last executing test programs: 21m5.228716979s ago: executing program 32 (id=888): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffa}, [@call={0x85, 0x0, 0x0, 0xd0}, @call={0x85, 0x0, 0x0, 0x11}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000010bc0)='kfree\x00', r0}, 0x18) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x9, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x2}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0xcb58c9f2fa78421b}, 0x40c0080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000756de0800000000000000000a0000040500010007000010"], 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) syz_usb_disconnect(0xffffffffffffffff) syz_usbip_server_init(0x4) syz_usbip_server_init(0x1) syz_usbip_server_init(0x0) syz_usbip_server_init(0x0) syz_usbip_server_init(0x3) syz_usbip_server_init(0x3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000001400000008000f00fc00000018000180140002006e657464657673696d300000000000000800060000fcffff08000900fc000000080011000700000008000e00800000000800", @ANYRES64=r6], 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0x88010) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(r7, r7, 0x0) 13m36.712298031s ago: executing program 3 (id=10662): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001b00)=@newqdisc={0x148, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x118, 0x2, {{0x10000, 0x0, 0x57b2}, [@TCA_NETEM_REORDER={0xc, 0x3, {0xdc, 0x3}}, @TCA_NETEM_LOSS={0xc0, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x8, 0x4, 0x2, 0x3e}}, @NETEM_LOSS_GE={0x14, 0x2, {0x2, 0x7, 0x2, 0x6}}, @NETEM_LOSS_GE={0x14, 0x2, {0x2, 0xffffdb68, 0xf, 0x4}}, @NETEM_LOSS_GI={0x18, 0x1, {0x7, 0x1, 0x8, 0x85bc, 0x1ff}}, @NETEM_LOSS_GE={0x14, 0x2, {0x5, 0x8000000, 0x5}}, @NETEM_LOSS_GE={0x14, 0x2, {0x8, 0x5, 0x7, 0x7}}, @NETEM_LOSS_GE={0x14, 0x2, {0x6, 0xf, 0xa9c8}}, @NETEM_LOSS_GI={0x18, 0x1, {0x7, 0x0, 0x8, 0x50195274, 0x1}}, @NETEM_LOSS_GE={0xfffffffffffffc9a, 0x2, {0x4, 0x0, 0x59, 0x2}}]}, @TCA_NETEM_LOSS={0x4}, @TCA_NETEM_SLOT={0x2c, 0xc, {0x7, 0x100, 0x40, 0x9, 0x2, 0x94}}]}}}]}, 0x148}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600)=0xffffffffffffffff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r1, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000000740)=[0x0], &(0x7f0000000780)=[0x0, 0x0], 0x0, 0x46, &(0x7f00000007c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000800), &(0x7f0000000840), 0x8, 0x32, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) r7 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040), 0x208e24b) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000380)='sys_enter\x00', r10}, 0x10) timer_gettime(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) fdatasync(r8) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x1c, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180000982b4ba9b4a00f88e30002c200238da984000b00000085000000000000002200000000000000bd21c1ae8e01e3"], &(0x7f0000000500)='GPL\x00', 0xfa, 0x30, &(0x7f00000005c0)=""/48, 0x41000, 0x0, '\x00', r4, @fallback=0x25, r5, 0x8, &(0x7f0000000640)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0x7, 0x9, 0x3}, 0x10, r6, r7, 0x1, &(0x7f0000000a00)=[r0, 0x1, r0, r0, r8], &(0x7f0000000a40)=[{0x3, 0x2, 0x3, 0x5}], 0x10, 0xffff}, 0x94) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0xfc, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffc}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x46}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x602}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd5c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x988d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x1fffe}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6b84}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x446}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0xc000}, 0x801) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x9}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000008000000000000000000910095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r13 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r12, r12, 0x2f, 0x0, @void}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000200)={r13, r12, 0x4, r11}, 0x10) r14 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x42, 0x22) 13m36.667338333s ago: executing program 3 (id=10663): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000640)='kfree\x00', r1, 0x0, 0x7fffffffffffffff}, 0x18) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=rdma']) 13m36.636642304s ago: executing program 3 (id=10665): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) process_vm_readv(0x0, &(0x7f0000001900)=[{&(0x7f0000001800)=""/59, 0x7ffff000}, {&(0x7f0000001b40)=""/152, 0x98}, {&(0x7f0000001840)=""/162}], 0x2, &(0x7f0000008640), 0x36a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, 0xffffffffffffffff, 0x0) 13m36.617289635s ago: executing program 3 (id=10667): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x20000, 0x3, 0x0, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x1000c40, &(0x7f00000002c0), 0x5, 0x51c, &(0x7f0000000700)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x20) statx(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0xffff4a9c0080ffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='wi', 0x2}], 0x1, 0x1) r5 = socket$netlink(0x10, 0x3, 0xc) splice(r3, 0x0, r5, 0x0, 0x10d00, 0xf) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="1400000010000100000000f4ffffffffffffff0a48000000160a01080000000000000000020000000957797a30000200001c000380180003801400e70067656e6d766530000000000000000000140000001100010000000000000000000000400a007127266237000000000000000000"], 0x70}}, 0x24040884) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e65766530"], 0x110}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r6}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r9 = memfd_create(&(0x7f00000000c0)='\xe9`\x10\x98[\x82?O3#\xfa\x02\xdc\x96\xa1\xbc\x80\x00+\xb6O', 0x0) write$binfmt_elf32(r8, &(0x7f0000001e80)=ANY=[], 0xfe74) splice(r7, 0x0, r9, 0x0, 0x200002, 0x0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f0000000000)={r11, @in6={{0xa, 0x4e1e, 0x6, @empty, 0x8}}, 0x3, 0xc}, &(0x7f0000002300)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000100)={r11, 0x8, 0x4}, 0x8) 13m36.564602807s ago: executing program 3 (id=10672): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000142020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000e02800850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_setup(0xa4d, &(0x7f0000000480)={0x0, 0xf792, 0x80, 0x9, 0x201}, &(0x7f0000000680)=0x0, &(0x7f0000000440)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x3ed4, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x23456}) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) 13m33.876609923s ago: executing program 3 (id=10734): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}], {0x14}}, 0x74}}, 0x0) 13m33.876398903s ago: executing program 33 (id=10734): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}], {0x14}}, 0x74}}, 0x0) 12m11.104732033s ago: executing program 5 (id=12685): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)=0x4) r1 = gettid() r2 = accept4$x25(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x12, 0x800) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x400000, &(0x7f0000000440)={[{@nomblk_io_submit}, {@resuid={'resuid', 0x3d, 0xee00}}, {@usrquota}, {@errors_remount}, {@barrier}, {@noinit_itable}, {@init_itable_val={'init_itable', 0x3d, 0x10000}}]}, 0xfd, 0x47d, &(0x7f00000004c0)="$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") timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x20842, 0x0) socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x100000001}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r4 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x0, 0x3, 0x285}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}) io_uring_enter(r4, 0x3498, 0x969, 0xffff000000000000, 0x0, 0x0) 12m10.783260757s ago: executing program 5 (id=12688): timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)={0x0, 0x0, 0xfd8b, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @random="7f0a00034011", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @local}, "140022eb00000000"}}}}}, 0x0) vmsplice(r2, &(0x7f0000000280)=[{&(0x7f0000000000)="a6", 0x1}], 0x1, 0x5) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) sendmmsg$inet(r4, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, r3, 0x0, 0xffff, 0x0) sendmmsg$unix(r9, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="b7", 0x1}], 0x1, 0x0, 0x0, 0x20000080}}], 0x1, 0x0) 12m10.452126061s ago: executing program 5 (id=12690): socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x20004085) perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0x28, 0x1, 0x3, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x5, 0x8, 0x20005, 0x7, 0x0, 0x0, 0x0, 0x20004006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x9, 0x0, 0x7ffc0002}]}) syslog(0x2, &(0x7f0000000040)=""/19, 0xe2) 12m10.435231852s ago: executing program 5 (id=12691): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@block_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@bsdgroups}, {@norecovery}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000180)='./file1\x00') r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)={0x3, 0x4, 0x4, 0xa, 0x0, r2, 0x7ff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x3}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r4}, &(0x7f0000000300), &(0x7f0000000480)=r1}, 0x20) r5 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1d, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x4, 0x40, 0x7fff0000}]}) ptrace(0x10, r5) iopl(0x2) 12m10.366443534s ago: executing program 5 (id=12692): socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x20004085) perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0x28, 0x1, 0x3, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x5, 0x8, 0x20005, 0x7, 0x0, 0x0, 0x0, 0x20004006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x9, 0x0, 0x7ffc0002}]}) syslog(0x2, &(0x7f0000000040)=""/19, 0xe2) 12m8.548079103s ago: executing program 5 (id=12719): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x580e1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000002, 0x2, @perf_config_ext={0x80000000, 0x7}, 0x81201, 0x10000, 0xbdf7, 0x9, 0x4, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x2000000a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x30, r3, 0x300, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x3}, @void, @val={0xc, 0x99, {0xfff, 0x69}}}}, [@NL80211_ATTR_4ADDR={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) write(r2, &(0x7f00000002c0)='L', 0x1) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) syz_io_uring_setup(0x4818, &(0x7f0000000200)={0x0, 0xd6ee, 0x2, 0x800, 0x20f, 0x0, r1}, &(0x7f0000000040)=0x0, &(0x7f0000000680)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffe]}, 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = syz_io_uring_setup(0x499, &(0x7f0000000000)={0x0, 0xd146, 0x0, 0x1, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r6, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r7, 0x3516, 0xddd3, 0x4, 0x0, 0x0) 12m8.547417623s ago: executing program 34 (id=12719): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x580e1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000002, 0x2, @perf_config_ext={0x80000000, 0x7}, 0x81201, 0x10000, 0xbdf7, 0x9, 0x4, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x2000000a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x30, r3, 0x300, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x3}, @void, @val={0xc, 0x99, {0xfff, 0x69}}}}, [@NL80211_ATTR_4ADDR={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) write(r2, &(0x7f00000002c0)='L', 0x1) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) syz_io_uring_setup(0x4818, &(0x7f0000000200)={0x0, 0xd6ee, 0x2, 0x800, 0x20f, 0x0, r1}, &(0x7f0000000040)=0x0, &(0x7f0000000680)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffe]}, 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = syz_io_uring_setup(0x499, &(0x7f0000000000)={0x0, 0xd146, 0x0, 0x1, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r6, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r7, 0x3516, 0xddd3, 0x4, 0x0, 0x0) 8m5.012936636s ago: executing program 4 (id=16836): r0 = socket$nl_rdma(0x10, 0x3, 0x14) read(r0, &(0x7f0000000140)=""/195, 0xc3) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x18) r5 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) r6 = syz_io_uring_setup(0xbdc, &(0x7f0000000080)={0x0, 0xec21, 0x80, 0x1, 0x40000333}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/201, 0xc9}], 0x1, 0x0, 0x1}) io_uring_enter(r6, 0x847ba, 0x2000, 0xe, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18) nanosleep(&(0x7f0000000040), 0x0) unshare(0x2a020400) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') socket$netlink(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, 0x0, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 8m4.036305068s ago: executing program 4 (id=16850): r0 = socket$nl_rdma(0x10, 0x3, 0x14) read(r0, &(0x7f0000000140)=""/195, 0xc3) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x18) r4 = syz_io_uring_setup(0xbdc, &(0x7f0000000080)={0x0, 0xec21, 0x80, 0x1, 0x40000333}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/201, 0xc9}], 0x1, 0x0, 0x1}) io_uring_enter(r4, 0x847ba, 0x2000, 0xe, 0x0, 0x0) 8m3.167384705s ago: executing program 4 (id=16870): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0xbb) io_uring_enter(0xffffffffffffffff, 0xa3d, 0x0, 0x0, 0x0, 0xff39) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)="0000000000aa303e97380e90231bdbdaf6a4bd866226b7cdb7c26858c4e4fd703be2f51ed6ddc4a47116ec2db75c7042a22491af0ffea4174a9de3350c0a498396b28c7d1784d04aa38922721cb7816094cb82950fd012efd26d", 0x5a}, {&(0x7f0000000900)="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", 0x3f1}, {&(0x7f00000003c0)="128b9306006d4810e5ac5040ad9201847839fc378469d5765b9cc241840896c1498194a7197b45d74a8532b82037b02c9e6045", 0x33}], 0x3}, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}, 0x8000}], 0x1, 0x100, 0x0) 8m3.149525796s ago: executing program 4 (id=16871): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="170000007a000106000000bd630a000007"], 0x18}], 0x1}, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000f57901af0769f443df25bbb60401b9641676ced1e1290b3729dacc2f78827a1d7ab5c292061a00ebd716e8929a42940000b44db7ac09a2a500ebbfcf"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x20004080) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000001bc0)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=r1, @ANYBLOB="8fe8215cc7d61625f180b1026b31ba7bdcb9471885855d63223e0b57315dd4ff87ed73de97e82578fed194d2a01a12621262fd4e2b381789d1c003dd017705b9324b4f38ca26628961ea364f931f77a7074914b57b394d0fff5376c11e4f5d4c14caf89937aaebd8b07098eeb71ebd22ea24c6bfcdc8ad0b4108d4f248aa941c62a7286af3b9b37f71f675f39a829a415e111645cd82efc1a3ae5c915434c1688f4f32c85c76449c4520c787d26379d3d92398e84cf23192eb28ac909265cb4bc391", @ANYRESHEX], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r3, 0x20, &(0x7f0000000300)={&(0x7f0000000bc0)=""/4096, 0x1000, 0x0, &(0x7f0000000480)=""/119, 0x77}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x50, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg$inet(r5, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000800)="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", 0x2d9}, {&(0x7f0000001200)="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", 0x24a}, {&(0x7f0000000e40)="5be081cd2e5383c893e2c864f68d85738305437c98b91b9455046f57b5fc090014b5e2bb01000000000000001a7838d859203067c30aa7352abbdf98e9bf033a3184a11e84639d3b9164d9c5d729", 0x4e}, {&(0x7f0000000140)="6011daffb3bc7ec41548698eff49287316578c3d", 0x14}], 0x4, 0x0, 0x0, 0x900}}], 0x1, 0x80) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xa27}, 0x94) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x163a80) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r7, 0x40a85323, &(0x7f0000000b00)={{0x0, 0x5}, 'port0\x00', 0x1c, 0x80802, 0x800, 0xd, 0x74dd, 0x3, 0x10, 0x0, 0x1, 0x1}) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000003c40)=@raw={'raw\x00', 0x8, 0x3, 0x12d8, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1208, 0xffffffff, 0xffffffff, 0x1208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @empty, [0x0, 0x62], [], 'veth0_macvtap\x00', 'dvmrp1\x00', {}, {0xff}, 0x0, 0xfd}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x7fff, 0x30, 0x1}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [0x0, 0x0, 0xff000000], [], 'wg1\x00', 'ip6gretap0\x00', {}, {}, 0x3b, 0x0, 0x0, 0x3}, 0x0, 0x1108, 0x1138, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00', 0x1, {0x2008}}}, @common=@srh={{0x30}, {0x1, 0x4, 0x7, 0x3, 0x8001, 0x4000, 0x3004}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x2, 0x3}, {0xffffffffffffffff, 0x5, 0x1}, 0x7, 0x6}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x1338) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000140)='\xbf/\x00') r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x3, 0x2, 0x3, 0x0, 0x0, {0x2, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x20004885}, 0x50) socket$packet(0x11, 0x3, 0x300) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001cc0)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xe, 0x0, &(0x7f0000000000)="43227504000000b32415f73227b2", 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xee00, r10) io_uring_setup(0x4e09, &(0x7f0000000300)={0x0, 0xbfffeffc, 0x1000, 0x1, 0x292}) setrlimit(0x40000000000008, &(0x7f0000000000)) 8m3.07190228s ago: executing program 4 (id=16872): mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x24000, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x200000000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x131b8ac, 0x0) 8m2.988651343s ago: executing program 4 (id=16873): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f0000001200)={'#! ', './file0'}, 0xb) close(r1) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r4, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) 7m47.982088748s ago: executing program 35 (id=16873): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r1, &(0x7f0000001200)={'#! ', './file0'}, 0xb) close(r1) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r4, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) 1m1.839361341s ago: executing program 2 (id=24724): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000"], 0x50) r1 = syz_io_uring_setup(0x5c2, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0, 0x40}, 0x0) accept4(r2, 0x0, 0x0, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff8000}]}) close_range(r4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) io_uring_enter(r1, 0x6f54, 0x5f7e, 0x26, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x308}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r5, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0xc6, &(0x7f0000000340)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000380), &(0x7f0000000280), 0x8, 0x26, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000003e7400850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='mce_record\x00', r10}, 0x18) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2c41, 0x0) ioctl$AUTOFS_IOC_FAIL(r11, 0x4c80, 0x7fffffff) 1m1.763070244s ago: executing program 2 (id=24726): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r4, 0x0, 0x10000001}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000000180)={@ipv4, 0x0}, &(0x7f0000000400)=0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r5, 0x89f8, &(0x7f0000000480)={'ip_vti0\x00', &(0x7f0000000440)={'gre0\x00', r6, 0x636e9a4301fff114, 0x80, 0x1ff, 0x6, {{0x7, 0x4, 0x2, 0x2, 0x1c, 0x68, 0x0, 0xfc, 0x29, 0x0, @remote, @multicast2, {[@timestamp={0x44, 0x8, 0x2e, 0x0, 0xe, [0x7]}]}}}}}) r7 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000003000000018000180140002007665746830"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 1m1.722655966s ago: executing program 2 (id=24729): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x20006}, 0x18) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000140), 0x4008, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESOCT, @ANYBLOB=',wfdno=', @ANYRESHEX]) 1m1.674631598s ago: executing program 2 (id=24733): bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) r0 = getpid() syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x80078b, &(0x7f0000000680)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@delalloc}]}, 0x0, 0x46e, &(0x7f0000000bc0)="$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") sched_setscheduler(r0, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000d00), 0x4) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m0.7099298s ago: executing program 2 (id=24745): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$eJzs3c+PG1cdAPDvzP5yk7SbQA9QAQlQCCiKnXXaqOql5QJCVSVExQFxSJddZ7XEjkPsLd0lUrd/A0ggcYI/gQMSB6SeOHDjiMQBEOWAVCACJUgcBs3Yu+ts7MSNvXaz/nykybyZN+Pve/bOvOdnxy+AmXUuInYjYjEi3oyI5e7+pLvEq50lP+7undtr9+7cXksiy974Z1Lk5/ui55zcye5jliLim1+L+G7yYNzW9s711Xq9dqu7XWk3blZa2zsXNxurG7WN2o1q9crKlUsvXX6xOra6nm388oOvbr72rd/8+tPv/373yz/Mi3Wqm9dbj3HqVH1hP05uPiJeO4pgUzDXXS9OuRw8njQiPhYRnyuu/+WYK/46AYDjLMuWI1vu3QYAjru0GANL0nJEpGm3E1DujOE9GyfSerPVvnCtuXVjvTNWdjoW0mub9dqlM0t//H5x8EKSb68UeUV+sV09tH05Is5ExI+Xniq2y2vN+vp0ujwAMPNO9rb/EfGfpTQtl4c6tc+negDAE6M07QIAABOn/QeA2aP9B4DZM0T73/2wf/fIywIATIb3/wAwe7T/ADB7tP8AMFO+8frr+ZLd6/7+9fpb21vXm29dXK+1rpcbW2vlteatm+WNZnOj+M2exqMer95s3lx5IbberrRrrXaltb1ztdHcutG+Wvyu99XawkRqBQA8zJmz7/0hiYjdl58qluiZy0FbDcdbOsajgCfL3Cgn6yDAE81sXzC7hmrCi07C7468LMB09P0x71Lf5P1++iGC+J4RfKSc/+Tw4//meIbjxcg+zK7HG/9/ZezlACbvscf//zzecgCTl2XJ4Tn/F/ezAIBjaYSv8GXvjKsTAkzVoybzHsvn/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHDMnIqI70WSlou5wNP837Rcjng6Ik7HQnJts167FBHPxNmIWFjKt1emXWgAYETp35Pu/F/nl58/dTh3MfnvUrGOiB/87I2fvL3abt9ayff/a3//0t70YdWD80aYVxAAGN5fhzmoaL+r3XXPG/m7d26v7S1HWMYHfPCV/clH1+7duV0snZz5yLIsiygVfYkT/05ivntOKSKei4i5McTffTciPtGv/kkxNnK6O/Npb/zoxn56ovHT++KnRV5nnT99Hx9DWWDWvJfff149fP3NFVfWueKI/td/qbhDja64/5Ui9u59B/e/veu9VJTmcPz8mj83bIwXfvv1B3Zmy528dyOem+8XP9mPnwyI//yQ8f/0qc/86JUBednPI85H//i9sSrtxs1Ka3vn4mZjdaO2UbtRrV5ZuXLppcsvVivFGHVlb6T6Qf94+cIzg8qW1//EgPidV/7kofov7p/7hSHr/4v/vfmdzx5sLh2O/6XP93/9ny3W/Z//vE384pDxV0/8auD03Xn89QH1f9Trf2HI+O//bWd9yEMBgAlobe9cX63Xa7dGSuTvQj/8WVmWvZOX4SHH5NnDPeBed3G06vwlisTB05JEEqM/P/cn8s7YMAcvjFyd+xJ7wyXjrk6fxPx+X3G8j/zth/+1DEosjhI0HXstHicRp7uJu5MKOpXbETBBBxf9tEsCAAAAAAAAAAAAAAAMMon/wzTtOgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB8/T8AAP//Z1e+LQ==") bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1}, 