192.063904][T12470] RSP: 002b:00007f13d6b9f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 192.063920][T12470] RAX: ffffffffffffffda RBX: 00007f13d8365fa0 RCX: 00007f13d813ebe9 [ 192.063931][T12470] RDX: 00002000000006c0 RSI: 0000200000000680 RDI: 0000000000000000 [ 192.063942][T12470] RBP: 00007f13d6b9f090 R08: 0000200000000080 R09: 0000000000000000 [ 192.063976][T12470] R10: 0000000000008010 R11: 0000000000000246 R12: 0000000000000002 [ 192.063987][T12470] R13: 00007f13d8366038 R14: 00007f13d8365fa0 R15: 00007fff43681de8 [ 192.064031][T12470] [ 192.080058][T12472] netlink: 14 bytes leftover after parsing attributes in process `syz.0.3111'. [ 193.089555][T12533] FAULT_INJECTION: forcing a failure. [ 193.089555][T12533] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 193.102695][T12533] CPU: 0 UID: 0 PID: 12533 Comm: syz.3.3133 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 193.102724][T12533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 193.102735][T12533] Call Trace: [ 193.102742][T12533] [ 193.102748][T12533] __dump_stack+0x1d/0x30 [ 193.102769][T12533] dump_stack_lvl+0xe8/0x140 [ 193.102780][T12533] dump_stack+0x15/0x1b [ 193.102789][T12533] should_fail_ex+0x265/0x280 [ 193.102812][T12533] should_fail+0xb/0x20 [ 193.102821][T12533] should_fail_usercopy+0x1a/0x20 [ 193.102834][T12533] _copy_from_user+0x1c/0xb0 [ 193.102849][T12533] do_sock_getsockopt+0xf1/0x240 [ 193.102928][T12533] __x64_sys_getsockopt+0x11e/0x1a0 [ 193.102941][T12533] x64_sys_call+0x2bc6/0x2ff0 [ 193.102952][T12533] do_syscall_64+0xd2/0x200 [ 193.103022][T12533] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 193.103065][T12533] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 193.103079][T12533] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.103126][T12533] RIP: 0033:0x7f32edafebe9 [ 193.103135][T12533] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.103145][T12533] RSP: 002b:00007f32ec567038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 193.103157][T12533] RAX: ffffffffffffffda RBX: 00007f32edd25fa0 RCX: 00007f32edafebe9 [ 193.103164][T12533] RDX: 0000000000000008 RSI: 0000000000000065 RDI: 0000000000000003 [ 193.103171][T12533] RBP: 00007f32ec567090 R08: 0000200000000300 R09: 0000000000000000 [ 193.103237][T12533] R10: 0000200000004400 R11: 0000000000000246 R12: 0000000000000001 [ 193.103278][T12533] R13: 00007f32edd26038 R14: 00007f32edd25fa0 R15: 00007ffd5ca771b8 [ 193.103289][T12533] [ 193.390445][T12550] __nla_validate_parse: 2 callbacks suppressed [ 193.390532][T12550] netlink: 14 bytes leftover after parsing attributes in process `syz.6.3141'. [ 193.566490][T12567] FAULT_INJECTION: forcing a failure. [ 193.566490][T12567] name failslab, interval 1, probability 0, space 0, times 0 [ 193.579172][T12567] CPU: 1 UID: 0 PID: 12567 Comm: syz.0.3145 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 193.579199][T12567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 193.579282][T12567] Call Trace: [ 193.579289][T12567] [ 193.579296][T12567] __dump_stack+0x1d/0x30 [ 193.579317][T12567] dump_stack_lvl+0xe8/0x140 [ 193.579339][T12567] dump_stack+0x15/0x1b [ 193.579356][T12567] should_fail_ex+0x265/0x280 [ 193.579441][T12567] should_failslab+0x8c/0xb0 [ 193.579465][T12567] kmem_cache_alloc_node_noprof+0x57/0x320 [ 193.579494][T12567] ? __alloc_skb+0x101/0x320 [ 193.579577][T12567] __alloc_skb+0x101/0x320 [ 193.579602][T12567] ethnl_default_notify+0x3a2/0x6a0 [ 193.579643][T12567] ethnl_notify+0xc1/0x1c0 [ 193.579716][T12567] ethtool_notify+0x1d/0x30 [ 193.579811][T12567] ethtool_set_settings+0x182/0x1f0 [ 193.579843][T12567] dev_ethtool+0xa66/0x1660 [ 193.579865][T12567] ? full_name_hash+0x92/0xe0 [ 193.579898][T12567] dev_ioctl+0x2e0/0x960 [ 193.579987][T12567] sock_do_ioctl+0x197/0x220 [ 193.580016][T12567] sock_ioctl+0x41b/0x610 [ 