0x38) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x1018}, './file0\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) 1m0.332581806s ago: executing program 2 (id=24754): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}}]}, 0x78}}, 0x0) 1m0.290361497s ago: executing program 36 (id=24754): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}}]}, 0x78}}, 0x0) 16.398614085s ago: executing program 9 (id=25902): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) fstat(r1, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000240)=@usbdevfs_disconnect={0x6}) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB="a8020000", @ANYRES16=r3, @ANYBLOB="010028bd7000fbdbdf2505"], 0x2a8}, 0x1, 0x0, 0x0, 0x48c05}, 0x2404c140) 16.370742236s ago: executing program 9 (id=25905): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000007c0)=ANY=[@ANYRES32=r4, @ANYRES32=r3, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f00000002c0)=r0}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/243, 0xfffffed7}], 0x12}, 0x0) 16.339877588s ago: executing program 9 (id=25908): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @loopback, 0xfffffffc}, r2, 0x400}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000d40)={0x16, 0x98, 0xfa00, {0x0, 0x2, r2, 0x30, 0x1, @ib={0x1b, 0x8000, 0x3, {"3f8c0d6cf777eaa6ace6d3ec00ed4771"}, 0x500e, 0x0, 0xf}}}, 0xa0) 16.28053758s ago: executing program 9 (id=25911): bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x80078b, &(0x7f0000000680)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@delalloc}]}, 0x0, 0x46e, &(0x7f0000000bc0)="$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") perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) 16.091865308s ago: executing program 9 (id=25913): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00'], 0x1c}}, 0x0) 15.552627091s ago: executing program 9 (id=25923): bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003080)=@delchain={0x34, 0x64, 0xf31, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x3, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=@delchain={0x24, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 15.521335562s ago: executing program 37 (id=25923): bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003080)=@delchain={0x34, 0x64, 0xf31, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x3, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=@delchain={0x24, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 5.656148477s ago: executing program 8 (id=26171): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003080)=@delchain={0x34, 0x64, 0xf31, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x3, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=@delchain={0x24, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 5.640429437s ago: executing program 8 (id=26172): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000080)={0x24, r2, 0x62c21a4ade68aba1, 0x70bd23, 0xfffffffd, {{0x32}, {@val={0x8, 0x117, 0x59}, @val={0x8}, @void}}}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000001a0000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r8, @ANYBLOB="4000aa000a0002"], 0x28}, 0x1, 0x0, 0x0, 0x44800}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, r2, 0x1, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x47}}}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x25}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x16}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x10}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x800}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x160}, @NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x6c}, 0x1, 0x0, 0x0, 0x24004801}, 0x4040) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000580)={'filter\x00', 0x104, 0x4, 0x3f0, 0x0, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @rand_addr, 0x8}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x5}}}, {{@arp={@remote, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'pimreg\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@random="8249ca4ee4e7", @remote, @broadcast, 0x2}}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x2}}}}, 0x440) 2.741958942s ago: executing program 8 (id=26173): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) fstat(r1, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000240)=@usbdevfs_disconnect={0x6}) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB="a8020000", @ANYRES16=r3, @ANYBLOB="010028bd7000fbdbdf2505"], 0x2a8}, 0x1, 0x0, 0x0, 0x48c05}, 0x2404c140) 2.703269413s ago: executing program 8 (id=26237): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x8, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x6, 0x5}, 0x0, 0x10000, 0x8, 0x5, 0x8, 0x20005, 0x7, 0x0, 0x0, 0x0, 0x20004006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x248, &(0x7f00000002c0), 0xfd, 0x4a0, &(0x7f0000000e00)="$eJzs3MtrXNUfAPDvnZkkfSe//uqjtdpoFYuPpEmrFhR8gOBCQdBFXUlM0lKbNtJEsCXYKKVuBC24F8GN4F/gypWoK8Gt7qVQpJtWVyM3c+90kszk0Ztkms7nAzdzzsy5c873Ps89d24C6Fj96Z8kYkdE/BERvRFRaiywtTal5W5enxn95/rMaBLV6lt/J+lsceP6zGheNMlet9cylfSLSpeSeKlJvVPnL5wemZgYP5flB6fPfDA4df7C06fOjJwcPzl+dvjYsaNHhp57dviZNYkzbdONfR9P7t/72jtX3hg9fuW9X75PGhrdGEdBz/fWkzP1ZbLQY2tU2Z1iZ0M6qbSxIaxKT0Skq6trbv/vjfKlXfXPeuPVT9vaOGBdVavV6nDrj2erwF0siXa3AGiP/ESfXv/m0wZ1Pe4I116uXQClcd/Mptonldo4SE/t2mjnOtXfHxHHZ//9Op1i1eMQXevUKgDgbvZj2v95qkn/rxJxb0O5Xdm9ob6I+F9E7I6I/0fEnoi4J2pl74uI+5tX0/9ui/r7F+QX939KVwuEt6y0//dCdm9rfv+vfhesr5zlds7F35WcODUxfjhbJoeiqyfNDzX99iRiNn39/YtW9Tf2/9IprT/vC2btuFrpmT/P2Mj0SOHAM9c+idhXaRZ/EpVbUcTeiNh3m3WceuK7/fPfKddTy8e/hDW4z1T9JuLx2vqfjQXx55Kl708ObomJ8cOD+Vax2K+/XX6zVf21+EuxdPxbiwfaQrr+tzXb/l+sx9+XNN6vnVr0Fd3L1XH5z89aXtPcWv8RW+beWdn23528Pa/yj0amp88NRXQnry9+v2GAO8/n5dP4Dx1svv/vzuZJ438gItKN+MGIeCgiDmRtfzgiHomIg0vE//Mrj77fMv4DBbb/NZDGP9b0+Ndq/a8+UT790w+t6l/Z8e9onplr1EqOfyttYJFlBwAAAJtFKSJ2RFIaqKdLpYGB2u/l98S20sTk1PSTJyY/PDtWe0agL7pK+UhXb8N46FA2Npznh7P8xSx/JBs3/qq8dS4/MDo5Mdbu4KHDbW+x/6f+KjeZYf2GooF28LwWdK7V7//L3vMFNonbP//rOcBmt8xeXNqodgAbz1kcOlez/f9iYyaJ2q/kgbuO8z90rvr+/+UKCjcM/S98eBPYfJY6/1d7N7AhwIbT/4eOVOS5/jwRUWj2Yon4NmLpMkl7GlYw8XmR2Ssb0MIotXH5dLdlpQyX27qpV1b6Xy3ifPVi4UrbfWQCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABYG/8FAAD//64O3bE=") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) write(0xffffffffffffffff, &(0x7f0000004200), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3ffff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x80, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xc, 0x0, 0x0, 0x207a, 0x0, 0x0, 0x41000, 0x44, '\x00', r1, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x110, r0, 0xccd17000) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) bind$packet(r2, 0x0, 0x0) r6 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x2000001, {0x0, 0x0, 0x0, r5, {0x7, 0xa}, {0xd, 0xffe0}, {0x8, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 1.098724973s ago: executing program 7 (id=26280): setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r0 = getpid() sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x70082002}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x6, @media='eth\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x44800}, 0x40000800) perf_event_open$cgroup(&(0x7f0000000380)={0x3, 0x80, 0x74, 0x9, 0x7, 0x7, 0x0, 0x8, 0x4000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5a7, 0x1, @perf_config_ext={0x0, 0x4}, 0x8000, 0x9, 0x1, 0x9, 0x8, 0x8, 0x9, 0x0, 0x6, 0x0, 0xe}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) gettid() sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xfe, 0x0, 0xff, 0x0, 0x0, 0x5022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 979.641288ms ago: executing program 0 (id=26285): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) r1 = syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='freezer.state\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x8004587d, &(0x7f0000000080)={0x0, r4}) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x4000b, @ipv4={'\x00', '\xff\xff', @empty}, 0x80ad}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x4e20, 0x4000b, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x12}}, 0x80ad}, 0x1c) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000f108b3ca21ebd67956d91671f45728a19e5b399e1a049f7c4287be7516c53a0114c2424aa72e", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xa, 0xf, &(0x7f0000000600)=ANY=[@ANYRES64=r5, @ANYRES8=r4, @ANYRESOCT=r1], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6b, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r7}, 0x10) timer_create(0x2, 0x0, &(0x7f0000044000)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x3, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_rdma(0x10, 0x3, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYRES16=r6, @ANYRES16=r8, @ANYRES32=r8], 0x58}, 0x1, 0x0, 0x0, 0x24000010}, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r10, 0x107, 0x14, &(0x7f0000000000)=0x81, 0x4) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000040)={'gretap0\x00', 0x0}) sendto$packet(r10, &(0x7f0000000300)="09000000e700140000007cf52f55", 0xe, 0x24000801, &(0x7f0000000080)={0x11, 0x88a8, r12, 0x1, 0x8, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}}, 0x14) 763.499497ms ago: executing program 7 (id=26290): r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x400, &(0x7f0000000100)=ANY=[@ANYBLOB="73686f72746e616d653d77696e6e742c757466383d302c636865636b3d7374726963742c646973636172642c757466383d312c757466383d312c73686f72746e616d653d77696e39352c73686f72746e616d653d6c6f7765722c757466383d312c00ef5c3556"], 0xfd, 0x2a8, &(0x7f0000000280)="$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") getdents(r0, &(0x7f0000000580)=""/26, 0x1a) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYRES64=r1], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000007c0)='xprtrdma_op_connect\x00', r2, 0x0, 0x2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000080)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x94) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x510, 0x358, 0x1b8, 0x0, 0xd0, 0x288, 0x440, 0x440, 0x440, 0x440, 0x440, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x11}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000051401792dbd7000fbdbdf2508000100020000000800030001000000060001"], 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x40080) setsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x8, 0x3}, 0x0, 0x10, 0x8, 0x1, 0x8, 0x20005, 0xc, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000680)={&(0x7f00000007c0)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x408c}, 0x8010) r5 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0700000004000000800000000100000028"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000780)=ANY=[@ANYRES16=0x0], &(0x7f0000000740)='syzkaller\x00', 0x800, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefc}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r6}, 0x10) r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r8 = openat$selinux_policy(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r8, 0x0) write$selinux_load(r7, &(0x7f0000000000)=ANY=[], 0x190da) socket$nl_netfilter(0x10, 0x3, 0xc) 755.207587ms ago: executing program 6 (id=26291): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000"], 0x50) r1 = syz_io_uring_setup(0x5c2, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(0xffffffffffffffff, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f0000000340)=[{&(0x7f00000002c0)='/', 0x1}], 0x1, 0x0, 0x0, 0x40}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff8000}]}) close_range(r3, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) io_uring_enter(r1, 0x6f54, 0x5f7e, 0x26, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x308}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r4, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0xc6, &(0x7f0000000340)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000380), &(0x7f0000000280), 0x8, 0x26, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000003e7400850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='mce_record\x00', r9}, 0x18) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2c41, 0x0) ioctl$AUTOFS_IOC_FAIL(r10, 0x4c80, 0x7fffffff) 666.942481ms ago: executing program 6 (id=26293): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8905, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x18) r2 = getpgid(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) unshare(0x22020400) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x2, 0x5, 0x6, 0x5, 0x0, 0x3ff, 0x40001, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0xa046, 0x6, 0x1, 0x5, 0x0, 0xbe, 0x1, 0x0, 0x2, 0x0, 0x8}, r2, 0x1, 0xffffffffffffffff, 0x1) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r4, 0x11, 0x1, 0x0, &(0x7f00000000c0)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6}, 0x18) r7 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xd, 0x3}}, [@filter_kind_options=@f_basic={{0xa}, {0x5c, 0x2, [@TCA_BASIC_EMATCHES={0x58, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x4c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x2, 0x0, 0x0, {{}, {0x0, 0x0, 0x1}}}, @TCF_EM_META={0x38, 0x2, 0x0, 0x0, {{0x0, 0x4, 0x4}, [@TCA_EM_META_LVALUE={0x2c, 0x2, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR='iaEy', @TCF_META_TYPE_VAR="8f667c5828f382ef", @TCF_META_TYPE_VAR="d5aec0", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="c2", @TCF_META_TYPE_VAR="a4d30bd22e1a", @TCF_META_TYPE_VAR="7b276888", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="e394"]}]}}]}]}]}}]}, 0x8c}}, 0x0) 588.441325ms ago: executing program 6 (id=26294): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000"], 0x50) r1 = syz_io_uring_setup(0x5c2, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(0xffffffffffffffff, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f0000000340)=[{&(0x7f00000002c0)='/', 0x1}], 0x1, 0x0, 0x0, 0x40}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff8000}]}) close_range(r3, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) io_uring_enter(r1, 0x6f54, 0x5f7e, 0x26, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x308}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r4, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0xc6, &(0x7f0000000340)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000380), &(0x7f0000000280), 0x8, 0x26, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000003e7400850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='mce_record\x00', r9}, 0x18) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2c41, 0x0) ioctl$AUTOFS_IOC_FAIL(r10, 0x4c80, 0x7fffffff) 529.394078ms ago: executing program 7 (id=26295): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000100)={'macvtap0\x00', @random="b40007350060"}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000002000000140012800b00010062617461647600000400028008000a00", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x50) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x47, 0x4616, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x0, 0x7a3}, 0x0, 0x3, 0xb, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002f40)=ANY=[@ANYBLOB="40000000210a010800000000000000000a0000010900020073797a31000000000900010073797a31000000001400038010"], 0x40}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) syz_clone(0x80012880, &(0x7f0000000240)="c8442e96d30685b8a326b5b522d7063bd95fbaf19d5b23696e2aa43c6b4cd7d151d1fb3b93e9eeb33447b7b6ba2d99a506040b7edfaf64725abb6566554a6cf6041ca38c7b50f8dd318683204230104754ec97a122014a99e625fefae3d4259d4032d255eecb3fd8a68f9d73f732b2a1074a588deaf5934fcc9114a5c6142be1f29c1b7644e7bd1391a4b8a6c4418d26e38e5e77989b20453efa3787f7d36b556a1b5e6d2ceeac77fbb777da3185c2f9dee1fa26dba5875d12eb7f028f2670001e1e15234928c452c060fa96c9716cfd2ef43eee4fff4a0099f5474f4fbf16a7911f3431d95bcd72fa734a5aa4903aa23241fa", 0xf3, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000340)="fa8e9dc0eae48c821ee6bec918f29a917aaac1fb4a01b6a898575de8729dc475ff54bd267e786f900748f3bb5a487b7d3d133b57c09de1c810088db6b2d19fd968eae023a1f851e5d4fba4d5a73d6735c79af3c0f53ced45080f11b5f062cac9265e897b059d342db878d6ea7fd904632dea346e89e59cf14e8cb8064cc8189c271b4c06c97331cbe748423c4b05597c9414b141eba8d4886c5c047272171ea0179de975db6abce2ec429fb735081130dccb6a7dbb47a77bf1af9e09df50a5c5cc1aabd3a9da3bbd50194769465b8e78bbc7a51784d919f9ddcb2817337a5d64972439f7bcb5b047ea760d26b007438ddb31028e89") setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0x42, 0x4, 0x278, 0xffffffff, 0xb8, 0xb8, 0xb8, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x5, 0x0, {[{{@ip={@remote, @remote, 0xff, 0xff000000, 'geneve1\x00', 'pimreg1\x00', {}, {0xff}, 0x11, 0x0, 0x10}, 0x74000002, 0x70, 0x98, 0x1ba, {0x46010000, 0x2c000000000000}}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@private=0xa010101, @broadcast, 0xffffffff, 0xffffff00, 'veth1_macvtap\x00', 'rose0\x00', {}, {}, 0xa, 0x1}, 0x287, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) r2 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) sendto(r2, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000000)=0x3, 0x4) r3 = socket(0x10, 0x803, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd25, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xfff3}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000009c0)=@newtfilter={0x48, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_CT_LABELS={0x14, 0x61, "7750939af8543bbe741ddea0b3675c3a"}]}}]}, 0x48}}, 0x24040084) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000017c0)=@newtaction={0x898, 0x30, 0xfbed, 0x70bd29, 0x0, {}, [{0x884, 0x1, [@m_police={0x880, 0x1, 0x0, 0x0, {{0xb}, {0x854, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0xb, 0xffffffffffffffff}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0x4000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x10000, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x4e16, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffe, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x1ffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x3a4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x894e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x800, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x400400, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xcd9, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x319e, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffd, 0x2, 0x0, 0x0, 0x0, 0x400]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0xfffc, 0x5}, {0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x898}}, 0x0) read$hidraw(0xffffffffffffffff, &(0x7f0000000240)=""/88, 0x58) 510.727498ms ago: executing program 8 (id=26296): r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x400, &(0x7f0000000100)=ANY=[@ANYBLOB="73686f72746e616d653d77696e6e742c757466383d302c636865636b3d7374726963742c646973636172642c757466383d312c757466383d312c73686f72746e616d653d77696e39352c73686f72746e616d653d6c6f7765722c757466383d312c00ef5c3556"], 0xfd, 0x2a8, &(0x7f0000000280)="$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") getdents(r0, &(0x7f0000000580)=""/26, 0x1a) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYRES64=r1], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000007c0)='xprtrdma_op_connect\x00', r2, 0x0, 0x2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000080)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x94) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x510, 0x358, 0x1b8, 0x0, 0xd0, 0x288, 0x440, 0x440, 0x440, 0x440, 0x440, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x11}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000051401792dbd7000fbdbdf2508000100020000000800030001000000060001"], 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x40080) setsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x8, 0x3}, 0x0, 0x10, 0x8, 0x1, 0x8, 0x20005, 0xc, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000680)={&(0x7f00000007c0)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x408c}, 0x8010) r5 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0700000004000000800000000100000028"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000780)=ANY=[@ANYRES16=0x0], &(0x7f0000000740)='syzkaller\x00', 0x800, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefc}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r6}, 0x10) r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r8 = openat$selinux_policy(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r8, 0x0) write$selinux_load(r7, &(0x7f0000000000)=ANY=[], 0x190da) socket$nl_netfilter(0x10, 0x3, 0xc) 451.765281ms ago: executing program 1 (id=26297): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a31000000002c0003800800014000000000180003801400010076657468315f746f5f626f6e6400000008000240000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e657665300000000000000000001400010076657468315f746f5f626f6e64000000080002"], 0x10c}}, 0x0) r2 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 413.644153ms ago: executing program 7 (id=26298): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000300)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cf4}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000240), &(0x7f0000000280)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000000404000009"], 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r2, 0x0, 0x0}, 0x20) 412.393863ms ago: executing program 6 (id=26299): r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vxcan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="8adc05ddcb281f8235e730ea58a153588162f5b4e19b33be15b6ee6efbfc7228a726c3b3937d207702ac3a17dada572138994231b9649d17986e2e2d87be9aca9008a8d60f66073ad5a31f19995123aa047839777e0960b2a12f22b39c224df6324f0ac92058448450c855840f89f852f8d510309b107df36465edd63260f248c81ae7b7db1c4ad74892b13a65e0a7f9c27e9a5ad4432767cb5e53cd9e8a9e9742", 0xa1}], 0x1, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xb313}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @loopback, @private=0xa010101}}}], 0x58}, 0x4040800) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IEEE802154_LIST_PHY(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r3, 0x10, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40040c0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000400)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x40, r1}) r5 = socket$netlink(0x10, 0x3, 0x7) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000500)={0x0, 0x84, &(0x7f0000000440)=[@in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, @in6={0xa, 0x4e21, 0x0, @mcast2, 0x8001}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @rand_addr=0x64010100}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e20, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}]}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000580)=@assoc_value={r7, 0x6}, &(0x7f00000005c0)=0x8) mount(&(0x7f0000000600)=@md0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='hostfs\x00', 0x1008056, &(0x7f00000006c0)='\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000700)={{0x1, 0x1, 0x18, r5, {0x3}}, './file0\x00'}) r9 = socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r8, r9, &(0x7f0000000740)=0x9, 0x10000) r10 = openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sys/fs/binfmt_misc/syz3\x00', 0x2, 0x0) write$binfmt_format(r10, &(0x7f00000007c0)='1\x00', 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000800)={r7, 0x5}, &(0x7f0000000840)=0x8) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000880)) utime(&(0x7f00000008c0)='./file0/file0\x00', &(0x7f0000000900)={0x7}) preadv(r4, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/82, 0x52}, {&(0x7f00000009c0)=""/191, 0xbf}], 0x2, 0x6, 0x2) writev(r4, &(0x7f0000001fc0)=[{&(0x7f0000000ac0)="6a620dc50f1b8023f2f6bdf27f3cc7c43e1dc3ea52b845be48fd33e0bc1bd4994ab662f23b9f0093639d50b14623f960494a7008ed9bb13e854cfb563a592c50c7adf697ff785803b9593ef7af2615f26d0dc3c27a29c0ef4a3221198c77eb4bcdc1cdf2a7c49524e86ec4879cfdd1", 0x6f}, {&(0x7f0000000b40)="7599be2bc952e30f69b060f6cb7075cb2d27e4db454e4d0c5429bdabf214c0fbc321d29a68747534e16e7a5342287af09aee13c6ad5dea83078f9174b9034f5672808f8afeef8ada4efada8accfa751fc550953e8eb71a86aa1ad9900fa79cf274d26a58adf1e9c9613cf88d8ed0d7787f5942ad54660e3529bd11a6abd946bf907143703c9147d5e71cf5f1c68096a6e8238ae97d6aeb406f368dac1a790e21d9cf616282aef27fbe38f163d87f1342ddb647f4bbf0ec729984165080960bd3acec12aa4f864abb86f569334a4a364e51372ed7828a3a3f8a6810f2e97213b574", 0xe1}, {&(0x7f0000000c40)="056e19b217fc251990f08ef0951db46bd2338493acf0f53fcd436b2be8de8629e2e6782b47a7d4235a9452a887826d04151177133850c63d2df3d913244b1c3b73bed00583ff83f8bc0cbedd776c8008b10110cf927f79615f6d93671474f1c8e707631e42c8fe323029becd4905e9e7138637b6208995c2a956cdf4f99f4dd12986249dd5c94cc7379a42dbc5e0e5134f4ec9bbe9c4e9af020b04879653babc69834939f52e26c53249ef507009d9b4b30188f20cf8238232ca9cada107634b945580b0323587c129bbb7b51326341dcd832ee5b88b2b28bdf241c2fa3ed7c64959bc6994672556", 0xe8}, {&(0x7f0000000d40)="c1e2f13f879e0f96f965687031500dac8947bc6440979bc328418ff1b16154d4217b8499e60bf764d6a59739ecdece0e52dae7d5f9291a30b774680ccad817face1e237e87bd4683c8dc8ecacd84a3dfc3b1741d1e429b5e726972aaf28ef5a0cfab24c3743e2c180ffc322699eb291a82a0f29541f7fb3332e81ff764ad2d2e615abb3987eccf7627a5dec5cfe80e0b34670830b33af795a166808061321e21fb1cdd7b921f779378c692743edcf795", 0xb0}, {&(0x7f0000000e00)="7a4d88c583aa2963182cd77dfc9f76a9196819530651c986a2dfc881a062d00094d8a33edbd6ece682f07da8ea61fd3645f103aedb2bca0bc59769c6ae2c877e7ee20fb74c9022b019baf9956bc01b3dec2c2d588fe626a60ed12ff4c4403225627c18e6e47e155b5a37b2e6b395add2a5e2ab82dc325fce3c0b2b6f75aef1dce61c94fe77230e96fa126cf111ec0922dc90e9168dca3c8a", 0x98}, {&(0x7f0000000ec0)="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", 0x1000}, {&(0x7f0000001ec0)="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", 0xfb}], 0x7) setsockopt$bt_hci_HCI_FILTER(r8, 0x0, 0x2, &(0x7f0000002040)={0xc, [0xfffffff7, 0x3a5], 0x3ff}, 0x10) sendmsg$sock(r0, &(0x7f0000002540)={&(0x7f0000002080)=@qipcrtr={0x2a, 0x2, 0xfffffffe}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002100)="ac33188d71e3d9939540a33fba0e9e5fe393f57f09eb4c06db0cc217b25690fd0cb86c0b53121575f094227c0b1759110c8483aa902c982a536ceace8cc00cf12011d91dfb4f0ee18c5d3ae4e195a907f4721eb191fcb6a368ef59a0a73e793ceca53019c742d05d75249fe2e923f9a91a875cd293cda4b574a59759", 0x7c}, {&(0x7f0000002180)="dbf7c7c3dd0e39af2220483b0273f1cc559b61013b9a8d38093a52f19f0888268a2307626f041ccdbbd18ba46d7882cc12c8c6b2264f85a75cf20af291b732b6bd3c64a447aa668d5c2e8fc4dc0f5030f01f51c3e3b395d37aa84ab2bef531dfb4ad8454d7e1275871277b57f63f64ced4c39962d6993d06c874641a60dbca369a30c9e6114c2a16bb881c7009ad78f87a19a8d6ae54b60d7878a53fd28fb5066512b750066982ad767d6b12da79b4f9065ba54f1cc94681b8af5e45b505b4f94afecd996bb241a1992911949072ce", 0xcf}, {&(0x7f0000002280)="d4d9a58d8b7aec6742570653", 0xc}, {&(0x7f00000022c0)="f59ae174236186c67793a07719c2fcc816f58f8af370cbcd48d3dc712090702daa7e431942d8a6f03a248375a80899b0e6cf019eccdb811c9180519e52272ae5eb6493d0a39e7d77e1160850ab3fb25f1c16b325beceae82d6132bb8e7b79af8b771abde3707bbc952967f9a1ab1f60c8656a066efa62d0a9441e45cc8e689066f", 0x81}, {&(0x7f0000002380)="1ac7f8a7a59ca22d2c5bd8caa2f809cbfaf227046758d71f31def1e1aa5e259c1b020effbae3273a908b676e0a73ab4a6420524406b7e8b040430619cc52551b97b6846195d218c62db17d484241f74fea07f59fd4c0f76cb187a6378aa7b6dbf41cb1b08d362c650b642259d79dc012d9a12d98c473353fe41e4b8dbc24624a89661e102c0a821114f1c20514eb19ea5f6f6861d33aaa53cea9c008818300e39c09e5bc626b50e8897aa17cb12e29d3", 0xb0}, {&(0x7f0000002440)="f95c", 0x2}, {&(0x7f0000002480)="35b4fabac1bfecfdeedbbc0e7acc65", 0xf}], 0x7}, 0x0) getsockopt$bt_BT_DEFER_SETUP(r8, 0x112, 0x7, &(0x7f0000002580)=0x1, &(0x7f00000025c0)=0x4) mq_open(&(0x7f0000002600)='[^\xac\x00', 0x800, 0x1, &(0x7f0000002640)={0x4, 0x1, 0x4, 0x6}) syz_open_dev$usbfs(&(0x7f0000002680), 0x5b, 0x400000) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000026c0)={0xfffffff9, 0x0}, 0x8) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002700)={r8, r8, 0x2b, 0x0, @val=@target_btf_id=r11}, 0x14) 357.429674ms ago: executing program 7 (id=26300): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$pppl2tp(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e24, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x3000080, &(0x7f0000000ec0)={[{@stripe={'stripe', 0x3d, 0xa}}, {}, {@init_itable_val={'init_itable', 0x3d, 0x400}}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@dioread_nolock}, {@nomblk_io_submit}, {@noauto_da_alloc}, {@nomblk_io_submit}, {@data_writeback}, {@nojournal_checksum}, {@nojournal_checksum}, {@nodiscard}, {@quota}, {@nolazytime}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7fe6}}, {@sb={'sb', 0x3d, 0x5}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x63e}}], [{@appraise_type}, {@fowner_lt}]}, 0x3, 0x56c, &(0x7f0000000640)="$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") socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000200)={0x2002}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d900000000000200", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x2, 0x6}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @multicast}, 0x10) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x8, &(0x7f0000000340)=[{0xfd8, 0x7, 0x7f, 0xfe}, {0x5, 0x3, 0x71, 0x7fffffff}, {0xe847, 0x4c, 0x8, 0xffff8001}, {0x400, 0xf, 0x80, 0x27d}, {0x8, 0x1, 0x4, 0x31}, {0x1, 0x7, 0xa8, 0x200}, {0x8, 0x2, 0x8, 0x5}, {0x7, 0x4, 0x45, 0x8}]}) memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) 356.694325ms ago: executing program 1 (id=26301): mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 286.408668ms ago: executing program 1 (id=26302): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x18) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x11) sendmmsg(r3, &(0x7f0000000000), 0x4000000000001f2, 0x0) 224.30016ms ago: executing program 6 (id=26303): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000"], 0x50) r1 = syz_io_uring_setup(0x5c2, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(0xffffffffffffffff, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f0000000340)=[{&(0x7f00000002c0)='/', 0x1}], 0x1, 0x0, 0x0, 0x40}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff8000}]}) close_range(r3, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) io_uring_enter(r1, 0x6f54, 0x5f7e, 0x26, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x308}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r4, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0xc6, &(0x7f0000000340)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000380), &(0x7f0000000280), 0x8, 0x26, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000003e7400850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='mce_record\x00', r9}, 0x18) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2c41, 0x0) ioctl$AUTOFS_IOC_FAIL(r10, 0x4c80, 0x7fffffff) 223.55759ms ago: executing program 1 (id=26304): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8905, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x18) r2 = getpgid(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) unshare(0x22020400) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x2, 0x5, 0x6, 0x5, 0x0, 0x3ff, 0x40001, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0xa046, 0x6, 0x1, 0x5, 0x0, 0xbe, 0x1, 0x0, 0x2, 0x0, 0x8}, r2, 0x1, 0xffffffffffffffff, 0x1) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r4, 0x11, 0x1, 0x0, &(0x7f00000000c0)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6}, 0x18) r7 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xd, 0x3}}, [@filter_kind_options=@f_basic={{0xa}, {0x5c, 0x2, [@TCA_BASIC_EMATCHES={0x58, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x4c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x2, 0x0, 0x0, {{}, {0x0, 0x0, 0x1}}}, @TCF_EM_META={0x38, 0x2, 0x0, 0x0, {{0x0, 0x4, 0x4}, [@TCA_EM_META_LVALUE={0x2c, 0x2, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR='iaEy', @TCF_META_TYPE_VAR="8f667c5828f382ef", @TCF_META_TYPE_VAR="d5aec0", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="c2", @TCF_META_TYPE_VAR="a4d30bd22e1a", @TCF_META_TYPE_VAR="7b276888", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="e394"]}]}}]}]}]}}]}, 0x8c}}, 0x0) 218.412181ms ago: executing program 7 (id=26305): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=ANY=[@ANYRES32=r0], 0xb0}}, 0x60) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='netlink_extack\x00', r1, 0x0, 0x6}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="3c0100001000130726bd70000000000064010101000000000000000000000000ac1414130000000000000000000000004e2200004e230003020000003a000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000007baaa44dddfb2237f5a3d63fe445a76e616c7931536ed6d36843677c8d59067a4eb82781d13b9fd7a980f03b0441679deb9662693e6d4abaee30286e88d178a0"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1807000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="003c2c5090c1972eb90000e7a042369b4d6f8b00000c000000b7000000000000008510000003000000180000000000000000000000009500000000000058da448223abbd776c32d1e71a8c38d2903246c2079ebdde20ce19dab40e9348e8989437eeb23e0e2406d4407937864d8d435f680206fdd21bac15489e4860aadf04ace713170dc0fedb2e00f6de9263497eda999ccb6232bcb1547b5836b8de37"], &(0x7f0000000000)='GPL\x00'}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x20000, 0x6, 0xa, 0xb, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r6, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = io_uring_setup(0x68af, &(0x7f0000000480)={0x0, 0x0, 0x1880, 0x1}) r8 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r8, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3f, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffe5e}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) close_range(r7, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r9, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) r10 = perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x8000}, 0x11112, 0x10, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f0000000180)='cpu~=-!|!') perf_event_open(&(0x7f0000001040)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x80000, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffeffffe, 0x1, @perf_config_ext={0x9, 0x81}, 0x100f58, 0x3, 0x0, 0x1, 0xa, 0x21005, 0x9, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0x1, r10, 0x3) perf_event_open(&(0x7f0000000b40)={0x1, 0x80, 0x62, 0x0, 0x0, 0x40, 0x0, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x2424, 0x6, 0x800000, 0x0, 0x2, 0x300, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) 182.963282ms ago: executing program 1 (id=26306): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e00000006000000c0ffffff0010080010260400", @ANYRES32=r1, @ANYBLOB='\b\x00'/20, @ANYRES32=r3, @ANYRES32=r1, @ANYBLOB="1d00000004000000020000000d000000000000000000000000000000ae952ad4c489c0216389b83d225c9c824087053ce4a28979ed9a999ae32dd190b3"], 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b000000000009e7e972f82694784d2a75000000010000e2dd7e375b3d6a2b22d03e0ed3faf5305e", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000760000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r6}, 0x10) r7 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008900000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r8, r3}, 0x14) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r4}, &(0x7f0000000400), &(0x7f0000000440)=r8}, 0x20) syz_emit_ethernet(0x1256, &(0x7f0000000a00)=ANY=[], 0x0) r9 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000080)=ANY=[@ANYBLOB='+pugetlb '], 0x9) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x18, 0x7ffc1fff}]}) r10 = getpid() rt_tgsigqueueinfo(r10, 0x0, 0x7, &(0x7f00000019c0)={0x0, 0x3, 0x3}) r11 = socket(0x10, 0x3, 0x0) write(r11, &(0x7f0000000080)="1400000052004f030e789e7ee2ce2fa4ff612d27", 0x14) recvmmsg(r11, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 181.730232ms ago: executing program 6 (id=26307): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000003240)={&(0x7f0000000080)={0x28, 0x2, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x884}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), r1) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000008000000030000004c00018038000400200001000a004e313c9c0150fee50000000000000000000300000001000000001400020002b50000ffffffff00000000000000000d0001007564703a73"], 0x60}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), r1) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x24, r4, 0x917, 0x1000, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20040040) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d0000001801000020756c2500fa0000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300"], &(0x7f0000000240)='GPL\x00', 0x40004000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r6, 0x0, 0xd}, 0x18) process_mrelease(0xffffffffffffffff, 0x0) sendmsg$nl_generic(r5, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)=ANY=[@ANYBLOB="1c0000003f0001002cbd7000ffdbdf25010000000500040021000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r7 = socket$inet(0x2, 0x1, 0x0) listen(r7, 0x0) r8 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r8, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x12345}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r8, 0x47f6, 0x0, 0x0, 0x0, 0x0) 114.560745ms ago: executing program 0 (id=26308): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000800)={'filter\x00', 0x104, 0x4, 0x3c8, 0x110, 0x110, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@empty, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac}, {@empty, {[0x0, 0x0, 0x0, 0xff]}}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 'dvmrp0\x00', 'netdevsim0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev={0xac, 0x14, 0x14, 0x41}, @rand_addr=0x64010101, 0x8, 0x1}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pim6reg0\x00', 'veth0\x00', {}, {}, 0x0, 0x20}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x80ca, 0x8}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 108.960705ms ago: executing program 0 (id=26309): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYBLOB], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 75.112667ms ago: executing program 8 (id=26310): bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r0 = getpid() r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x70082002}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x6, @media='eth\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x44800}, 0x40000800) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r3 = perf_event_open$cgroup(&(0x7f0000000380)={0x3, 0x80, 0x74, 0x9, 0x7, 0x7, 0x0, 0x8, 0x4000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5a7, 0x1, @perf_config_ext={0x0, 0x4}, 0x8000, 0x9, 0x1, 0x9, 0x8, 0x8, 0x9, 0x0, 0x6, 0x0, 0xe}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x4b, 0x7f, 0x0, 0x8, 0x0, 0x8, 0x80041, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f00000002c0), 0x2}, 0x4, 0x80000000, 0x6e9, 0x0, 0x8000000000000001, 0x81, 0x4, 0x0, 0xfff, 0x0, 0xf}, r0, 0xffffffffffffffff, r3, 0x8) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r4}, &(0x7f0000bbdffc)=0x0) timer_settime(r5, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xfe, 0x0, 0xff, 0x0, 0x0, 0x5022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) 73.394976ms ago: executing program 0 (id=26311): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x9}, 0xc) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xe) socket$nl_route(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000004200)=[{&(0x7f0000004100)=""/153, 0x99}, {0x0}], 0x2) geteuid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000004300)=@security={'security\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0xe8, 0x200, 0xe8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, &(0x7f00000042c0), {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8a98ea678b8ffae6645852c244d4be68a2625f7e9685b8336232bfdfa8fe"}}, {{@ipv6={@dev={0xfe, 0x80, '\x00', 0x30}, @private2, [0xff, 0xffffffff, 0x0, 0xffffffff], [0xff, 0x0, 0xfc48585c68e86615, 0xffff00], 'erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x33, 0x4d, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}, {0x2, 0x0, 0x0, [0x2de8, 0x3, 0x5b76, 0xf36e, 0x599, 0x4, 0x3, 0x7, 0x6, 0x4, 0x8, 0x9, 0x401, 0x400, 0x81, 0x4], 0x4}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x6, 0xf448, 0x401, 0x5, 0xf, 0x5, 0x5, 0x400]}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 4.50413ms ago: executing program 0 (id=26312): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r0, 0x0, 0x8ce}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a808682b7fc4c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000020000380100000800c00018006000100d10300000c00008008000340000000023f0000000e0a010200000000000000000a0000000900010073797a31000000000900020073797a31"], 0xdc}, 0x1, 0x0, 0x0, 0x48051}, 0x40) 4.04016ms ago: executing program 1 (id=26313): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)={0x88, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{0x3, 0x1}, {0x8a, 0x4}, {0x5, 0x3}, {0x8, 0x2}], "927aeec45c46cbd0"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x65, 0x4}, {0x9, 0x4}, {0x8, 0x4}, {0x3, 0x5}, {0x5, 0x5}, {0xa7, 0x7}, {0x81, 0x1}, {0x6, 0x6}, {0x9, 0x4}, {0xb, 0x1}, {0xbb, 0x5}, {0xa}], "3949dca96c42e712"}}, @NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0xe, 0x3}, {0x3, 0x5}, {0x3, 0x1}, {0x9, 0x1}, {0x3, 0x2}, {0x2, 0x2}, {0x6, 0x7}, {0x7, 0x2}, {0x8}, {0x0, 0x7}, {0x1, 0x7}, {0xcf, 0x6}, {0x1}, {0x80, 0x7}, {0x2, 0x3}, {0x7, 0x5}, {0x4, 0x5}, {0xff}, {0x0, 0x4}], "f69435ef8d2aaceb"}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20008030}, 0x14) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000d8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000002c0)={0x2000000000000225, &(0x7f0000001340)}) getcwd(&(0x7f0000000340)=""/4096, 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) creat(0x0, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000740)='.\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x400) modify_ldt$write2(0x11, &(0x7f0000000100)={0x1d30, 0x0, 0x2003, 0x1}, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) sendmsg$NFC_CMD_LLC_SET_PARAMS(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r5, 0x1, 0x70bd26, 0x25dfdbff, {}, [@NFC_ATTR_LLC_PARAM_RW={0x5, 0x10, 0xf}, @NFC_ATTR_LLC_PARAM_LTO={0x5, 0xf, 0x3}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) syz_clone(0xa0001000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, 0x0, 0x0}, 0x94) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f00000005c0)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="02030003120000002cbd7000fbdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af05000600000000000a00000000000000000000000000000000000000000000010b0000000000000a02000100000000000000070c0000000005000500000000000a00000000000000fc0100000000000000f8ff00000000010700000000000000010014"], 0x90}, 0x1, 0x7}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[], 0x50) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01032757c38d0000000000000300518ff5bfc878b772a953f44d17259c2105"], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x48d4) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffd58) socket$kcm(0x10, 0x2, 0x0) 0s ago: executing program 0 (id=26314): syz_io_uring_setup(0x5c2, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f0000000340)=[{&(0x7f00000002c0)='/', 0x1}], 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): 89 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1325.077540][T21750] loop8: detected capacity change from 0 to 512 [ 1325.094795][T21750] EXT4-fs error (device loop8): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.8.25371: corrupted xattr block 95: invalid header [ 1325.109854][T21750] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.25371: bg 0: block 7: invalid block bitmap [ 1325.123620][T21750] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 1325.134303][T21750] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2967: inode #11: comm syz.8.25371: corrupted xattr block 95: invalid header [ 1325.149086][T21750] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 1325.158335][T21750] EXT4-fs (loop8): 1 orphan inode deleted [ 1325.164572][T21750] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1325.266629][T16137] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1325.344189][T21772] loop8: detected capacity change from 0 to 128 [ 1325.351708][T21772] FAT-fs (loop8): Directory bread(block 162) failed [ 1325.368615][T21772] FAT-fs (loop8): Directory bread(block 163) failed [ 1325.380104][T21772] FAT-fs (loop8): Directory bread(block 164) failed [ 1325.386844][T21772] FAT-fs (loop8): Directory bread(block 165) failed [ 1325.397188][T21772] FAT-fs (loop8): Directory bread(block 166) failed [ 1325.404012][T21772] FAT-fs (loop8): Directory bread(block 167) failed [ 1325.411615][T21772] FAT-fs (loop8): Directory bread(block 168) failed [ 1325.414960][ T29] audit: type=1400 audit(1763597490.005:142323): avc: denied { watch watch_reads } for pid=21777 comm="syz.7.25383" path="/222" dev="tmpfs" ino=1145 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1325.418718][T21772] FAT-fs (loop8): Directory bread(block 169) failed [ 1325.486782][T21772] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1325.556660][T21772] SELinux: failed to load policy [ 1325.566487][T21782] loop9: detected capacity change from 0 to 2048 [ 1325.609208][T21782] EXT4-fs (loop9): failed to initialize system zone (-117) [ 1325.616547][T21782] EXT4-fs (loop9): mount failed [ 1325.676615][ T29] audit: type=1400 audit(1763597490.265:142324): avc: denied { setcheckreqprot } for pid=21796 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 1325.803185][ T29] audit: type=1326 audit(1763597490.395:142325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21803 comm="syz.0.25393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1325.857240][ T29] audit: type=1326 audit(1763597490.415:142326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21803 comm="syz.0.25393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1325.881730][ T29] audit: type=1326 audit(1763597490.415:142327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21803 comm="syz.0.25393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1325.905725][ T29] audit: type=1326 audit(1763597490.415:142328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21803 comm="syz.0.25393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1325.930123][ T29] audit: type=1326 audit(1763597490.425:142329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21803 comm="syz.0.25393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1325.954150][ T29] audit: type=1326 audit(1763597490.425:142330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21803 comm="syz.0.25393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1325.971169][T21814] netlink: 'syz.7.25397': attribute type 9 has an invalid length. [ 1326.001021][T21809] loop9: detected capacity change from 0 to 512 [ 1326.024353][T21809] EXT4-fs warning (device loop9): ext4_xattr_inode_get:560: inode #11: comm syz.9.25395: EA inode hash validation failed [ 1326.061318][T21818] loop8: detected capacity change from 0 to 512 [ 1326.067829][T21809] EXT4-fs error (device loop9): ext4_do_update_inode:5632: inode #15: comm syz.9.25395: corrupted inode contents [ 1326.099107][T21809] EXT4-fs error (device loop9): ext4_dirty_inode:6517: inode #15: comm syz.9.25395: mark_inode_dirty error [ 1326.112627][T21818] EXT4-fs warning (device loop8): ext4_xattr_inode_get:560: inode #11: comm syz.8.25400: EA inode hash validation failed [ 1326.128587][T21809] EXT4-fs error (device loop9): ext4_do_update_inode:5632: inode #15: comm syz.9.25395: corrupted inode contents [ 1326.141239][T21818] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.25400: corrupted inode contents [ 1326.153564][T21809] EXT4-fs error (device loop9): ext4_xattr_delete_inode:2996: inode #15: comm syz.9.25395: mark_inode_dirty error [ 1326.165951][T21818] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #15: comm syz.8.25400: mark_inode_dirty error [ 1326.177641][T21809] EXT4-fs error (device loop9): ext4_xattr_delete_inode:2999: inode #15: comm syz.9.25395: mark inode dirty (error -117) [ 1326.190582][T21818] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.25400: corrupted inode contents [ 1326.202874][T21818] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2996: inode #15: comm syz.8.25400: mark_inode_dirty error [ 1326.215201][T21809] EXT4-fs warning (device loop9): ext4_evict_inode:274: xattr delete (err -117) [ 1326.224262][T21818] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2999: inode #15: comm syz.8.25400: mark inode dirty (error -117) [ 1326.237899][T21818] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 1326.247079][T21818] EXT4-fs (loop8): 1 orphan inode deleted [ 1326.253357][T21818] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1326.273581][T21809] EXT4-fs (loop9): 1 orphan inode deleted [ 1326.276703][T21818] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 1326.291673][T21809] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1326.315093][T16137] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1326.357060][T21834] netlink: 'syz.8.25404': attribute type 13 has an invalid length. [ 1326.386585][T21809] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 1326.437281][T20129] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1326.468268][ T3421] hid_parser_main: 48 callbacks suppressed [ 1326.468386][ T3421] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 1326.468412][ T3421] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 1326.468443][ T3421] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 1326.468492][ T3421] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 1326.468562][ T3421] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 1326.468584][ T3421] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 1326.468676][ T3421] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 1326.468700][ T3421] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 1326.468719][ T3421] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 1326.468738][ T3421] hid-generic 0000:0000:0000.00B8: unknown main item tag 0x0 [ 1326.477183][ T3421] hid-generic 0000:0000:0000.00B8: hidraw0: HID v8.00 Device [syz0] on syz0 [ 1326.520070][T21847] loop8: detected capacity change from 0 to 128 [ 1326.538811][T21847] FAT-fs (loop8): Directory bread(block 162) failed [ 1326.538851][T21847] FAT-fs (loop8): Directory bread(block 163) failed [ 1326.538871][T21847] FAT-fs (loop8): Directory bread(block 164) failed [ 1326.538887][T21847] FAT-fs (loop8): Directory bread(block 165) failed [ 1326.538973][T21847] FAT-fs (loop8): Directory bread(block 166) failed [ 1326.538991][T21847] FAT-fs (loop8): Directory bread(block 167) failed [ 1326.721846][T21847] FAT-fs (loop8): Directory bread(block 168) failed [ 1326.728526][T21858] 9pnet_fd: Insufficient options for proto=fd [ 1326.760737][T21847] FAT-fs (loop8): Directory bread(block 169) failed [ 1326.847272][T21847] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1326.869033][T21847] netlink: 'syz.8.25411': attribute type 1 has an invalid length. [ 1326.942420][ T3421] hid-generic 0000:0000:0000.00B9: hidraw0: HID v8.00 Device [syz0] on syz0 [ 1327.039197][T21847] SELinux: failed to load policy [ 1327.222505][T21906] netlink: 'syz.9.25436': attribute type 9 has an invalid length. [ 1327.235200][T21908] FAULT_INJECTION: forcing a failure. [ 1327.235200][T21908] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1327.248983][T21908] CPU: 1 UID: 0 PID: 21908 Comm: syz.7.25437 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1327.249015][T21908] Tainted: [W]=WARN [ 1327.249021][T21908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1327.249031][T21908] Call Trace: [ 1327.249037][T21908] [ 1327.249045][T21908] __dump_stack+0x1d/0x30 [ 1327.249109][T21908] dump_stack_lvl+0xe8/0x140 [ 1327.249154][T21908] dump_stack+0x15/0x1b [ 1327.249212][T21908] should_fail_ex+0x265/0x280 [ 1327.249243][T21908] should_fail+0xb/0x20 [ 1327.249257][T21908] should_fail_usercopy+0x1a/0x20 [ 1327.249275][T21908] _copy_from_user+0x1c/0xb0 [ 1327.249322][T21908] ____sys_sendmsg+0x1c5/0x4e0 [ 1327.249344][T21908] ___sys_sendmsg+0x17b/0x1d0 [ 1327.249369][T21908] __x64_sys_sendmsg+0xd4/0x160 [ 1327.249389][T21908] x64_sys_call+0x191e/0x3000 [ 1327.249432][T21908] do_syscall_64+0xd2/0x200 [ 1327.249459][T21908] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1327.249483][T21908] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1327.249562][T21908] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1327.249581][T21908] RIP: 0033:0x7f165a78f749 [ 1327.249596][T21908] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1327.249615][T21908] RSP: 002b:00007f16591ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1327.249635][T21908] RAX: ffffffffffffffda RBX: 00007f165a9e5fa0 RCX: 00007f165a78f749 [ 1327.249648][T21908] RDX: 0000000004004881 RSI: 0000200000000600 RDI: 0000000000000004 [ 1327.249742][T21908] RBP: 00007f16591ef090 R08: 0000000000000000 R09: 0000000000000000 [ 1327.249799][T21908] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1327.249810][T21908] R13: 00007f165a9e6038 R14: 00007f165a9e5fa0 R15: 00007ffefba56c08 [ 1327.249829][T21908] [ 1327.266606][T21910] 9pnet_fd: Insufficient options for proto=fd [ 1327.489805][T21919] loop8: detected capacity change from 0 to 128 [ 1327.517205][T21919] FAT-fs (loop8): Directory bread(block 162) failed [ 1327.534150][T21919] FAT-fs (loop8): Directory bread(block 163) failed [ 1327.551210][T21919] FAT-fs (loop8): Directory bread(block 164) failed [ 1327.566436][T21919] FAT-fs (loop8): Directory bread(block 165) failed [ 1327.573365][T21921] lo speed is unknown, defaulting to 1000 [ 1327.594542][T21919] FAT-fs (loop8): Directory bread(block 166) failed [ 1327.611434][T21919] FAT-fs (loop8): Directory bread(block 167) failed [ 1327.625239][T21919] FAT-fs (loop8): Directory bread(block 168) failed [ 1327.631347][T21921] lo speed is unknown, defaulting to 1000 [ 1327.640745][T21919] FAT-fs (loop8): Directory bread(block 169) failed [ 1327.683791][T21919] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1327.712887][T21919] netlink: 'syz.8.25442': attribute type 1 has an invalid length. [ 1327.918550][T21919] SELinux: failed to load policy [ 1327.999685][T19186] Bluetooth: hci0: Frame reassembly failed (-84) [ 1328.396308][T21958] loop9: detected capacity change from 0 to 2048 [ 1328.438799][T21958] loop9: p1 < > p4 [ 1328.443095][T21958] loop9: p4 size 8388608 extends beyond EOD, truncated [ 1328.623591][T21969] __nla_validate_parse: 27 callbacks suppressed [ 1328.623630][T21969] netlink: 4 bytes leftover after parsing attributes in process `syz.7.25461'. [ 1328.707643][ T3421] hid-generic 0000:0000:0000.00BA: hidraw0: HID v8.00 Device [syz0] on syz0 [ 1328.783771][T21981] 9pnet_fd: Insufficient options for proto=fd [ 1328.838457][T21986] netlink: 4 bytes leftover after parsing attributes in process `syz.6.25470'. [ 1328.928657][T22003] 9pnet_fd: Insufficient options for proto=fd [ 1328.944426][T22005] lo speed is unknown, defaulting to 1000 [ 1328.985839][T22005] lo speed is unknown, defaulting to 1000 [ 1329.137621][T22010] lo speed is unknown, defaulting to 1000 [ 1329.172693][T22010] lo speed is unknown, defaulting to 1000 [ 1329.284061][ T2439] bridge_slave_1: left allmulticast mode [ 1329.289823][ T2439] bridge_slave_1: left promiscuous mode [ 1329.295521][ T2439] bridge0: port 2(bridge_slave_1) entered disabled state [ 1329.305937][T22024] netlink: 19 bytes leftover after parsing attributes in process `+}[@'. [ 1329.315875][ T2439] bridge_slave_0: left allmulticast mode [ 1329.322230][ T2439] bridge_slave_0: left promiscuous mode [ 1329.328006][ T2439] bridge0: port 1(bridge_slave_0) entered disabled state [ 1329.394619][T22029] netlink: 4 bytes leftover after parsing attributes in process `syz.7.25485'. [ 1329.450716][ T2439] bond1 (unregistering): (slave bridge1): Removing an active aggregator [ 1329.459802][ T2439] bond1 (unregistering): (slave bridge1): Releasing backup interface [ 1329.471022][ T2439] bridge1 (unregistering): left promiscuous mode [ 1329.477533][ T2439] bridge1 (unregistering): left allmulticast mode [ 1329.640782][ T2439] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1329.651109][ T2439] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1329.660341][ T2439] bond0 (unregistering): Released all slaves [ 1329.669177][ T2439] bond1 (unregistering): Released all slaves [ 1329.722668][ T2439] tipc: Disabling bearer [ 1329.727940][ T2439] tipc: Disabling bearer [ 1329.764737][ T2439] tipc: Left network mode [ 1329.801400][T22045] loop9: detected capacity change from 0 to 1024 [ 1329.827274][T22010] chnl_net:caif_netlink_parms(): no params data found [ 1329.849976][T22045] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1329.856717][T22045] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1329.897812][T22045] ext4: Unknown parameter 'nojournal' [ 1329.958809][ T29] kauditd_printk_skb: 304 callbacks suppressed [ 1329.958831][ T29] audit: type=1326 audit(1763597494.555:142635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22056 comm="syz.7.25497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1329.989472][ T29] audit: type=1326 audit(1763597494.555:142636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22056 comm="syz.7.25497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1330.013216][ T29] audit: type=1326 audit(1763597494.555:142637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22056 comm="syz.7.25497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1330.047165][T11935] Bluetooth: hci0: command 0x1003 tx timeout [ 1330.053248][T26806] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 1330.055165][ T29] audit: type=1326 audit(1763597494.635:142638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22046 comm="syz.0.25493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1330.083951][ T29] audit: type=1326 audit(1763597494.635:142639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22046 comm="syz.0.25493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1330.108457][ T29] audit: type=1326 audit(1763597494.635:142640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22046 comm="syz.0.25493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1330.132283][ T29] audit: type=1326 audit(1763597494.635:142641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22046 comm="syz.0.25493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1330.156209][ T29] audit: type=1326 audit(1763597494.635:142642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22046 comm="syz.0.25493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1330.181371][ T29] audit: type=1326 audit(1763597494.635:142643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22046 comm="syz.0.25493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1330.205835][ T29] audit: type=1326 audit(1763597494.635:142644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22046 comm="syz.0.25493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1330.236056][T22010] bridge0: port 1(bridge_slave_0) entered blocking state [ 1330.243225][T22010] bridge0: port 1(bridge_slave_0) entered disabled state [ 1330.251450][T22010] bridge_slave_0: entered allmulticast mode [ 1330.257887][T22010] bridge_slave_0: entered promiscuous mode [ 1330.266511][ T2439] hsr_slave_0: left promiscuous mode [ 1330.273213][ T2439] hsr_slave_1: left promiscuous mode [ 1330.278928][ T2439] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1330.286261][ T2439] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1330.352214][T22010] bridge0: port 2(bridge_slave_1) entered blocking state [ 1330.359416][T22010] bridge0: port 2(bridge_slave_1) entered disabled state [ 1330.377393][T22010] bridge_slave_1: entered allmulticast mode [ 1330.384049][T22010] bridge_slave_1: entered promiscuous mode [ 1330.408710][T22080] netlink: 660 bytes leftover after parsing attributes in process `syz.0.25504'. [ 1330.437894][T22010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1330.450823][T22010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1330.478945][T22090] netlink: 24 bytes leftover after parsing attributes in process `syz.7.25510'. [ 1330.482649][T22010] team0: Port device team_slave_0 added [ 1330.499733][T22010] team0: Port device team_slave_1 added [ 1330.511961][T22090] netlink: 4 bytes leftover after parsing attributes in process `syz.7.25510'. [ 1330.530636][T22010] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1330.537647][T22010] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1330.564382][T22010] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1330.577630][T22010] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1330.584710][T22010] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1330.611320][T22010] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1330.622913][T22088] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=42557 sclass=netlink_route_socket pid=22088 comm=syz.9.25511 [ 1330.673966][T22100] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1330.674367][T22010] hsr_slave_0: entered promiscuous mode [ 1330.695685][T22010] hsr_slave_1: entered promiscuous mode [ 1330.702956][T22010] debugfs: 'hsr0' already exists in 'hsr' [ 1330.709292][T22010] Cannot create hsr debugfs directory [ 1330.728229][T22106] netlink: 660 bytes leftover after parsing attributes in process `syz.8.25518'. [ 1330.853592][T22114] netlink: 660 bytes leftover after parsing attributes in process `syz.0.25522'. [ 1330.863512][T22114] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 1330.944740][T22131] netlink: 332 bytes leftover after parsing attributes in process `syz.7.25528'. [ 1330.954254][T22131] netlink: 'syz.7.25528': attribute type 9 has an invalid length. [ 1330.996547][T22136] geneve2: entered promiscuous mode [ 1331.002679][T19186] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1331.011545][T19186] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1331.019809][T19186] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1331.027992][T19186] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1331.040780][T22136] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 1331.096726][T22144] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1331.151703][T22144] SELinux: failed to load policy [ 1331.173160][T22010] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 1331.183507][T22010] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 1331.192220][T22010] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 1331.200577][T22010] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 1331.223613][T22010] bridge0: port 2(bridge_slave_1) entered blocking state [ 1331.230721][T22010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1331.275835][T22010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1331.298124][T19186] bridge0: port 2(bridge_slave_1) entered disabled state [ 1331.315829][T22010] 8021q: adding VLAN 0 to HW filter on device team0 [ 1331.342178][T19187] bridge0: port 1(bridge_slave_0) entered blocking state [ 1331.349352][T19187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1331.368011][T19186] bridge0: port 2(bridge_slave_1) entered blocking state [ 1331.375104][T19186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1331.402226][T22158] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1331.410351][T22010] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1331.423061][T22010] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1331.547348][T22166] loop8: detected capacity change from 0 to 2048 [ 1331.574915][T22158] SELinux: failed to load policy [ 1331.576117][T22010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1331.596214][T22166] EXT4-fs (loop8): failed to initialize system zone (-117) [ 1331.605226][T22166] EXT4-fs (loop8): mount failed [ 1331.745729][T22197] netlink: 'syz.7.25549': attribute type 9 has an invalid length. [ 1331.810163][T22179] netlink: 'syz.9.25543': attribute type 13 has an invalid length. [ 1331.841512][T22010] veth0_vlan: entered promiscuous mode [ 1331.871375][T22010] veth1_vlan: entered promiscuous mode [ 1331.904884][T22010] veth0_macvtap: entered promiscuous mode [ 1331.942307][T22010] veth1_macvtap: entered promiscuous mode [ 1331.972285][T22010] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1332.018557][T22010] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1332.056077][ T2439] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1332.079336][ T2439] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1332.086327][T22231] netlink: 'syz.8.25561': attribute type 9 has an invalid length. [ 1332.111975][ T2439] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1332.148439][ T2439] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1332.185847][T22239] lo speed is unknown, defaulting to 1000 [ 1332.227015][T22239] lo speed is unknown, defaulting to 1000 [ 1332.504068][T22258] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1332.519316][T22258] netlink: 'syz.0.25570': attribute type 1 has an invalid length. [ 1332.601056][T22266] netlink: 'syz.6.25575': attribute type 9 has an invalid length. [ 1332.646210][T19187] Bluetooth: hci1: Frame reassembly failed (-84) [ 1332.669920][T19186] Bluetooth: hci2: Frame reassembly failed (-84) [ 1332.696980][T22274] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1332.710107][T22274] netlink: 'syz.0.25578': attribute type 1 has an invalid length. [ 1333.661407][T22288] lo speed is unknown, defaulting to 1000 [ 1333.700197][T22288] lo speed is unknown, defaulting to 1000 [ 1333.801059][T22295] __nla_validate_parse: 