193.580048][T12567] ? __pfx_sock_ioctl+0x10/0x10 [ 193.580070][T12567] __se_sys_ioctl+0xcb/0x140 [ 193.580142][T12567] __x64_sys_ioctl+0x43/0x50 [ 193.580167][T12567] x64_sys_call+0x1816/0x2ff0 [ 193.580184][T12567] do_syscall_64+0xd2/0x200 [ 193.580206][T12567] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 193.580274][T12567] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 193.580299][T12567] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.580316][T12567] RIP: 0033:0x7f9cd635ebe9 [ 193.580383][T12567] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.580401][T12567] RSP: 002b:00007f9cd4dbf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 193.580421][T12567] RAX: ffffffffffffffda RBX: 00007f9cd6585fa0 RCX: 00007f9cd635ebe9 [ 193.580490][T12567] RDX: 00002000000000c0 RSI: 0000000000008946 RDI: 0000000000000003 [ 193.580504][T12567] RBP: 00007f9cd4dbf090 R08: 0000000000000000 R09: 0000000000000000 [ 193.580517][T12567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 193.580530][T12567] R13: 00007f9cd6586038 R14: 00007f9cd6585fa0 R15: 00007ffef6a41d58 [ 193.580550][T12567] [ 194.069665][T12587] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12587 comm=syz.3.3154 [ 194.313822][T12607] netlink: 14 bytes leftover after parsing attributes in process `syz.0.3162'. [ 194.385557][T12621] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12621 comm=syz.0.3168 [ 194.526067][T12639] netlink: 14 bytes leftover after parsing attributes in process `syz.6.3176'. [ 194.879687][T12654] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12654 comm=syz.6.3181 [ 195.023594][T12661] netlink: 'syz.3.3184': attribute type 3 has an invalid length. [ 195.031455][T12661] netlink: 'syz.3.3184': attribute type 1 has an invalid length. [ 195.094162][T12667] netlink: 14 bytes leftover after parsing attributes in process `syz.3.3187'. [ 195.185634][T12679] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12679 comm=syz.6.3192 [ 195.423308][T12691] netlink: 14 bytes leftover after parsing attributes in process `syz.6.3198'. [ 195.482420][T12692] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3193'. [ 195.538365][T12711] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12711 comm=syz.5.3206 [ 195.633718][T12721] netlink: 14 bytes leftover after parsing attributes in process `syz.6.3211'. [ 195.868524][T12743] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12743 comm=syz.6.3220 [ 195.921737][T12747] netlink: 14 bytes leftover after parsing attributes in process `syz.6.3222'. [ 195.961443][ T29] kauditd_printk_skb: 893 callbacks suppressed [ 195.961461][ T29] audit: type=1326 audit(196.172:32027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.6.3224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 195.961561][ T29] audit: type=1326 audit(196.172:32028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.6.3224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 196.014813][ T29] audit: type=1326 audit(196.172:32029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.6.3224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 196.014843][ T29] audit: type=1326 audit(196.172:32030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.6.3224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 196.014938][ T29] audit: type=1326 audit(196.172:32031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.6.3224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 196.014958][ T29] audit: type=1326 audit(196.172:32032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.6.3224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 196.014979][ T29] audit: type=1326 audit(196.172:32033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.6.3224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 196.015018][ T29] audit: type=1326 