26 callbacks suppressed [ 1333.801075][T22295] netlink: 332 bytes leftover after parsing attributes in process `syz.9.25588'. [ 1333.816601][T22295] netlink: 'syz.9.25588': attribute type 9 has an invalid length. [ 1333.824533][T22295] netlink: 108 bytes leftover after parsing attributes in process `syz.9.25588'. [ 1333.862063][T22299] netlink: 19 bytes leftover after parsing attributes in process `+}[@'. [ 1334.115625][T22311] netlink: 24 bytes leftover after parsing attributes in process `syz.9.25595'. [ 1334.166260][T22314] netlink: 660 bytes leftover after parsing attributes in process `syz.9.25596'. [ 1334.188577][T15515] Bluetooth: hci0: command 0x1003 tx timeout [ 1334.194613][T26806] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 1334.544935][T22338] netlink: 24 bytes leftover after parsing attributes in process `syz.9.25606'. [ 1334.668342][T11935] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 1334.748347][T11935] Bluetooth: hci2: command 0x1003 tx timeout [ 1334.748428][T12032] Bluetooth: hci2: Opcode 0x1003 failed: -110 [ 1334.815195][T22363] netlink: 24 bytes leftover after parsing attributes in process `syz.9.25617'. [ 1334.861660][T22370] netlink: 4 bytes leftover after parsing attributes in process `syz.9.25620'. [ 1334.904557][T22376] netlink: 'wg1': attribute type 6 has an invalid length. [ 1334.942900][T22384] netlink: 24 bytes leftover after parsing attributes in process `syz.0.25627'. [ 1334.974414][T22384] netlink: 4 bytes leftover after parsing attributes in process `syz.0.25627'. [ 1335.099305][T22398] loop9: detected capacity change from 0 to 2048 [ 1335.112477][T22405] netlink: 'wg1': attribute type 6 has an invalid length. [ 1335.120307][T22398] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1335.156730][T20129] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1335.222939][T22419] xt_hashlimit: size too large, truncated to 1048576 [ 1335.306269][T22424] FAULT_INJECTION: forcing a failure. [ 1335.306269][T22424] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1335.320263][T22424] CPU: 1 UID: 0 PID: 22424 Comm: syz.8.25642 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1335.320303][T22424] Tainted: [W]=WARN [ 1335.320311][T22424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1335.320324][T22424] Call Trace: [ 1335.320330][T22424] [ 1335.320340][T22424] __dump_stack+0x1d/0x30 [ 1335.320422][T22424] dump_stack_lvl+0xe8/0x140 [ 1335.320444][T22424] dump_stack+0x15/0x1b [ 1335.320463][T22424] should_fail_ex+0x265/0x280 [ 1335.320498][T22424] should_fail+0xb/0x20 [ 1335.320613][T22424] should_fail_usercopy+0x1a/0x20 [ 1335.320634][T22424] _copy_to_user+0x20/0xa0 [ 1335.320660][T22424] simple_read_from_buffer+0xb5/0x130 [ 1335.320685][T22424] proc_fail_nth_read+0x10e/0x150 [ 1335.320720][T22424] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1335.320749][T22424] vfs_read+0x1a8/0x770 [ 1335.320782][T22424] ? __rcu_read_unlock+0x4f/0x70 [ 1335.320808][T22424] ? __fget_files+0x184/0x1c0 [ 1335.320836][T22424] ? ksys_read+0xa9/0x1a0 [ 1335.320930][T22424] ksys_read+0xda/0x1a0 [ 1335.320957][T22424] __x64_sys_read+0x40/0x50 [ 1335.320982][T22424] x64_sys_call+0x27c0/0x3000 [ 1335.321005][T22424] do_syscall_64+0xd2/0x200 [ 1335.321095][T22424] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1335.321150][T22424] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1335.321184][T22424] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1335.321308][T22424] RIP: 0033:0x7f8250e5e15c [ 1335.321344][T22424] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1335.321389][T22424] RSP: 002b:00007f824f89e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1335.321410][T22424] RAX: ffffffffffffffda RBX: 00007f82510b6090 RCX: 00007f8250e5e15c [ 1335.321424][T22424] RDX: 000000000000000f RSI: 00007f824f89e0a0 RDI: 0000000000000004 [ 1335.321437][T22424] RBP: 00007f824f89e090 R08: 0000000000000000 R09: 0000000000000000 [ 1335.321451][T22424] R10: 0000000000000c48 R11: 0000000000000246 R12: 0000000000000001 [ 1335.321479][T22424] R13: 00007f82510b6128 R14: 00007f82510b6090 R15: 00007fffd2bc9388 [ 1335.321500][T22424] [ 1335.717853][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 1335.717868][ T29] audit: type=1400 audit(1763597500.305:142828): avc: denied { ioctl } for pid=22441 comm="syz.6.25653" path="/5/file0" dev="tmpfs" ino=47 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1335.824212][ T29] audit: type=1326 audit(1763597500.415:142829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22459 comm="syz.8.25658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8250e5f749 code=0x7ffc0000 [ 1335.848697][ T29] audit: type=1326 audit(1763597500.415:142830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22459 comm="syz.8.25658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8250e5f749 code=0x7ffc0000 [ 1335.872544][ T29] audit: type=1326 audit(1763597500.415:142831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22459 comm="syz.8.25658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8250e5f749 code=0x7ffc0000 [ 1335.896742][ T29] audit: type=1326 audit(1763597500.415:142832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22459 comm="syz.8.25658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8250e5f749 code=0x7ffc0000 [ 1335.921101][ T29] audit: type=1326 audit(1763597500.415:142833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22459 comm="syz.8.25658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8250e5f749 code=0x7ffc0000 [ 1335.947118][ T29] audit: type=1326 audit(1763597500.535:142834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22459 comm="syz.8.25658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8250e5f749 code=0x7ffc0000 [ 1335.984751][T22460] loop8: detected capacity change from 0 to 2048 [ 1336.019452][T22460] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1336.033725][ T29] audit: type=1326 audit(1763597500.535:142835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22459 comm="syz.8.25658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8250e5f749 code=0x7ffc0000 [ 1336.058002][T22481] FAULT_INJECTION: forcing a failure. [ 1336.058002][T22481] name failslab, interval 1, probability 0, space 0, times 0 [ 1336.058040][T22481] CPU: 0 UID: 0 PID: 22481 Comm: syz.9.25665 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1336.058113][T22481] Tainted: [W]=WARN [ 1336.058122][T22481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1336.058135][T22481] Call Trace: [ 1336.058143][T22481] [ 1336.058152][T22481] __dump_stack+0x1d/0x30 [ 1336.058175][T22481] dump_stack_lvl+0xe8/0x140 [ 1336.058198][T22481] dump_stack+0x15/0x1b [ 1336.058264][T22481] should_fail_ex+0x265/0x280 [ 1336.058302][T22481] ? tcp_sendmsg_fastopen+0x172/0x520 [ 1336.058428][T22481] should_failslab+0x8c/0xb0 [ 1336.058456][T22481] __kmalloc_cache_noprof+0x4c/0x4a0 [ 1336.058527][T22481] tcp_sendmsg_fastopen+0x172/0x520 [ 1336.058558][T22481] tcp_sendmsg_locked+0x26e1/0x2c00 [ 1336.058588][T22481] ? mntput_no_expire+0x6f/0x440 [ 1336.058661][T22481] ? __rcu_read_unlock+0x4f/0x70 [ 1336.058688][T22481] ? avc_has_perm_noaudit+0x1b1/0x200 [ 1336.058711][T22481] ? avc_has_perm+0xf7/0x180 [ 1336.058731][T22481] ? _raw_spin_unlock_bh+0x36/0x40 [ 1336.058769][T22481] ? __pfx_tcp_sendmsg+0x10/0x10 [ 1336.058797][T22481] tcp_sendmsg+0x2f/0x50 [ 1336.058825][T22481] inet6_sendmsg+0x76/0xd0 [ 1336.058916][T22481] __sock_sendmsg+0x8b/0x180 [ 1336.058980][T22481] __sys_sendto+0x268/0x330 [ 1336.059015][T22481] __x64_sys_sendto+0x76/0x90 [ 1336.059121][T22481] x64_sys_call+0x2d14/0x3000 [ 1336.059177][T22481] do_syscall_64+0xd2/0x200 [ 1336.059199][T22481] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1336.059250][T22481] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1336.059312][T22481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1336.059335][T22481] RIP: 0033:0x7fbd9719f749 [ 1336.059352][T22481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1336.059372][T22481] RSP: 002b:00007fbd95bff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1336.059462][T22481] RAX: ffffffffffffffda RBX: 00007fbd973f5fa0 RCX: 00007fbd9719f749 [ 1336.059477][T22481] RDX: 000000000000ff91 RSI: 0000000000000000 RDI: 0000000000000006 [ 1336.059490][T22481] RBP: 00007fbd95bff090 R08: 0000200000b63fe4 R09: 000000000000001c [ 1336.059529][T22481] R10: 0000000022004001 R11: 0000000000000246 R12: 0000000000000001 [ 1336.059544][T22481] R13: 00007fbd973f6038 R14: 00007fbd973f5fa0 R15: 00007fffb4b89ad8 [ 1336.059563][T22481] [ 1336.114102][T22477] blktrace: Concurrent blktraces are not allowed on loop12 [ 1336.117415][ T29] audit: type=1326 audit(1763597500.535:142836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22459 comm="syz.8.25658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8250e5f749 code=0x7ffc0000 [ 1336.117449][ T29] audit: type=1326 audit(1763597500.565:142837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22459 comm="syz.8.25658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8250e5f749 code=0x7ffc0000 [ 1336.202518][T22476] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 1336.374578][T16137] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1336.474589][T22501] loop8: detected capacity change from 0 to 2048 [ 1336.484172][ T6527] hid_parser_main: 77 callbacks suppressed [ 1336.484187][ T6527] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 1336.497443][ T6527] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 1336.504848][ T6527] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 1336.514631][T22501] EXT4-fs (loop8): failed to initialize system zone (-117) [ 1336.518788][ T6527] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 1336.522660][T22501] EXT4-fs (loop8): mount failed [ 1336.529285][ T6527] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 1336.541556][ T6527] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 1336.549040][ T6527] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 1336.556413][ T6527] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 1336.563835][ T6527] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 1336.571251][ T6527] hid-generic 0000:0000:0000.00BB: unknown main item tag 0x0 [ 1336.600362][T22507] validate_nla: 1 callbacks suppressed [ 1336.600377][T22507] netlink: 'syz.9.25672': attribute type 4 has an invalid length. [ 1336.614087][ T6527] hid-generic 0000:0000:0000.00BB: hidraw0: HID v8.00 Device [syz0] on syz0 [ 1336.632082][T22510] netlink: 'syz.8.25675': attribute type 9 has an invalid length. [ 1336.776938][T22527] netlink: 'syz.8.25683': attribute type 6 has an invalid length. [ 1336.799006][T22525] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 1336.914011][T22535] loop8: detected capacity change from 0 to 128 [ 1336.921167][T22535] FAT-fs (loop8): Directory bread(block 162) failed [ 1336.927879][T22535] FAT-fs (loop8): Directory bread(block 163) failed [ 1336.934902][T22535] FAT-fs (loop8): Directory bread(block 164) failed [ 1336.941621][T22535] FAT-fs (loop8): Directory bread(block 165) failed [ 1336.948248][T22535] FAT-fs (loop8): Directory bread(block 166) failed [ 1336.955276][T22535] FAT-fs (loop8): Directory bread(block 167) failed [ 1336.962384][T22535] FAT-fs (loop8): Directory bread(block 168) failed [ 1336.969848][T22535] FAT-fs (loop8): Directory bread(block 169) failed [ 1336.995524][T22535] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1337.076886][T22535] SELinux: failed to load policy [ 1337.126342][T15194] hid-generic 0000:0000:0000.00BC: hidraw0: HID v8.00 Device [syz0] on syz0 [ 1337.162701][T22547] loop8: detected capacity change from 0 to 512 [ 1337.178989][T22547] EXT4-fs: Ignoring removed i_version option [ 1337.185024][T22547] EXT4-fs: Ignoring removed bh option [ 1337.210888][T22547] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1337.228395][T22547] ext4 filesystem being mounted at /474/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1337.269189][T22547] EXT4-fs error (device loop8): ext4_lookup:1787: inode #12: comm syz.8.25693: iget: bad i_size value: 2533274857506816 [ 1337.296657][T22547] EXT4-fs error (device loop8): ext4_lookup:1787: inode #12: comm syz.8.25693: iget: bad i_size value: 2533274857506816 [ 1337.371263][T16137] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1337.609146][T22587] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1337.620828][T22587] netlink: 'syz.7.25709': attribute type 1 has an invalid length. [ 1337.698128][T22589] loop9: detected capacity change from 0 to 512 [ 1337.729006][T22589] EXT4-fs: Ignoring removed i_version option [ 1337.735183][T22589] EXT4-fs: Ignoring removed bh option [ 1337.745339][T22587] SELinux: failed to load policy [ 1337.789993][T22589] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1337.855767][T22589] ext4 filesystem being mounted at /183/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1337.981244][T22589] EXT4-fs error (device loop9): ext4_lookup:1787: inode #12: comm syz.9.25711: iget: bad i_size value: 2533274857506816 [ 1337.994085][T22603] loop8: detected capacity change from 0 to 2048 [ 1338.009797][T22589] EXT4-fs error (device loop9): ext4_lookup:1787: inode #12: comm syz.9.25711: iget: bad i_size value: 2533274857506816 [ 1338.010091][T22603] EXT4-fs (loop8): failed to initialize system zone (-117) [ 1338.030173][T22603] EXT4-fs (loop8): mount failed [ 1338.104014][T22620] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1338.137319][T22622] lo speed is unknown, defaulting to 1000 [ 1338.189506][T22622] lo speed is unknown, defaulting to 1000 [ 1338.395097][T22620] SELinux: policydb magic number 0x4c5047 does not match expected magic number 0xf97cff8c [ 1338.430177][T22620] SELinux: failed to load policy [ 1338.447946][T20129] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1338.510375][T22635] netlink: 'syz.7.25726': attribute type 9 has an invalid length. [ 1338.575897][T22638] syû: rxe_newlink: already configured on bond_slave_0 [ 1338.821167][T22661] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1338.835271][T22665] __nla_validate_parse: 17 callbacks suppressed [ 1338.835288][T22665] netlink: 4 bytes leftover after parsing attributes in process `syz.0.25739'. [ 1338.838666][T22661] netlink: 'syz.7.25737': attribute type 1 has an invalid length. [ 1338.864440][T22666] loop9: detected capacity change from 0 to 2048 [ 1338.889249][T22666] EXT4-fs (loop9): failed to initialize system zone (-117) [ 1338.896677][T22666] EXT4-fs (loop9): mount failed [ 1338.982034][T22661] SELinux: failed to load policy [ 1339.079254][T22698] netlink: 4 bytes leftover after parsing attributes in process `syz.6.25751'. [ 1339.132362][T22703] 9pnet_fd: Insufficient options for proto=fd [ 1339.160355][T22672] netlink: 'syz.8.25741': attribute type 13 has an invalid length. [ 1339.214410][T15194] hid-generic 0000:0000:0000.00BD: hidraw0: HID v8.00 Device [syz0] on syz0 [ 1339.289464][T22714] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1339.311501][T22714] netlink: 'syz.6.25758': attribute type 1 has an invalid length. [ 1339.326593][T22723] netlink: 660 bytes leftover after parsing attributes in process `syz.8.25763'. [ 1339.393751][T22714] SELinux: failed to load policy [ 1339.568862][T22742] syzkaller0: entered promiscuous mode [ 1339.574364][T22742] syzkaller0: entered allmulticast mode [ 1339.630975][T22745] netlink: 'syz.0.25768': attribute type 13 has an invalid length. [ 1339.675806][T22742] Set syz1 is full, maxelem 6117 reached [ 1339.777567][T22751] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1339.799060][T22751] netlink: 'syz.7.25774': attribute type 1 has an invalid length. [ 1339.858688][T22761] netlink: 4 bytes leftover after parsing attributes in process `syz.8.25779'. [ 1339.911734][T22766] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1339.962254][T22751] SELinux: failed to load policy [ 1340.106026][ T3421] hid-generic 0000:0000:0000.00BE: hidraw0: HID v8.00 Device [syz0] on syz0 [ 1340.262284][T22795] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1340.263401][T22799] netlink: 4 bytes leftover after parsing attributes in process `syz.6.25794'. [ 1340.292161][T22802] netlink: 24 bytes leftover after parsing attributes in process `syz.0.25796'. [ 1340.307235][T22800] netlink: 24 bytes leftover after parsing attributes in process `syz.8.25795'. [ 1340.358813][T22804] netlink: 40 bytes leftover after parsing attributes in process `syz.6.25797'. [ 1340.374381][T22802] netlink: 4 bytes leftover after parsing attributes in process `syz.0.25796'. [ 1340.378934][T22809] SELinux: policydb magic number 0x4c5047 does not match expected magic number 0xf97cff8c [ 1340.395451][T22809] SELinux: failed to load policy [ 1340.454005][T22821] netlink: 12 bytes leftover after parsing attributes in process `syz.7.25805'. [ 1340.844318][T22873] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1340.925005][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 1340.925019][ T29] audit: type=1326 audit(1763597505.515:143010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22832 comm="syz.0.25810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1340.967138][T22873] SELinux: failed to load policy [ 1340.984044][ T29] audit: type=1326 audit(1763597505.515:143011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22832 comm="syz.0.25810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1341.007896][ T29] audit: type=1326 audit(1763597505.515:143012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22832 comm="syz.0.25810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1341.031647][ T29] audit: type=1326 audit(1763597505.515:143013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22832 comm="syz.0.25810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1341.055415][ T29] audit: type=1326 audit(1763597505.515:143014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22832 comm="syz.0.25810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1341.079261][ T29] audit: type=1326 audit(1763597505.515:143015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22832 comm="syz.0.25810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1341.102995][ T29] audit: type=1326 audit(1763597505.515:143016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22832 comm="syz.0.25810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1341.126858][ T29] audit: type=1326 audit(1763597505.515:143017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22832 comm="syz.0.25810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1341.150629][ T29] audit: type=1326 audit(1763597505.515:143018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22832 comm="syz.0.25810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f3d3f3af749 code=0x7ffc0000 [ 1341.174398][ T29] audit: type=1326 audit(1763597505.515:143019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22832 comm="syz.0.25810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f3d3f3af783 code=0x7ffc0000 [ 1341.745359][T22915] syzkaller0: entered promiscuous mode [ 1341.750967][T22915] syzkaller0: entered allmulticast mode [ 1341.997555][T22943] block device autoloading is deprecated and will be removed. [ 1342.151218][T22960] tipc: Enabling of bearer rejected, failed to enable media [ 1342.167058][T22962] loop8: detected capacity change from 0 to 512 [ 1342.185268][T22962] EXT4-fs warning (device loop8): ext4_xattr_inode_get:560: inode #11: comm syz.8.25863: EA inode hash validation failed [ 1342.219248][T22962] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.25863: corrupted inode contents [ 1342.244082][T22962] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #15: comm syz.8.25863: mark_inode_dirty error [ 1342.271815][T22962] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.25863: corrupted inode contents [ 1342.288504][T22962] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2996: inode #15: comm syz.8.25863: mark_inode_dirty error [ 1342.310706][T22962] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2999: inode #15: comm syz.8.25863: mark inode dirty (error -117) [ 1342.342742][T22962] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 1342.354515][T22962] EXT4-fs (loop8): 1 orphan inode deleted [ 1342.361959][T22962] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1342.373407][T22973] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1342.395865][T22962] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 1342.403418][T22973] validate_nla: 4 callbacks suppressed [ 1342.403431][T22973] netlink: 'syz.0.25867': attribute type 1 has an invalid length. [ 1342.419184][T22976] blktrace: Concurrent blktraces are not allowed on loop12 [ 1342.437947][T16137] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1342.491144][T22984] IPv6: Can't replace route, no match found [ 1342.575925][T22993] tipc: Enabling of bearer rejected, failed to enable media [ 1342.625679][T23000] FAULT_INJECTION: forcing a failure. [ 1342.625679][T23000] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1342.638826][T23000] CPU: 0 UID: 0 PID: 23000 Comm: syz.8.25881 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1342.638861][T23000] Tainted: [W]=WARN [ 1342.638927][T23000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1342.638937][T23000] Call Trace: [ 1342.638944][T23000] [ 1342.638951][T23000] __dump_stack+0x1d/0x30 [ 1342.638970][T23000] dump_stack_lvl+0xe8/0x140 [ 1342.638989][T23000] dump_stack+0x15/0x1b [ 1342.639007][T23000] should_fail_ex+0x265/0x280 [ 1342.639139][T23000] should_fail+0xb/0x20 [ 1342.639156][T23000] should_fail_usercopy+0x1a/0x20 [ 1342.639178][T23000] _copy_to_user+0x20/0xa0 [ 1342.639225][T23000] simple_read_from_buffer+0xb5/0x130 [ 1342.639249][T23000] proc_fail_nth_read+0x10e/0x150 [ 1342.639279][T23000] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1342.639314][T23000] vfs_read+0x1a8/0x770 [ 1342.639386][T23000] ? __rcu_read_unlock+0x4f/0x70 [ 1342.639408][T23000] ? __fget_files+0x184/0x1c0 [ 1342.639436][T23000] ksys_read+0xda/0x1a0 [ 1342.639541][T23000] __x64_sys_read+0x40/0x50 [ 1342.639566][T23000] x64_sys_call+0x27c0/0x3000 [ 1342.639588][T23000] do_syscall_64+0xd2/0x200 [ 1342.639653][T23000] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1342.639676][T23000] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1342.639765][T23000] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1342.639784][T23000] RIP: 0033:0x7f8250e5e15c [ 1342.639797][T23000] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1342.639897][T23000] RSP: 002b:00007f824f8bf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1342.639915][T23000] RAX: ffffffffffffffda RBX: 00007f82510b5fa0 RCX: 00007f8250e5e15c [ 1342.639927][T23000] RDX: 000000000000000f RSI: 00007f824f8bf0a0 RDI: 000000000000000c [ 1342.639937][T23000] RBP: 00007f824f8bf090 R08: 0000000000000000 R09: 0000000000000000 [ 1342.639948][T23000] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1342.639958][T23000] R13: 00007f82510b6038 R14: 00007f82510b5fa0 R15: 00007fffd2bc9388 [ 1342.639974][T23000] [ 1342.853566][T23002] loop9: detected capacity change from 0 to 128 [ 1342.871542][T23002] FAT-fs (loop9): Directory bread(block 162) failed [ 1342.881526][T23002] FAT-fs (loop9): Directory bread(block 163) failed [ 1342.895128][T23002] FAT-fs (loop9): Directory bread(block 164) failed [ 1342.910818][T23002] FAT-fs (loop9): Directory bread(block 165) failed [ 1342.925322][T23002] FAT-fs (loop9): Directory bread(block 166) failed [ 1342.942600][T23002] FAT-fs (loop9): Directory bread(block 167) failed [ 1342.953639][T23002] FAT-fs (loop9): Directory bread(block 168) failed [ 1342.961326][T23002] FAT-fs (loop9): Directory bread(block 169) failed [ 1343.005208][T23002] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1343.016619][T23002] netlink: 'syz.9.25882': attribute type 1 has an invalid length. [ 1343.053561][T23013] loop8: detected capacity change from 0 to 512 [ 1343.089483][T23013] EXT4-fs error (device loop8): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.8.25887: corrupted xattr block 95: invalid header [ 1343.138553][T23013] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.25887: bg 0: block 7: invalid block bitmap [ 1343.171721][T23013] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 1343.187460][T23002] SELinux: failed to load policy [ 1343.192789][T23013] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2967: inode #11: comm syz.8.25887: corrupted xattr block 95: invalid header [ 1343.245498][T23013] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 1343.254882][T23013] EXT4-fs (loop8): 1 orphan inode deleted [ 1343.262476][T23013] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1343.362673][T16137] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1343.454599][T23066] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1343.467471][T23066] netlink: 'syz.0.25909': attribute type 1 has an invalid length. [ 1343.483840][T23070] loop9: detected capacity change from 0 to 512 [ 1343.495161][T23070] EXT4-fs (loop9): orphan cleanup on readonly fs [ 1343.502173][T23070] EXT4-fs warning (device loop9): ext4_xattr_inode_get:560: inode #11: comm syz.9.25911: EA inode hash validation failed [ 1343.514866][T23070] EXT4-fs warning (device loop9): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 1343.527914][T23070] EXT4-fs error (device loop9): ext4_do_update_inode:5632: inode #15: comm syz.9.25911: corrupted inode contents [ 1343.540215][T23070] EXT4-fs error (device loop9): ext4_dirty_inode:6517: inode #15: comm syz.9.25911: mark_inode_dirty error [ 1343.553835][T23070] EXT4-fs error (device loop9): ext4_do_update_inode:5632: inode #15: comm syz.9.25911: corrupted inode contents [ 1343.566650][T23070] EXT4-fs error (device loop9): ext4_xattr_delete_inode:2996: inode #15: comm syz.9.25911: mark_inode_dirty error [ 1343.579249][T23070] EXT4-fs error (device loop9): ext4_xattr_delete_inode:2999: inode #15: comm syz.9.25911: mark inode dirty (error -117) [ 1343.592166][T23070] EXT4-fs warning (device loop9): ext4_evict_inode:274: xattr delete (err -117) [ 1343.601278][T23070] EXT4-fs (loop9): 1 orphan inode deleted [ 1343.607396][T23070] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1343.634126][T20129] EXT4-fs error (device loop9): htree_dirblock_to_tree:1080: inode #2: block 13: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 1343.675438][T20129] EXT4-fs error (device loop9): ext4_lookup:1787: inode #11: comm syz-executor: unexpected EA_INODE flag [ 1343.718618][T20129] EXT4-fs error (device loop9): ext4_lookup:1787: inode #11: comm syz-executor: unexpected EA_INODE flag [ 1343.732079][T23080] FAULT_INJECTION: forcing a failure. [ 1343.732079][T23080] name failslab, interval 1, probability 0, space 0, times 0 [ 1343.744736][T23080] CPU: 1 UID: 0 PID: 23080 Comm: syz.8.25914 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1343.744843][T23080] Tainted: [W]=WARN [ 1343.744848][T23080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1343.744860][T23080] Call Trace: [ 1343.744868][T23080] [ 1343.744876][T23080] __dump_stack+0x1d/0x30 [ 1343.744971][T23080] dump_stack_lvl+0xe8/0x140 [ 1343.744991][T23080] dump_stack+0x15/0x1b [ 1343.745062][T23080] should_fail_ex+0x265/0x280 [ 1343.745094][T23080] ? audit_log_d_path+0x8d/0x150 [ 1343.745140][T23080] should_failslab+0x8c/0xb0 [ 1343.745167][T23080] __kmalloc_cache_noprof+0x4c/0x4a0 [ 1343.745198][T23080] audit_log_d_path+0x8d/0x150 [ 1343.745218][T23080] audit_log_d_path_exe+0x42/0x70 [ 1343.745270][T23080] audit_log_task+0x1e9/0x250 [ 1343.745298][T23080] ? kstrtouint+0x76/0xc0 [ 1343.745343][T23080] audit_seccomp+0x61/0x100 [ 1343.745373][T23080] ? __seccomp_filter+0x82d/0x1250 [ 1343.745400][T23080] __seccomp_filter+0x83e/0x1250 [ 1343.745426][T23080] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1343.745520][T23080] ? vfs_write+0x7e8/0x960 [ 1343.745581][T23080] ? __rcu_read_unlock+0x4f/0x70 [ 1343.745602][T23080] ? __fget_files+0x184/0x1c0 [ 1343.745675][T23080] __secure_computing+0x82/0x150 [ 1343.745700][T23080] syscall_trace_enter+0xcf/0x1e0 [ 1343.745851][T23080] do_syscall_64+0xac/0x200 [ 1343.745899][T23080] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1343.745922][T23080] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1343.745952][T23080] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1343.745973][T23080] RIP: 0033:0x7f8250e5f749 [ 1343.746083][T23080] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1343.746098][T23080] RSP: 002b:00007f824f8bf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f4 [ 1343.746118][T23080] RAX: ffffffffffffffda RBX: 00007f82510b5fa0 RCX: 00007f8250e5f749 [ 1343.746130][T23080] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 1343.746143][T23080] RBP: 00007f824f8bf090 R08: 0000000000000000 R09: 0000000000000000 [ 1343.746230][T23080] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1343.746243][T23080] R13: 00007f82510b6038 R14: 00007f82510b5fa0 R15: 00007fffd2bc9388 [ 1343.746260][T23080] [ 1344.012954][T23084] __nla_validate_parse: 21 callbacks suppressed [ 1344.012998][T23084] netlink: 660 bytes leftover after parsing attributes in process `syz.0.25915'. [ 1344.067074][T21436] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1344.085489][T23086] netlink: 4 bytes leftover after parsing attributes in process `syz.7.25916'. [ 1344.146805][T23099] loop8: detected capacity change from 0 to 512 [ 1344.153759][T23099] EXT4-fs: Ignoring removed i_version option [ 1344.159964][T23099] EXT4-fs: Ignoring removed bh option [ 1344.172802][T23099] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1344.200420][T23099] ext4 filesystem being mounted at /530/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1344.221481][T23103] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1344.261981][T23099] EXT4-fs error (device loop8): ext4_lookup:1787: inode #12: comm syz.8.25921: iget: bad i_size value: 2533274857506816 [ 1344.277101][T23099] EXT4-fs error (device loop8): ext4_lookup:1787: inode #12: comm syz.8.25921: iget: bad i_size value: 2533274857506816 [ 1344.290159][T23103] netlink: 'syz.7.25922': attribute type 1 has an invalid length. [ 1344.354804][T16137] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1344.387551][T23119] netlink: 660 bytes leftover after parsing attributes in process `syz.0.25928'. [ 1344.424828][T23107] lo speed is unknown, defaulting to 1000 [ 1344.462428][T23103] SELinux: failed to load policy [ 1344.483320][T23107] lo speed is unknown, defaulting to 1000 [ 1344.509153][T23132] loop8: detected capacity change from 0 to 512 [ 1344.526457][T23132] EXT4-fs error (device loop8): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.8.25932: corrupted xattr block 95: invalid header [ 1344.542679][T23141] tipc: Enabling of bearer rejected, failed to enable media [ 1344.553474][T23142] netlink: 60 bytes leftover after parsing attributes in process `syz.6.25934'. [ 1344.571651][T23132] EXT4-fs warning (device loop8): ext4_expand_extra_isize_ea:2853: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 1344.614398][T23132] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.25932: bg 0: block 7: invalid block bitmap [ 1344.684852][T23107] chnl_net:caif_netlink_parms(): no params data found [ 1344.692603][T23132] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 1344.702085][T23132] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2967: inode #11: comm syz.8.25932: corrupted xattr block 95: invalid header [ 1344.732550][T23132] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 1344.766863][T23132] EXT4-fs (loop8): 1 orphan inode deleted [ 1344.791760][T23132] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1344.867820][T23107] bridge0: port 1(bridge_slave_0) entered blocking state [ 1344.867756][T23132] netlink: 4 bytes leftover after parsing attributes in process `syz.8.25932'. [ 1344.874939][T23107] bridge0: port 1(bridge_slave_0) entered disabled state [ 1344.893578][T23107] bridge_slave_0: entered allmulticast mode [ 1344.900387][T23107] bridge_slave_0: entered promiscuous mode [ 1344.907191][T23107] bridge0: port 2(bridge_slave_1) entered blocking state [ 1344.914738][T23107] bridge0: port 2(bridge_slave_1) entered disabled state [ 1344.922844][T23107] bridge_slave_1: entered allmulticast mode [ 1344.942738][T23107] bridge_slave_1: entered promiscuous mode [ 1344.960704][T23156] block device autoloading is deprecated and will be removed. [ 1344.983684][T16137] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1344.989718][T23107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1345.009833][T23107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1345.038202][T23107] team0: Port device team_slave_0 added [ 1345.049007][T23107] team0: Port device team_slave_1 added [ 1345.079388][T23107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1345.086410][T23107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1345.112412][T23107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1345.151149][T23107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1345.158228][T23107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1345.184693][T23107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1345.200609][T23164] netlink: 24 bytes leftover after parsing attributes in process `syz.7.25941'. [ 1345.230482][T23107] hsr_slave_0: entered promiscuous mode [ 1345.236697][T23107] hsr_slave_1: entered promiscuous mode [ 1345.243025][T23107] debugfs: 'hsr0' already exists in 'hsr' [ 1345.248815][T23107] Cannot create hsr debugfs directory [ 1345.254804][T23164] netlink: 4 bytes leftover after parsing attributes in process `syz.7.25941'. [ 1345.288649][T23172] loop8: detected capacity change from 0 to 512 [ 1345.324110][T23174] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1345.335605][T23172] EXT4-fs warning (device loop8): ext4_xattr_inode_get:560: inode #11: comm syz.8.25944: EA inode hash validation failed [ 1345.336471][T23174] netlink: 'syz.7.25945': attribute type 1 has an invalid length. [ 1345.378453][T23172] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.25944: corrupted inode contents [ 1345.401595][T23172] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #15: comm syz.8.25944: mark_inode_dirty error [ 1345.418838][T23172] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.25944: corrupted inode contents [ 1345.459557][T23172] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2996: inode #15: comm syz.8.25944: mark_inode_dirty error [ 1345.489208][T23172] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2999: inode #15: comm syz.8.25944: mark inode dirty (error -117) [ 1345.490703][T23174] SELinux: failed to load policy [ 1345.512734][T23172] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 1345.532687][T23172] EXT4-fs (loop8): 1 orphan inode deleted [ 1345.538814][T23172] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1345.562742][T23172] netlink: 660 bytes leftover after parsing attributes in process `syz.8.25944'. [ 1345.572801][T23172] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 1345.592758][T16137] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1345.628105][T23185] netlink: 4 bytes leftover after parsing attributes in process `syz.8.25949'. [ 1345.668648][T23107] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1345.686810][T23107] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1345.695968][T23107] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1345.718204][T23107] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1345.733292][T23179] netlink: 'syz.6.25946': attribute type 13 has an invalid length. [ 1345.751059][T23192] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1345.763322][T23192] netlink: 'syz.0.25952': attribute type 1 has an invalid length. [ 1345.846837][T23179] bridge0: port 2(bridge_slave_1) entered disabled state [ 1345.850412][T23212] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1345.854006][T23179] bridge0: port 1(bridge_slave_0) entered disabled state [ 1345.866250][T23212] netlink: 'syz.0.25958': attribute type 1 has an invalid length. [ 1345.917676][T23179] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1345.927754][T23179] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1345.955057][T23218] netlink: 4 bytes leftover after parsing attributes in process `syz.0.25961'. [ 1345.989036][ T2439] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1345.998489][ T2439] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1346.007730][ T2439] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1346.034319][ T2439] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1346.043291][T23221] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1346.043895][T23221] netlink: 'syz.0.25962': attribute type 1 has an invalid length. [ 1346.097082][T23107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1346.112515][T23223] Set syz1 is full, maxelem 6117 reached [ 1346.131485][T23107] 8021q: adding VLAN 0 to HW filter on device team0 [ 1346.168845][ T29] kauditd_printk_skb: 350 callbacks suppressed [ 1346.168858][ T29] audit: type=1400 audit(1763597510.765:143370): avc: denied { remount } for pid=23232 comm="syz.6.25967" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 1346.186721][T23107] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1346.206168][T23107] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1346.225066][ T2439] bridge0: port 1(bridge_slave_0) entered blocking state [ 1346.232196][ T2439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1346.240792][ T2439] bridge0: port 2(bridge_slave_1) entered blocking state [ 1346.247865][ T2439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1346.325103][T23107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1346.332866][T23254] tipc: Enabling of bearer rejected, failed to enable media [ 1346.420721][T23107] veth0_vlan: entered promiscuous mode [ 1346.436885][T23107] veth1_vlan: entered promiscuous mode [ 1346.453691][T23107] veth0_macvtap: entered promiscuous mode [ 1346.466800][T23107] veth1_macvtap: entered promiscuous mode [ 1346.509520][T23107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1346.526074][T23107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1346.536917][ T2439] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1346.544544][T23275] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1346.547818][ T2439] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1346.567504][ T2439] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1346.569993][T23275] netlink: 'syz.0.25980': attribute type 1 has an invalid length. [ 1346.576854][ T2439] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1346.607227][ T29] audit: type=1400 audit(1763597511.195:143371): avc: denied { bind } for pid=23276 comm="syz.8.25981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1346.631585][T23277] loop8: detected capacity change from 0 to 512 [ 1346.662185][ T29] audit: type=1400 audit(1763597511.255:143372): avc: denied { read write } for pid=23107 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1346.686794][ T29] audit: type=1400 audit(1763597511.255:143373): avc: denied { open } for pid=23107 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1346.711149][ T29] audit: type=1400 audit(1763597511.255:143374): avc: denied { ioctl } for pid=23107 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1346.770405][ T29] audit: type=1326 audit(1763597511.365:143375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23287 comm="syz.1.25984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa795e3f749 code=0x7ffc0000 [ 1346.789502][T23288] loop1: detected capacity change from 0 to 1024 [ 1346.794214][ T29] audit: type=1326 audit(1763597511.365:143376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23287 comm="syz.1.25984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa795e3f749 code=0x7ffc0000 [ 1346.808018][T23288] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1346.826147][ T29] audit: type=1326 audit(1763597511.365:143377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23287 comm="syz.1.25984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa795e3f749 code=0x7ffc0000 [ 1346.831823][T23288] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1346.854857][ T29] audit: type=1326 audit(1763597511.365:143378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23287 comm="syz.1.25984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa795e3f749 code=0x7ffc0000 [ 1346.885327][ T29] audit: type=1326 audit(1763597511.365:143379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23287 comm="syz.1.25984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa795e3f749 code=0x7ffc0000 [ 1346.909167][T23288] ext4: Unknown parameter 'nojournal' [ 1346.954445][T23294] loop1: detected capacity change from 0 to 1024 [ 1346.961660][T23294] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1346.968504][T23294] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1346.976371][T23294] ext4: Unknown parameter 'nojournal' [ 1347.008557][T23296] loop8: detected capacity change from 0 to 2048 [ 1347.015934][T23298] block device autoloading is deprecated and will be removed. [ 1347.049989][T23296] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1347.083166][T16137] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1347.238833][T23325] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1347.345533][T23340] loop1: detected capacity change from 0 to 128 [ 1347.352725][T23340] FAT-fs (loop1): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 1347.377147][T23345] tipc: Enabling of bearer rejected, failed to enable media [ 1347.560352][T23360] xt_CT: No such helper "snmp_trap" [ 1347.696169][T23380] loop8: detected capacity change from 0 to 128 [ 1347.703743][T23380] FAT-fs (loop8): Directory bread(block 162) failed [ 1347.710787][T23380] FAT-fs (loop8): Directory bread(block 163) failed [ 1347.717464][T23380] FAT-fs (loop8): Directory bread(block 164) failed [ 1347.724319][T23380] FAT-fs (loop8): Directory bread(block 165) failed [ 1347.731401][T23380] FAT-fs (loop8): Directory bread(block 166) failed [ 1347.738177][T23380] FAT-fs (loop8): Directory bread(block 167) failed [ 1347.744843][T23380] FAT-fs (loop8): Directory bread(block 168) failed [ 1347.751756][T23380] FAT-fs (loop8): Directory bread(block 169) failed [ 1347.767472][T23380] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1347.778647][T23380] validate_nla: 1 callbacks suppressed [ 1347.778663][T23380] netlink: 'syz.8.26023': attribute type 1 has an invalid length. [ 1347.809584][T23387] FAULT_INJECTION: forcing a failure. [ 1347.809584][T23387] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1347.822739][T23387] CPU: 1 UID: 0 PID: 23387 Comm: syz.1.26025 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1347.822768][T23387] Tainted: [W]=WARN [ 1347.822774][T23387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1347.822832][T23387] Call Trace: [ 1347.822840][T23387] [ 1347.822849][T23387] __dump_stack+0x1d/0x30 [ 1347.822872][T23387] dump_stack_lvl+0xe8/0x140 [ 1347.822892][T23387] dump_stack+0x15/0x1b [ 1347.822914][T23387] should_fail_ex+0x265/0x280 [ 1347.822948][T23387] should_fail+0xb/0x20 [ 1347.822964][T23387] should_fail_usercopy+0x1a/0x20 [ 1347.822984][T23387] _copy_from_user+0x1c/0xb0 [ 1347.823053][T23387] do_sys_poll+0x149/0xbd0 [ 1347.823083][T23387] ? selinux_file_open+0x2df/0x330 [ 1347.823143][T23387] __se_sys_poll+0xdd/0x200 [ 1347.823170][T23387] __x64_sys_poll+0x43/0x50 [ 1347.823194][T23387] x64_sys_call+0x27d6/0x3000 [ 1347.823216][T23387] do_syscall_64+0xd2/0x200 [ 1347.823237][T23387] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1347.823289][T23387] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1347.823322][T23387] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1347.823405][T23387] RIP: 0033:0x7fa795e3f749 [ 1347.823421][T23387] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1347.823439][T23387] RSP: 002b:00007fa79489f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000007 [ 1347.823459][T23387] RAX: ffffffffffffffda RBX: 00007fa796095fa0 RCX: 00007fa795e3f749 [ 1347.823473][T23387] RDX: ffffffffffbffff8 RSI: 000000000000002c RDI: 0000200000b2c000 [ 1347.823486][T23387] RBP: 00007fa79489f090 R08: 0000000000000000 R09: 