audit(196.172:32034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.6.3224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 196.015042][ T29] audit: type=1326 audit(196.172:32035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.6.3224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 196.015066][ T29] audit: type=1326 audit(196.172:32036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12750 comm="syz.6.3224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7df645ebe9 code=0x7ffc0000 [ 196.240970][T12763] FAULT_INJECTION: forcing a failure. [ 196.240970][T12763] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 196.254415][T12763] CPU: 0 UID: 0 PID: 12763 Comm: syz.3.3230 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 196.254446][T12763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 196.254457][T12763] Call Trace: [ 196.254462][T12763] [ 196.254470][T12763] __dump_stack+0x1d/0x30 [ 196.254491][T12763] dump_stack_lvl+0xe8/0x140 [ 196.254511][T12763] dump_stack+0x15/0x1b [ 196.254538][T12763] should_fail_ex+0x265/0x280 [ 196.254556][T12763] should_fail_alloc_page+0xf2/0x100 [ 196.254578][T12763] __alloc_frozen_pages_noprof+0xff/0x360 [ 196.254690][T12763] alloc_pages_mpol+0xb3/0x250 [ 196.254721][T12763] alloc_pages_noprof+0x90/0x130 [ 196.254752][T12763] get_free_pages_noprof+0xc/0x40 [ 196.254844][T12763] selinux_genfs_get_sid+0x33/0x180 [ 196.254909][T12763] inode_doinit_with_dentry+0x5fe/0x7a0 [ 196.254934][T12763] selinux_d_instantiate+0x27/0x40 [ 196.254955][T12763] security_d_instantiate+0x7a/0xa0 [ 196.254976][T12763] d_instantiate+0x3f/0x80 [ 196.255089][T12763] __debugfs_create_file+0x1c1/0x330 [ 196.255112][T12763] debugfs_create_file_full+0x3f/0x60 [ 196.255181][T12763] ? __pfx_macvtap_setup+0x10/0x10 [ 196.255202][T12763] ref_tracker_dir_debugfs+0x100/0x1e0 [ 196.255232][T12763] alloc_netdev_mqs+0x1a2/0xa30 [ 196.255257][T12763] rtnl_create_link+0x239/0x710 [ 196.255359][T12763] rtnl_newlink_create+0x14c/0x620 [ 196.255393][T12763] ? security_capable+0x83/0x90 [ 196.255476][T12763] ? netlink_ns_capable+0x86/0xa0 [ 196.255507][T12763] rtnl_newlink+0xf29/0x12d0 [ 196.255540][T12763] ? xas_load+0x413/0x430 [ 196.255613][T12763] ? __memcg_slab_free_hook+0x135/0x230 [ 196.255646][T12763] ? __rcu_read_unlock+0x4f/0x70 [ 196.255668][T12763] ? avc_has_perm_noaudit+0x1b1/0x200 [ 196.255734][T12763] ? cred_has_capability+0x210/0x280 [ 196.255787][T12763] ? selinux_capable+0x31/0x40 [ 196.255809][T12763] ? security_capable+0x83/0x90 [ 196.255829][T12763] ? ns_capable+0x7d/0xb0 [ 196.255849][T12763] ? __pfx_rtnl_newlink+0x10/0x10 [ 196.255983][T12763] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 196.256007][T12763] netlink_rcv_skb+0x120/0x220 [ 196.256087][T12763] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 196.256412][T12763] rtnetlink_rcv+0x1c/0x30 [ 196.256436][T12763] netlink_unicast+0x5c0/0x690 [ 196.256465][T12763] netlink_sendmsg+0x58b/0x6b0 [ 196.256531][T12763] ? __pfx_netlink_sendmsg+0x10/0x10 [ 196.256549][T12763] __sock_sendmsg+0x145/0x180 [ 196.256573][T12763] ____sys_sendmsg+0x31e/0x4e0 [ 196.256663][T12763] ___sys_sendmsg+0x17b/0x1d0 [ 196.256698][T12763] __x64_sys_sendmsg+0xd4/0x160 [ 196.256724][T12763] x64_sys_call+0x191e/0x2ff0 [ 196.256770][T12763] do_syscall_64+0xd2/0x200 [ 196.256797][T12763] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 196.256818][T12763] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 196.256839][T12763] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.256887][T12763] RIP: 0033:0x7f32edafebe9 [ 196.256904][T12763] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 196.256922][T12763] RSP: 002b:00007f32ec567038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 196.256939][T12763] RAX: ffffffffffffffda RBX: 00007f32edd25fa0 RCX: 00007f32edafebe9 [ 196.256953][T12763] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000006 [ 196.256969][T12763] RBP: 00007f32ec567090 R08: 0000000000000000 R09: 0000000000000000 [ 196.256982][T12763] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 196.256995][T12763] R13: 00007f32edd26038 R14: 00007f32edd25fa0 R15: 00007ffd5ca771b8 [ 196.257071][T12763] [ 196.637606][T12767] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12767 comm=syz.6.3232 [ 196.681092][T12772] netlink: 14 bytes leftover after parsing attributes in process `syz.0.3234'. [ 197.080570][T12815] netlink: 14 bytes leftover after parsing attributes in process `syz.2.3251'. [ 197.311128][T12820] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12820 comm=syz.2.3252 [ 198.282894][T12916] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1793 sclass=netlink_route_socket pid=12916 comm=syz.0.3292 [ 198.392078][T12920] can0: slcan on ttyS3. [ 198.428920][T12920] can0 (unregistered): slcan off ttyS3. [ 198.432752][T12920] can0: slcan on ttyS3. [ 198.478966][T12919] can0 (unregistered): slcan off ttyS3. [ 198.552682][T12926] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12926 comm=syz.0.3297 [ 198.679784][T12948] __nla_validate_parse: 2 callbacks suppressed [ 198.679857][T12948] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3307'. [ 198.734091][T12956] netlink: 14 bytes leftover after parsing attributes in process `syz.3.3311'. [ 198.920567][T12979] FAULT_INJECTION: forcing a failure. [ 198.920567][T12979] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 198.920595][T12979] CPU: 0 UID: 0 PID: 12979 Comm: syz.3.3321 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 198.920624][T12979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 198.920659][T12979] Call Trace: [ 198.920665][T12979] [ 198.920673][T12979] __dump_stack+0x1d/0x30 [ 198.920731][T12979] dump_stack_lvl+0xe8/0x140 [ 198.920752][T12979] dump_stack+0x15/0x1b [ 198.920769][T12979] should_fail_ex+0x265/0x280 [ 198.920791][T12979] should_fail+0xb/0x20 [ 198.920809][T12979] should_fail_usercopy+0x1a/0x20 [ 198.920897][T12979] _copy_from_user+0x1c/0xb0 [ 198.920922][T12979] ___sys_sendmsg+0xc1/0x1d0 [ 198.920958][T12979] __x64_sys_sendmsg+0xd4/0x160 [ 198.920997][T12979] x64_sys_call+0x191e/0x2ff0 [ 198.921016][T12979] do_syscall_64+0xd2/0x200 [ 198.921088][T12979] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 198.921152][T12979] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 198.921173][T12979] RIP: 0033:0x7f32edafebe9 [ 198.921187][T12979] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 198.921204][T12979] RSP: 002b:00007f32ec567038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 198.921264][T12979] RAX: ffffffffffffffda RBX: 00007f32edd25fa0 RCX: 00007f32edafebe9 [ 198.921277][T12979] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 000000000000000f [ 198.921296][T12979] RBP: 00007f32ec567090 R08: 0000000000000000 R09: 0000000000000000 [ 198.921308][T12979] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 198.921320][T12979] R13: 00007f32edd26038 R14: 00007f32edd25fa0 R15: 00007ffd5ca771b8 [ 198.921336][T12979] [ 198.936260][T12979] net_ratelimit: 254 callbacks suppressed [ 198.936276][T12979] IPv4: Oversized IP packet from 127.202.26.0 [ 198.982913][T12985] netlink: 'syz.2.3324': attribute type 3 has an invalid length. [ 198.982930][T12985] netlink: 'syz.2.3324': attribute type 1 has an invalid length. [ 199.224873][T13002] selinux_netlink_send: 1 callbacks suppressed [ 199.224890][T13002] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13002 comm=syz.2.3332 [ 199.276832][T13010] netlink: 'syz.3.3336': attribute type 3 has an invalid length. [ 199.276929][T13010] netlink: 'syz.3.3336': attribute type 1 has an invalid length. [ 199.514435][T13041] netlink: 'syz.3.3349': attribute type 3 has an invalid length. [ 199.522396][T13041] netlink: 'syz.3.3349': attribute type 1 has an invalid length. [ 199.601645][T13056] FAULT_INJECTION: forcing a failure. [ 199.601645][T13056] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 199.614791][T13056] CPU: 0 UID: 0 PID: 13056 Comm: syz.6.3357 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 199.614895][T13056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 199.614906][T13056] Call Trace: [ 199.614924][T13056] [ 199.614932][T13056] __dump_stack+0x1d/0x30 [ 199.614954][T13056] dump_stack_lvl+0xe8/0x140 [ 199.614973][T13056] dump_stack+0x15/0x1b [ 199.614989][T13056] should_fail_ex+0x265/0x280 [ 199.615036][T13056] should_fail+0xb/0x20 [ 199.615054][T13056] should_fail_usercopy+0x1a/0x20 [ 199.615075][T13056] _copy_from_user+0x1c/0xb0 [ 199.615103][T13056] ___sys_sendmsg+0xc1/0x1d0 [ 199.615251][T13056] __x64_sys_sendmsg+0xd4/0x160 [ 199.615275][T13056] x64_sys_call+0x191e/0x2ff0 [ 199.615293][T13056] do_syscall_64+0xd2/0x200 [ 199.615334][T13056] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 199.615359][T13056] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 199.615383][T13056] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.615439][T13056] RIP: 0033:0x7f7df645ebe9 [ 199.615455][T13056] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 199.615472][T13056] RSP: 002b:00007f7df4ebf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 199.615488][T13056] RAX: ffffffffffffffda RBX: 00007f7df6685fa0 RCX: 00007f7df645ebe9 [ 199.615500][T13056] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000004 [ 199.615574][T13056] RBP: 00007f7df4ebf090 R08: 0000000000000000 R09: 0000000000000000 [ 199.615587][T13056] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 199.615658][T13056] R13: 00007f7df6686038 R14: 00007f7df6685fa0 R15: 00007fff5d99b808 [ 199.615677][T13056] [ 199.816287][T13057] netlink: 14 bytes leftover after parsing attributes in process `syz.3.3356'. [ 199.855860][T13070] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13070 comm=syz.3.3363 [ 199.911245][T13077] netlink: 'syz.0.3366': attribute type 6 has an invalid length. [ 199.990327][T13090] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.023956][T13096] netlink: 14 bytes leftover after parsing attributes in process `syz.3.3374'. [ 200.071987][T13109] netlink: 'syz.6.3380': attribute type 6 has an invalid length. [ 200.133718][T13120] 9pnet_fd: Insufficient options for proto=fd [ 200.161444][T13124] netlink: 14 bytes leftover after parsing attributes in process `syz.2.3387'. [ 200.670051][T13174] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13174 comm=syz.2.3406 [ 200.759304][T13182] hub 2-0:1.0: USB hub found [ 200.769702][T13182] hub 2-0:1.0: 8 ports detected [ 200.834344][T13187] program syz.6.3412 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 200.844854][T13187] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 200.854305][T13187] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3412'. [ 200.994270][ T29] kauditd_printk_skb: 812 callbacks suppressed [ 200.994286][ T29] audit: type=1326 audit(201.208:32847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13206 comm="syz.5.3419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d813ebe9 code=0x7ffc0000 [ 201.023837][ T29] audit: type=1326 audit(201.208:32848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13206 comm="syz.5.3419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13d813ebe9 code=0x7ffc0000 [ 201.046946][ T29] audit: type=1326 audit(201.208:32849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13206 comm="syz.5.3419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d813ebe9 code=0x7ffc0000 [ 201.070293][ T29] audit: type=1326 audit(201.208:32850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13206 comm="syz.5.3419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f13d813ebe9 