0000000000000000 [ 1347.823499][T23387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1347.823546][T23387] R13: 00007fa796096038 R14: 00007fa796095fa0 R15: 00007fff53ebf8e8 [ 1347.823565][T23387] [ 1348.076937][T23380] SELinux: failed to load policy [ 1348.131585][T23396] FAULT_INJECTION: forcing a failure. [ 1348.131585][T23396] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1348.144798][T23396] CPU: 0 UID: 0 PID: 23396 Comm: syz.8.26029 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1348.144900][T23396] Tainted: [W]=WARN [ 1348.144907][T23396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1348.144920][T23396] Call Trace: [ 1348.144926][T23396] [ 1348.144932][T23396] __dump_stack+0x1d/0x30 [ 1348.144954][T23396] dump_stack_lvl+0xe8/0x140 [ 1348.144970][T23396] dump_stack+0x15/0x1b [ 1348.144985][T23396] should_fail_ex+0x265/0x280 [ 1348.145081][T23396] should_fail+0xb/0x20 [ 1348.145098][T23396] should_fail_usercopy+0x1a/0x20 [ 1348.145119][T23396] _copy_from_user+0x1c/0xb0 [ 1348.145156][T23396] ___sys_sendmsg+0xc1/0x1d0 [ 1348.145188][T23396] __x64_sys_sendmsg+0xd4/0x160 [ 1348.145208][T23396] x64_sys_call+0x191e/0x3000 [ 1348.145226][T23396] do_syscall_64+0xd2/0x200 [ 1348.145286][T23396] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1348.145369][T23396] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1348.145396][T23396] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1348.145414][T23396] RIP: 0033:0x7f8250e5f749 [ 1348.145467][T23396] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1348.145482][T23396] RSP: 002b:00007f824f8bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1348.145499][T23396] RAX: ffffffffffffffda RBX: 00007f82510b5fa0 RCX: 00007f8250e5f749 [ 1348.145511][T23396] RDX: 0000000020000811 RSI: 0000200000000fc0 RDI: 0000000000000006 [ 1348.145574][T23396] RBP: 00007f824f8bf090 R08: 0000000000000000 R09: 0000000000000000 [ 1348.145585][T23396] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1348.145595][T23396] R13: 00007f82510b6038 R14: 00007f82510b5fa0 R15: 00007fffd2bc9388 [ 1348.145614][T23396] [ 1348.355873][T12032] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 1348.474516][T23419] loop8: detected capacity change from 0 to 512 [ 1348.481535][T23419] EXT4-fs: Ignoring removed i_version option [ 1348.487559][T23419] EXT4-fs: Ignoring removed bh option [ 1348.500175][T23419] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1348.512926][T23419] ext4 filesystem being mounted at /575/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1348.545329][T16137] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1348.566816][T23423] loop8: detected capacity change from 0 to 512 [ 1348.575474][T23423] EXT4-fs warning (device loop8): ext4_xattr_inode_get:560: inode #11: comm syz.8.26040: EA inode hash validation failed [ 1348.588862][T23423] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.26040: corrupted inode contents [ 1348.601383][T23423] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #15: comm syz.8.26040: mark_inode_dirty error [ 1348.613176][T23423] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.26040: corrupted inode contents [ 1348.625401][T23423] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2996: inode #15: comm syz.8.26040: mark_inode_dirty error [ 1348.637660][T23423] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2999: inode #15: comm syz.8.26040: mark inode dirty (error -117) [ 1348.651058][T23423] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 1348.660164][T23423] EXT4-fs (loop8): 1 orphan inode deleted [ 1348.666118][T23423] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1348.685650][T23423] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 1348.701107][T16137] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1348.894611][T23435] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 1349.122339][T23454] __nla_validate_parse: 21 callbacks suppressed [ 1349.122359][T23454] netlink: 660 bytes leftover after parsing attributes in process `syz.7.26052'. [ 1349.138816][T23454] syû: rxe_newlink: already configured on bond_slave_0 [ 1349.184195][T23457] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1349.195477][T23457] netlink: 'syz.7.26053': attribute type 1 has an invalid length. [ 1349.208228][T23459] loop8: detected capacity change from 0 to 512 [ 1349.217844][T23459] EXT4-fs error (device loop8): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.8.26054: corrupted xattr block 95: invalid header [ 1349.232293][T23459] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.26054: bg 0: block 7: invalid block bitmap [ 1349.245796][T23459] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 1349.255309][T23459] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2967: inode #11: comm syz.8.26054: corrupted xattr block 95: invalid header [ 1349.278184][T23459] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 1349.280473][T23457] SELinux: failed to load policy [ 1349.292356][T23459] EXT4-fs (loop8): 1 orphan inode deleted [ 1349.308902][T23459] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1349.332573][T23467] netlink: 4 bytes leftover after parsing attributes in process `syz.7.26057'. [ 1349.352633][T23459] netlink: 4 bytes leftover after parsing attributes in process `syz.8.26054'. [ 1349.410282][T16137] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1349.641600][T23496] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1349.653346][T23496] netlink: 'syz.6.26068': attribute type 1 has an invalid length. [ 1349.674707][T23500] netlink: 4 bytes leftover after parsing attributes in process `syz.8.26070'. [ 1349.690930][T23498] FAULT_INJECTION: forcing a failure. [ 1349.690930][T23498] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1349.704129][T23498] CPU: 0 UID: 0 PID: 23498 Comm: syz.7.26069 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1349.704163][T23498] Tainted: [W]=WARN [ 1349.704171][T23498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1349.704183][T23498] Call Trace: [ 1349.704190][T23498] [ 1349.704275][T23498] __dump_stack+0x1d/0x30 [ 1349.704298][T23498] dump_stack_lvl+0xe8/0x140 [ 1349.704318][T23498] dump_stack+0x15/0x1b [ 1349.704332][T23498] should_fail_ex+0x265/0x280 [ 1349.704361][T23498] should_fail+0xb/0x20 [ 1349.704385][T23498] should_fail_usercopy+0x1a/0x20 [ 1349.704407][T23498] _copy_from_user+0x1c/0xb0 [ 1349.704432][T23498] __sys_bpf+0x183/0x7c0 [ 1349.704454][T23498] __x64_sys_bpf+0x41/0x50 [ 1349.704549][T23498] x64_sys_call+0x2aee/0x3000 [ 1349.704567][T23498] do_syscall_64+0xd2/0x200 [ 1349.704585][T23498] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1349.704611][T23498] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1349.704680][T23498] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1349.704701][T23498] RIP: 0033:0x7f165a78f749 [ 1349.704717][T23498] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1349.704768][T23498] RSP: 002b:00007f16591ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1349.704785][T23498] RAX: ffffffffffffffda RBX: 00007f165a9e5fa0 RCX: 00007f165a78f749 [ 1349.704799][T23498] RDX: 0000000000000094 RSI: 0000200000000280 RDI: 0000000000000005 [ 1349.704812][T23498] RBP: 00007f16591ef090 R08: 0000000000000000 R09: 0000000000000000 [ 1349.704879][T23498] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1349.704905][T23498] R13: 00007f165a9e6038 R14: 00007f165a9e5fa0 R15: 00007ffefba56c08 [ 1349.704960][T23498] [ 1349.743519][T23496] SELinux: failed to load policy [ 1350.068636][T23527] syz_tun: entered allmulticast mode [ 1350.119069][T23530] netlink: 660 bytes leftover after parsing attributes in process `syz.0.26082'. [ 1350.318441][ T2439] Bluetooth: hci0: Frame reassembly failed (-84) [ 1350.330424][T23548] usb usb1: usbfs: interface 0 claimed by hub while 'syz.6.26088' sets config #0 [ 1350.461080][T23554] usb usb1: usbfs: interface 0 claimed by hub while 'syz.6.26091' sets config #0 [ 1350.470450][T23554] FAULT_INJECTION: forcing a failure. [ 1350.470450][T23554] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1350.483561][T23554] CPU: 0 UID: 0 PID: 23554 Comm: syz.6.26091 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1350.483591][T23554] Tainted: [W]=WARN [ 1350.483638][T23554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1350.483649][T23554] Call Trace: [ 1350.483656][T23554] [ 1350.483663][T23554] __dump_stack+0x1d/0x30 [ 1350.483685][T23554] dump_stack_lvl+0xe8/0x140 [ 1350.483705][T23554] dump_stack+0x15/0x1b [ 1350.483726][T23554] should_fail_ex+0x265/0x280 [ 1350.483824][T23554] should_fail+0xb/0x20 [ 1350.483833][T23554] should_fail_usercopy+0x1a/0x20 [ 1350.483879][T23554] _copy_to_user+0x20/0xa0 [ 1350.483893][T23554] simple_read_from_buffer+0xb5/0x130 [ 1350.483908][T23554] proc_fail_nth_read+0x10e/0x150 [ 1350.483924][T23554] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1350.484020][T23554] vfs_read+0x1a8/0x770 [ 1350.484079][T23554] ? __rcu_read_unlock+0x4f/0x70 [ 1350.484093][T23554] ? __fget_files+0x184/0x1c0 [ 1350.484183][T23554] ? finish_task_switch+0xad/0x2b0 [ 1350.484197][T23554] ksys_read+0xda/0x1a0 [ 1350.484210][T23554] __x64_sys_read+0x40/0x50 [ 1350.484265][T23554] x64_sys_call+0x27c0/0x3000 [ 1350.484278][T23554] do_syscall_64+0xd2/0x200 [ 1350.484290][T23554] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1350.484305][T23554] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1350.484370][T23554] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1350.484382][T23554] RIP: 0033:0x7f3beefde15c [ 1350.484392][T23554] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1350.484473][T23554] RSP: 002b:00007f3beda47030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1350.484485][T23554] RAX: ffffffffffffffda RBX: 00007f3bef235fa0 RCX: 00007f3beefde15c [ 1350.484493][T23554] RDX: 000000000000000f RSI: 00007f3beda470a0 RDI: 000000000000000d [ 1350.484501][T23554] RBP: 00007f3beda47090 R08: 0000000000000000 R09: 0000000000000000 [ 1350.484513][T23554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1350.484520][T23554] R13: 00007f3bef236038 R14: 00007f3bef235fa0 R15: 00007fff11c54e98 [ 1350.484531][T23554] [ 1350.723123][T23558] usb usb1: usbfs: interface 0 claimed by hub while 'syz.6.26093' sets config #0 [ 1350.755698][T23510] syz_tun: left allmulticast mode [ 1350.773914][T23563] FAULT_INJECTION: forcing a failure. [ 1350.773914][T23563] name failslab, interval 1, probability 0, space 0, times 0 [ 1350.786602][T23563] CPU: 0 UID: 0 PID: 23563 Comm: syz.7.26094 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1350.786632][T23563] Tainted: [W]=WARN [ 1350.786639][T23563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1350.786650][T23563] Call Trace: [ 1350.786656][T23563] [ 1350.786663][T23563] __dump_stack+0x1d/0x30 [ 1350.786768][T23563] dump_stack_lvl+0xe8/0x140 [ 1350.786861][T23563] dump_stack+0x15/0x1b [ 1350.786948][T23563] should_fail_ex+0x265/0x280 [ 1350.787031][T23563] should_failslab+0x8c/0xb0 [ 1350.787056][T23563] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 1350.787081][T23563] ? __alloc_skb+0x101/0x320 [ 1350.787104][T23563] ? mntput_no_expire+0x6f/0x440 [ 1350.787122][T23563] __alloc_skb+0x101/0x320 [ 1350.787198][T23563] tipc_msg_create+0x47/0x230 [ 1350.787223][T23563] tipc_group_proto_xmit+0xb7/0x2f0 [ 1350.787269][T23563] tipc_group_delete+0x97/0x290 [ 1350.787295][T23563] tipc_sk_leave+0xa9/0x270 [ 1350.787317][T23563] tipc_release+0x83/0xd20 [ 1350.787415][T23563] ? task_work_add+0x268/0x2c0 [ 1350.787439][T23563] sock_close+0x6b/0x150 [ 1350.787528][T23563] ? __pfx_sock_close+0x10/0x10 [ 1350.787547][T23563] __fput+0x29b/0x650 [ 1350.787564][T23563] ____fput+0x1c/0x30 [ 1350.787579][T23563] task_work_run+0x131/0x1a0 [ 1350.787679][T23563] exit_to_user_mode_loop+0xed/0x110 [ 1350.787700][T23563] do_syscall_64+0x1d6/0x200 [ 1350.787719][T23563] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1350.787741][T23563] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1350.787783][T23563] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1350.787801][T23563] RIP: 0033:0x7f165a78f749 [ 1350.787870][T23563] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1350.787886][T23563] RSP: 002b:00007f16591ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 1350.787972][T23563] RAX: 0000000000000005 RBX: 00007f165a9e5fa0 RCX: 00007f165a78f749 [ 1350.787983][T23563] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000006 [ 1350.787993][T23563] RBP: 00007f16591ef090 R08: 0000000000000000 R09: 0000000000000000 [ 1350.788004][T23563] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1350.788014][T23563] R13: 00007f165a9e6038 R14: 00007f165a9e5fa0 R15: 00007ffefba56c08 [ 1350.788083][T23563] [ 1351.034956][T23567] netlink: 19 bytes leftover after parsing attributes in process `+}[@'. [ 1351.090136][T23572] FAULT_INJECTION: forcing a failure. [ 1351.090136][T23572] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1351.103504][T23572] CPU: 1 UID: 0 PID: 23572 Comm: syz.6.26100 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1351.103544][T23572] Tainted: [W]=WARN [ 1351.103551][T23572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1351.103614][T23572] Call Trace: [ 1351.103620][T23572] [ 1351.103626][T23572] __dump_stack+0x1d/0x30 [ 1351.103720][T23572] dump_stack_lvl+0xe8/0x140 [ 1351.103803][T23572] dump_stack+0x15/0x1b [ 1351.103821][T23572] should_fail_ex+0x265/0x280 [ 1351.103849][T23572] should_fail_alloc_page+0xf2/0x100 [ 1351.103876][T23572] __alloc_frozen_pages_noprof+0xff/0x360 [ 1351.103990][T23572] alloc_pages_mpol+0xb3/0x260 [ 1351.104009][T23572] alloc_pages_noprof+0x90/0x130 [ 1351.104028][T23572] __pud_alloc+0x47/0x470 [ 1351.104052][T23572] handle_mm_fault+0x1882/0x2be0 [ 1351.104074][T23572] ? __rcu_read_unlock+0x4f/0x70 [ 1351.104147][T23572] ? mt_find+0x21b/0x330 [ 1351.104172][T23572] do_user_addr_fault+0x3fe/0x1080 [ 1351.104268][T23572] exc_page_fault+0x62/0xa0 [ 1351.104294][T23572] asm_exc_page_fault+0x26/0x30 [ 1351.104310][T23572] RIP: 0010:__put_user_4+0xd/0x20 [ 1351.104330][T23572] Code: 66 89 01 31 c9 0f 01 ca c3 cc cc cc cc 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 89 cb 48 c1 fb 3f 48 09 d9 0f 01 cb <89> 01 31 c9 0f 01 ca c3 cc cc cc cc 90 90 90 90 90 90 90 90 90 90 [ 1351.104401][T23572] RSP: 0018:ffffc9000368bcf8 EFLAGS: 00050206 [ 1351.104415][T23572] RAX: 0000000000034000 RBX: 0000000000000000 RCX: 00002000000000c0 [ 1351.104426][T23572] RDX: 000000000000006e RSI: 0000000000000000 RDI: ffff8881040ff984 [ 1351.104440][T23572] RBP: 0000000000034000 R08: 00018881040ffa4b R09: 0000000000000000 [ 1351.104453][T23572] R10: 0000000000008946 R11: 0000000000000000 R12: ffffffff85c2f670 [ 1351.104466][T23572] R13: ffff8881040ff800 R14: ffff8881006f8d00 R15: ffff8881006f8d00 [ 1351.104486][T23572] bt_sock_ioctl+0x1ac/0x510 [ 1351.104532][T23572] ? ioctl_has_perm+0x257/0x2a0 [ 1351.104569][T23572] sock_do_ioctl+0x73/0x220 [ 1351.104642][T23572] sock_ioctl+0x41b/0x610 [ 1351.104662][T23572] ? __pfx_sock_ioctl+0x10/0x10 [ 1351.104717][T23572] __se_sys_ioctl+0xce/0x140 [ 1351.104740][T23572] __x64_sys_ioctl+0x43/0x50 [ 1351.104816][T23572] x64_sys_call+0x1816/0x3000 [ 1351.104838][T23572] do_syscall_64+0xd2/0x200 [ 1351.104856][T23572] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1351.104913][T23572] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1351.104939][T23572] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1351.104958][T23572] RIP: 0033:0x7f3beefdf749 [ 1351.104972][T23572] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1351.105028][T23572] RSP: 002b:00007f3beda47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1351.105047][T23572] RAX: ffffffffffffffda RBX: 00007f3bef235fa0 RCX: 00007f3beefdf749 [ 1351.105060][T23572] RDX: 00002000000000c0 RSI: 0000000000005411 RDI: 0000000000000004 [ 1351.105073][T23572] RBP: 00007f3beda47090 R08: 0000000000000000 R09: 0000000000000000 [ 1351.105223][T23572] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1351.105233][T23572] R13: 00007f3bef236038 R14: 00007f3bef235fa0 R15: 00007fff11c54e98 [ 1351.105252][T23572] [ 1351.426692][ T29] kauditd_printk_skb: 373 callbacks suppressed [ 1351.426714][ T29] audit: type=1326 audit(1763597516.015:143753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23578 comm="syz.7.26102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1351.456842][ T29] audit: type=1326 audit(1763597516.015:143754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23578 comm="syz.7.26102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1351.480732][ T29] audit: type=1326 audit(1763597516.015:143755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23578 comm="syz.7.26102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1351.504739][ T29] audit: type=1326 audit(1763597516.015:143756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23578 comm="syz.7.26102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1351.528628][ T29] audit: type=1326 audit(1763597516.015:143757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23578 comm="syz.7.26102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1351.552521][ T29] audit: type=1326 audit(1763597516.015:143758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23578 comm="syz.7.26102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1351.576262][ T29] audit: type=1326 audit(1763597516.015:143759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23578 comm="syz.7.26102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1351.586650][T23576] netlink: 'syz.1.26098': attribute type 30 has an invalid length. [ 1351.600034][ T29] audit: type=1326 audit(1763597516.015:143760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23578 comm="syz.7.26102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1351.600063][ T29] audit: type=1326 audit(1763597516.015:143761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23578 comm="syz.7.26102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f165a78df90 code=0x7ffc0000 [ 1351.600105][ T29] audit: type=1326 audit(1763597516.015:143762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23578 comm="syz.7.26102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f165a790f77 code=0x7ffc0000 [ 1351.660432][T19186] Bluetooth: hci1: Frame reassembly failed (-84) [ 1351.770404][T23607] netlink: 56 bytes leftover after parsing attributes in process `syz.7.26112'. [ 1351.797291][T23602] loop1: detected capacity change from 0 to 2048 [ 1351.819570][T23602] EXT4-fs (loop1): failed to initialize system zone (-117) [ 1351.826856][T23602] EXT4-fs (loop1): mount failed [ 1351.830664][T23614] netlink: 4 bytes leftover after parsing attributes in process `syz.0.26114'. [ 1351.857374][T23616] netlink: 19 bytes leftover after parsing attributes in process `+}[@'. [ 1351.872496][T23618] loop1: detected capacity change from 0 to 1024 [ 1351.880013][T23618] EXT4-fs: Ignoring removed orlov option [ 1351.887543][T23618] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 1351.904295][T23622] netlink: 8 bytes leftover after parsing attributes in process `syz.0.26118'. [ 1351.915485][T23618] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1351.939264][T23107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1351.970923][T23632] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 1351.999232][T23634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23634 comm=syz.1.26122 [ 1352.049764][T23640] lo speed is unknown, defaulting to 1000 [ 1352.076828][T23640] lo speed is unknown, defaulting to 1000 [ 1352.110728][T23643] tipc: Enabling of bearer rejected, failed to enable media [ 1352.161832][T23644] loop1: detected capacity change from 0 to 2048 [ 1352.199368][T23644] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1352.212886][T23644] EXT4-fs error (device loop1): ext4_find_extent:939: inode #2: comm syz.1.26125: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 1352.229850][T23644] EXT4-fs (loop1): Remounting filesystem read-only [ 1352.336211][T23107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1352.348389][T12032] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 1352.349013][T26806] Bluetooth: hci0: command 0x1003 tx timeout [ 1352.393386][T23651] loop1: detected capacity change from 0 to 512 [ 1352.416373][T23651] EXT4-fs: Ignoring removed bh option [ 1352.430429][T23651] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.26128: corrupted in-inode xattr: invalid ea_ino [ 1352.445087][T23651] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.26128: couldn't read orphan inode 15 (err -117) [ 1352.457728][T23651] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1352.471078][T23651] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1352.894702][T23694] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 1352.923456][T23700] tipc: Enabling of bearer rejected, failed to enable media [ 1353.273179][T23740] FAULT_INJECTION: forcing a failure. [ 1353.273179][T23740] name failslab, interval 1, probability 0, space 0, times 0 [ 1353.285864][T23740] CPU: 0 UID: 0 PID: 23740 Comm: syz.1.26165 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1353.285893][T23740] Tainted: [W]=WARN [ 1353.285899][T23740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1353.285964][T23740] Call Trace: [ 1353.285972][T23740] [ 1353.286001][T23740] __dump_stack+0x1d/0x30 [ 1353.286021][T23740] dump_stack_lvl+0xe8/0x140 [ 1353.286043][T23740] dump_stack+0x15/0x1b [ 1353.286057][T23740] should_fail_ex+0x265/0x280 [ 1353.286137][T23740] should_failslab+0x8c/0xb0 [ 1353.286191][T23740] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 1353.286217][T23740] ? hugetlbfs_alloc_inode+0xbc/0x100 [ 1353.286245][T23740] hugetlbfs_alloc_inode+0xbc/0x100 [ 1353.286282][T23740] ? __pfx_hugetlbfs_alloc_inode+0x10/0x10 [ 1353.286311][T23740] alloc_inode+0x40/0x170 [ 1353.286332][T23740] new_inode+0x1d/0xe0 [ 1353.286414][T23740] hugetlbfs_get_inode+0x7b/0x370 [ 1353.286445][T23740] hugetlb_file_setup+0x192/0x3d0 [ 1353.286528][T23740] ksys_mmap_pgoff+0x157/0x310 [ 1353.286568][T23740] x64_sys_call+0x14a3/0x3000 [ 1353.286591][T23740] do_syscall_64+0xd2/0x200 [ 