code=0x7ffc0000 [ 201.093294][ T29] audit: type=1326 audit(201.208:32851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13206 comm="syz.5.3419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d813ebe9 code=0x7ffc0000 [ 201.116858][ T29] audit: type=1326 audit(201.208:32852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13206 comm="syz.5.3419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f13d813d550 code=0x7ffc0000 [ 201.140129][ T29] audit: type=1326 audit(201.208:32853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13206 comm="syz.5.3419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f13d8140417 code=0x7ffc0000 [ 201.141196][T13221] netlink: 14 bytes leftover after parsing attributes in process `syz.3.3423'. [ 201.163458][ T29] audit: type=1326 audit(201.208:32854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13206 comm="syz.5.3419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f13d813ebe9 code=0x7ffc0000 [ 201.195565][ T29] audit: type=1326 audit(201.208:32855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13206 comm="syz.5.3419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f13d8140417 code=0x7ffc0000 [ 201.218883][ T29] audit: type=1326 audit(201.208:32856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13206 comm="syz.5.3419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f13d813d84a code=0x7ffc0000 [ 201.244723][T13220] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3420'. [ 201.253838][T13220] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3420'. [ 201.263001][T13220] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3420'. [ 201.318498][T13230] bond0: entered allmulticast mode [ 201.323641][T13230] bond_slave_0: entered allmulticast mode [ 201.329940][T13230] bond_slave_1: entered allmulticast mode [ 201.523323][T13242] ================================================================== [ 201.531480][T13242] BUG: KCSAN: data-race in n_tty_receive_char / n_tty_write [ 201.531508][T13242] [ 201.531514][T13242] write to 0xffffc90006a0b028 of 8 bytes by task 13243 on cpu 0: [ 201.531528][T13242] n_tty_receive_char+0x437/0x6a0 [ 201.531550][T13242] n_tty_receive_buf_standard+0x473/0x2f10 [ 201.531573][T13242] n_tty_receive_buf_common+0x805/0xbe0 [ 201.565232][T13242] n_tty_receive_buf2+0x33/0x40 [ 201.565258][T13242] tty_ldisc_receive_buf+0x63/0xf0 [ 201.565284][T13242] paste_selection+0x333/0x490 [ 201.565310][T13242] tioclinux+0x3b5/0x460 [ 201.565332][T13242] vt_ioctl+0x75f/0x1880 [ 201.565352][T13242] tty_ioctl+0x7de/0xb80 [ 201.565377][T13242] __se_sys_ioctl+0xcb/0x140 [ 201.565403][T13242] __x64_sys_ioctl+0x43/0x50 [ 201.565428][T13242] x64_sys_call+0x1816/0x2ff0 [ 201.565446][T13242] do_syscall_64+0xd2/0x200 [ 201.565468][T13242] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.565487][T13242] [ 201.565492][T13242] read to 0xffffc90006a0b028 of 8 bytes by task 13242 on cpu 1: [ 201.565506][T13242] n_tty_write+0x14f/0xb50 [ 201.565523][T13242] file_tty_write+0x373/0x690 [ 201.565545][T13242] tty_write+0x25/0x30 [ 201.565566][T13242] vfs_write+0x527/0x960 [ 201.565583][T13242] ksys_write+0xda/0x1a0 [ 201.565599][T13242] __x64_sys_write+0x40/0x50 [ 201.565617][T13242] x64_sys_call+0x27fe/0x2ff0 [ 201.565634][T13242] do_syscall_64+0xd2/0x200 [ 201.565655][T13242] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.565672][T13242] [ 201.565676][T13242] value changed: 0x0000000000000165 -> 0x0000000000000169 [ 201.565686][T13242] [ 201.565689][T13242] Reported by Kernel Concurrency Sanitizer on: [ 201.565699][T13242] CPU: 1 UID: 0 PID: 13242 Comm: syz.3.3429 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 201.565723][T13242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 201.565734][T13242] ==================================================================