1353.286620][T23740] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1353.286649][T23740] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1353.286731][T23740] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1353.286753][T23740] RIP: 0033:0x7fa795e3f749 [ 1353.286769][T23740] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1353.286817][T23740] RSP: 002b:00007fa79489f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 1353.286833][T23740] RAX: ffffffffffffffda RBX: 00007fa796095fa0 RCX: 00007fa795e3f749 [ 1353.286846][T23740] RDX: 000000000300000c RSI: 0000000000c00000 RDI: 0000200000400000 [ 1353.286860][T23740] RBP: 00007fa79489f090 R08: ffffffffffffffff R09: 0000000000000000 [ 1353.286886][T23740] R10: 0000000000050032 R11: 0000000000000246 R12: 0000000000000001 [ 1353.286897][T23740] R13: 00007fa796096038 R14: 00007fa796095fa0 R15: 00007fff53ebf8e8 [ 1353.286912][T23740] [ 1353.530761][T23742] FAULT_INJECTION: forcing a failure. [ 1353.530761][T23742] name failslab, interval 1, probability 0, space 0, times 0 [ 1353.543426][T23742] CPU: 1 UID: 0 PID: 23742 Comm: syz.1.26166 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1353.543457][T23742] Tainted: [W]=WARN [ 1353.543464][T23742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1353.543476][T23742] Call Trace: [ 1353.543485][T23742] [ 1353.543528][T23742] __dump_stack+0x1d/0x30 [ 1353.543551][T23742] dump_stack_lvl+0xe8/0x140 [ 1353.543572][T23742] dump_stack+0x15/0x1b [ 1353.543590][T23742] should_fail_ex+0x265/0x280 [ 1353.543617][T23742] ? audit_log_d_path+0x8d/0x150 [ 1353.543686][T23742] should_failslab+0x8c/0xb0 [ 1353.543710][T23742] __kmalloc_cache_noprof+0x4c/0x4a0 [ 1353.543736][T23742] audit_log_d_path+0x8d/0x150 [ 1353.543788][T23742] audit_log_d_path_exe+0x42/0x70 [ 1353.543810][T23742] audit_log_task+0x1e9/0x250 [ 1353.543837][T23742] ? kstrtouint+0x76/0xc0 [ 1353.543881][T23742] audit_seccomp+0x61/0x100 [ 1353.543910][T23742] ? __seccomp_filter+0x82d/0x1250 [ 1353.543995][T23742] __seccomp_filter+0x83e/0x1250 [ 1353.544022][T23742] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1353.544122][T23742] ? vfs_write+0x7e8/0x960 [ 1353.544142][T23742] ? __rcu_read_unlock+0x4f/0x70 [ 1353.544168][T23742] ? __fget_files+0x184/0x1c0 [ 1353.544197][T23742] __secure_computing+0x82/0x150 [ 1353.544318][T23742] syscall_trace_enter+0xcf/0x1e0 [ 1353.544342][T23742] do_syscall_64+0xac/0x200 [ 1353.544364][T23742] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1353.544394][T23742] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1353.544431][T23742] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1353.544449][T23742] RIP: 0033:0x7fa795e4169a [ 1353.544462][T23742] Code: 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 35 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1353.544529][T23742] RSP: 002b:00007fa79489ef78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 1353.544546][T23742] RAX: ffffffffffffffda RBX: 00007fa796095f00 RCX: 00007fa795e4169a [ 1353.544556][T23742] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 1353.544566][T23742] RBP: 00007fa79489f090 R08: 0000000000000000 R09: 0000000000000000 [ 1353.544657][T23742] R10: 00007fa79489ef98 R11: 0000000000000246 R12: 0000000000000006 [ 1353.544668][T23742] R13: 00007fa796096038 R14: 00007fa796095fa0 R15: 00007fff53ebf8e8 [ 1353.544687][T23742] [ 1353.788632][T11935] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 1353.795747][T23742] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 1353.802333][T23742] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 1353.811106][T23742] vhci_hcd vhci_hcd.0: Device attached [ 1353.817005][T23746] vhci_hcd vhci_hcd.0: port 0 already used [ 1353.828523][T23745] vhci_hcd: connection closed [ 1353.828694][T19200] vhci_hcd: stop threads [ 1353.837640][T19200] vhci_hcd: release socket [ 1353.842735][T19200] vhci_hcd: disconnect device [ 1354.095622][T23765] bridge: RTM_NEWNEIGH with invalid ether address [ 1354.266621][T23768] lo speed is unknown, defaulting to 1000 [ 1354.284736][T23780] __nla_validate_parse: 14 callbacks suppressed [ 1354.284822][T23780] netlink: 43 bytes leftover after parsing attributes in process `syz.0.26175'. [ 1354.304178][T23768] lo speed is unknown, defaulting to 1000 [ 1354.321386][T23782] netlink: 12 bytes leftover after parsing attributes in process `syz.7.26176'. [ 1354.352672][ T3420] hid_parser_main: 106 callbacks suppressed [ 1354.352692][ T3420] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 1354.366098][ T3420] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 1354.373602][ T3420] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 1354.384124][ T3420] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 1354.391571][ T3420] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 1354.399059][ T3420] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 1354.406459][ T3420] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 1354.414523][ T3420] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 1354.421969][ T3420] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 1354.429378][ T3420] hid-generic 0000:0000:0000.00BF: unknown main item tag 0x0 [ 1354.441917][ T3420] hid-generic 0000:0000:0000.00BF: hidraw0: HID v8.00 Device [syz0] on syz0 [ 1354.454884][T23789] netlink: 19 bytes leftover after parsing attributes in process `+}[@'. [ 1354.488443][T23791] netlink: 19 bytes leftover after parsing attributes in process `+}[@'. [ 1354.546048][T19186] batadv1: left allmulticast mode [ 1354.551274][T19186] batadv1: left promiscuous mode [ 1354.556390][T19186] bridge0: port 3(batadv1) entered disabled state [ 1354.576373][T19186] bridge_slave_1: left allmulticast mode [ 1354.582778][T19186] bridge_slave_1: left promiscuous mode [ 1354.588558][T19186] bridge0: port 2(bridge_slave_1) entered disabled state [ 1354.604725][T19186] bridge_slave_0: left allmulticast mode [ 1354.610716][T19186] bridge_slave_0: left promiscuous mode [ 1354.616594][T19186] bridge0: port 1(bridge_slave_0) entered disabled state [ 1354.707390][T23814] loop1: detected capacity change from 0 to 2048 [ 1354.719366][T23814] EXT4-fs (loop1): failed to initialize system zone (-117) [ 1354.726728][T23814] EXT4-fs (loop1): mount failed [ 1354.830525][T19186] .` (unregistering): (slave bond_slave_0): Releasing backup interface [ 1354.839710][T19186] .` (unregistering): (slave bond_slave_1): Releasing backup interface [ 1354.848611][T19186] .` (unregistering): Released all slaves [ 1354.856255][T19186] bond0 (unregistering): Released all slaves [ 1354.866124][T23768] chnl_net:caif_netlink_parms(): no params data found [ 1354.904341][T19186] tipc: Left network mode [ 1354.928578][T23822] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1354.940180][T23822] netlink: 'syz.0.26189': attribute type 1 has an invalid length. [ 1354.970479][T23768] bridge0: port 1(bridge_slave_0) entered blocking state [ 1354.977593][T23768] bridge0: port 1(bridge_slave_0) entered disabled state [ 1354.985621][T23831] IPv6: Can't replace route, no match found [ 1355.005425][T23768] bridge_slave_0: entered allmulticast mode [ 1355.033388][T23831] loop1: detected capacity change from 0 to 2048 [ 1355.034028][T23768] bridge_slave_0: entered promiscuous mode [ 1355.061956][T19186] hsr_slave_0: left promiscuous mode [ 1355.069152][T23831] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1355.081910][T19186] hsr_slave_1: left promiscuous mode [ 1355.088080][T19186] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1355.095926][T19186] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1355.113503][T23107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1355.124085][T19186] pim6reg (unregistering): left allmulticast mode [ 1355.162208][T19186] team_slave_1 (unregistering): left allmulticast mode [ 1355.169657][T19186] team0 (unregistering): Port device team_slave_1 removed [ 1355.181524][T19186] team_slave_0 (unregistering): left allmulticast mode [ 1355.189954][T19186] team0 (unregistering): Port device team_slave_0 removed [ 1355.231042][T23768] bridge0: port 2(bridge_slave_1) entered blocking state [ 1355.238122][T23768] bridge0: port 2(bridge_slave_1) entered disabled state [ 1355.255698][T23768] bridge_slave_1: entered allmulticast mode [ 1355.264777][T23768] bridge_slave_1: entered promiscuous mode [ 1355.301391][T23835] ip6gre1: entered promiscuous mode [ 1355.306629][T23835] ip6gre1: entered allmulticast mode [ 1355.312118][T23839] tipc: Enabling of bearer rejected, failed to enable media [ 1355.329187][T23847] syzkaller1: entered promiscuous mode [ 1355.334681][T23847] syzkaller1: entered allmulticast mode [ 1355.371982][T23768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1355.397534][T23768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1355.436832][T23768] team0: Port device team_slave_0 added [ 1355.443917][T23768] team0: Port device team_slave_1 added [ 1355.477014][T23768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1355.484123][T23768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1355.510188][T23768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1355.553762][T23768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1355.560814][T23768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1355.586826][T23768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1355.606765][T23863] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1355.620561][T23863] netlink: 'syz.7.26201': attribute type 1 has an invalid length. [ 1355.633527][T23865] netlink: 4 bytes leftover after parsing attributes in process `syz.1.26203'. [ 1355.668125][T23768] hsr_slave_0: entered promiscuous mode [ 1355.668685][T23867] netlink: 31 bytes leftover after parsing attributes in process `syz.1.26204'. [ 1355.674559][T23768] hsr_slave_1: entered promiscuous mode [ 1355.689436][T23768] debugfs: 'hsr0' already exists in 'hsr' [ 1355.695197][T23768] Cannot create hsr debugfs directory [ 1355.724309][T23863] SELinux: failed to load policy [ 1355.800912][T23880] netlink: 4 bytes leftover after parsing attributes in process `syz.7.26209'. [ 1355.838219][T23884] FAULT_INJECTION: forcing a failure. [ 1355.838219][T23884] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1355.851397][T23884] CPU: 0 UID: 0 PID: 23884 Comm: syz.6.26211 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1355.851434][T23884] Tainted: [W]=WARN [ 1355.851441][T23884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1355.851453][T23884] Call Trace: [ 1355.851461][T23884] [ 1355.851540][T23884] __dump_stack+0x1d/0x30 [ 1355.851639][T23884] dump_stack_lvl+0xe8/0x140 [ 1355.851659][T23884] dump_stack+0x15/0x1b [ 1355.851696][T23884] should_fail_ex+0x265/0x280 [ 1355.851735][T23884] should_fail+0xb/0x20 [ 1355.851781][T23884] should_fail_usercopy+0x1a/0x20 [ 1355.851801][T23884] _copy_from_iter+0xd2/0xe80 [ 1355.851840][T23884] ? __build_skb_around+0x1ab/0x200 [ 1355.851876][T23884] ? __alloc_skb+0x223/0x320 [ 1355.851902][T23884] netlink_sendmsg+0x471/0x6b0 [ 1355.851921][T23884] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1355.851938][T23884] __sock_sendmsg+0x145/0x180 [ 1355.851961][T23884] ____sys_sendmsg+0x31e/0x4e0 [ 1355.851979][T23884] ___sys_sendmsg+0x17b/0x1d0 [ 1355.852005][T23884] __x64_sys_sendmsg+0xd4/0x160 [ 1355.852026][T23884] x64_sys_call+0x191e/0x3000 [ 1355.852115][T23884] do_syscall_64+0xd2/0x200 [ 1355.852163][T23884] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1355.852193][T23884] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1355.852221][T23884] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1355.852247][T23884] RIP: 0033:0x7f3beefdf749 [ 1355.852260][T23884] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1355.852277][T23884] RSP: 002b:00007f3beda47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1355.852296][T23884] RAX: ffffffffffffffda RBX: 00007f3bef235fa0 RCX: 00007f3beefdf749 [ 1355.852309][T23884] RDX: 0000000000000000 RSI: 0000200000000380 RDI: 0000000000000004 [ 1355.852323][T23884] RBP: 00007f3beda47090 R08: 0000000000000000 R09: 0000000000000000 [ 1355.852335][T23884] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1355.852348][T23884] R13: 00007f3bef236038 R14: 00007f3bef235fa0 R15: 00007fff11c54e98 [ 1355.852420][T23884] [ 1356.197662][T23903] netlink: 19 bytes leftover after parsing attributes in process `+}[@'. [ 1356.225357][T23768] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 1356.250581][T23768] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 1356.268048][T23768] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 1356.278206][T23768] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 1356.317652][T23768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1356.337974][T23768] 8021q: adding VLAN 0 to HW filter on device team0 [ 1356.349998][ T2439] bridge0: port 1(bridge_slave_0) entered blocking state [ 1356.357087][ T2439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1356.385696][ T2439] bridge0: port 2(bridge_slave_1) entered blocking state [ 1356.392839][ T2439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1356.482868][T23768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1356.538057][T23936] netlink: 4 bytes leftover after parsing attributes in process `syz.0.26225'. [ 1356.550151][T23939] FAULT_INJECTION: forcing a failure. [ 1356.550151][T23939] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1356.563425][T23939] CPU: 0 UID: 0 PID: 23939 Comm: syz.7.26226 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1356.563480][T23939] Tainted: [W]=WARN [ 1356.563486][T23939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1356.563497][T23939] Call Trace: [ 1356.563503][T23939] [ 1356.563510][T23939] __dump_stack+0x1d/0x30 [ 1356.563533][T23939] dump_stack_lvl+0xe8/0x140 [ 1356.563555][T23939] dump_stack+0x15/0x1b [ 1356.563627][T23939] should_fail_ex+0x265/0x280 [ 1356.563659][T23939] should_fail+0xb/0x20 [ 1356.563676][T23939] should_fail_usercopy+0x1a/0x20 [ 1356.563696][T23939] _copy_from_user+0x1c/0xb0 [ 1356.563776][T23939] ___sys_sendmsg+0xc1/0x1d0 [ 1356.563808][T23939] __sys_sendmmsg+0x178/0x300 [ 1356.563837][T23939] __x64_sys_sendmmsg+0x57/0x70 [ 1356.563891][T23939] x64_sys_call+0x1c4a/0x3000 [ 1356.563909][T23939] do_syscall_64+0xd2/0x200 [ 1356.563926][T23939] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1356.563956][T23939] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1356.563982][T23939] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1356.564000][T23939] RIP: 0033:0x7f165a78f749 [ 1356.564048][T23939] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1356.564127][T23939] RSP: 002b:00007f16591ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1356.564144][T23939] RAX: ffffffffffffffda RBX: 00007f165a9e5fa0 RCX: 00007f165a78f749 [ 1356.564155][T23939] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000007 [ 1356.564165][T23939] RBP: 00007f16591ef090 R08: 0000000000000000 R09: 0000000000000000 [ 1356.564178][T23939] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1356.564191][T23939] R13: 00007f165a9e6038 R14: 00007f165a9e5fa0 R15: 00007ffefba56c08 [ 1356.564252][T23939] [ 1356.791510][T23951] netlink: 19 bytes leftover after parsing attributes in process `+}[@'. [ 1356.815003][T23768] veth0_vlan: entered promiscuous mode [ 1356.827436][T23768] veth1_vlan: entered promiscuous mode [ 1356.849175][T23768] veth0_macvtap: entered promiscuous mode [ 1356.861237][T23768] veth1_macvtap: entered promiscuous mode [ 1356.877101][T23768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1356.891296][T23768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1356.902576][T19200] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1356.911976][T19200] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1356.921904][T19200] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1356.936152][T19200] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1356.947684][T23962] syû: rxe_newlink: already configured on bond_slave_0 [ 1356.973416][T23964] loop1: detected capacity change from 0 to 512 [ 1356.985612][T23964] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm syz.1.26235: EA inode hash validation failed [ 1357.008520][T23964] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.26235: corrupted inode contents [ 1357.027073][T23964] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #15: comm syz.1.26235: mark_inode_dirty error [ 1357.032227][T23973] loop8: detected capacity change from 0 to 512 [ 1357.039599][T23964] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.26235: corrupted inode contents [ 1357.054272][T23973] EXT4-fs error (device loop8): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.8.26237: corrupted xattr block 95: invalid header [ 1357.056909][T23964] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2996: inode #15: comm syz.1.26235: mark_inode_dirty error [ 1357.073019][T23973] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.26237: bg 0: block 7: invalid block bitmap [ 1357.096780][T23973] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 1357.105738][T23964] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2999: inode #15: comm syz.1.26235: mark inode dirty (error -117) [ 1357.106046][T23973] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2967: inode #11: comm syz.8.26237: corrupted xattr block 95: invalid header [ 1357.130690][T23964] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 1357.141177][T23973] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 1357.149835][T23964] EXT4-fs (loop1): 1 orphan inode deleted [ 1357.158443][T23973] EXT4-fs (loop8): 1 orphan inode deleted [ 1357.164773][T23973] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1357.176805][T23964] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1357.303958][T23964] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 1357.342289][T23107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1357.501321][T23997] loop1: detected capacity change from 0 to 512 [ 1357.529956][T23997] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm syz.1.26246: EA inode hash validation failed [ 1357.544537][T23997] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.26246: corrupted inode contents [ 1357.557658][T23997] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #15: comm syz.1.26246: mark_inode_dirty error [ 1357.570850][T23997] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.26246: corrupted inode contents [ 1357.583119][T23997] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2996: inode #15: comm syz.1.26246: mark_inode_dirty error [ 1357.595366][T23997] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2999: inode #15: comm syz.1.26246: mark inode dirty (error -117) [ 1357.609331][T23997] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 1357.618458][T23997] EXT4-fs (loop1): 1 orphan inode deleted [ 1357.624678][T23997] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1357.649020][T23997] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 1357.670227][ T29] kauditd_printk_skb: 361 callbacks suppressed [ 1357.670241][ T29] audit: type=1326 audit(1763597522.265:144124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24000 comm="syz.7.26247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1357.700819][ T29] audit: type=1326 audit(1763597522.265:144125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24000 comm="syz.7.26247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1357.725753][T23107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1357.769045][ T29] audit: type=1326 audit(1763597522.315:144126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24000 comm="syz.7.26247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1357.792799][ T29] audit: type=1326 audit(1763597522.315:144127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24000 comm="syz.7.26247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1357.817170][ T29] audit: type=1326 audit(1763597522.315:144128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24000 comm="syz.7.26247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1357.841562][ T29] audit: type=1326 audit(1763597522.315:144129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24000 comm="syz.7.26247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1357.865477][ T29] audit: type=1326 audit(1763597522.315:144130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24000 comm="syz.7.26247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1357.890001][ T29] audit: type=1326 audit(1763597522.315:144131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24000 comm="syz.7.26247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1357.913888][ T29] audit: type=1326 audit(1763597522.315:144132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24000 comm="syz.7.26247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1357.938400][ T29] audit: type=1326 audit(1763597522.315:144133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24000 comm="syz.7.26247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f165a78f749 code=0x7ffc0000 [ 1358.232496][T24026] loop1: detected capacity change from 0 to 128 [ 1358.240256][T24026] FAT-fs (loop1): Directory bread(block 162) failed [ 1358.247205][T24026] FAT-fs (loop1): Directory bread(block 163) failed [ 1358.254966][T24026] FAT-fs (loop1): Directory bread(block 164) failed [ 1358.261744][T24026] FAT-fs (loop1): Directory bread(block 165) failed [ 1358.271294][T24026] FAT-fs (loop1): Directory bread(block 166) failed [ 1358.282160][T24026] FAT-fs (loop1): Directory bread(block 167) failed [ 1358.286009][T24030] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1358.305510][T24030] netlink: 'syz.7.26260': attribute type 1 has an invalid length. [ 1358.320135][T24026] FAT-fs (loop1): Directory bread(block 168) failed [ 1358.326766][T24026] FAT-fs (loop1): Directory bread(block 169) failed [ 1358.391238][T24026] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1358.403564][T24026] netlink: 'syz.1.26258': attribute type 1 has an invalid length. [ 1358.420240][T24030] SELinux: failed to load policy [ 1358.458201][T24026] SELinux: policydb magic number 0x4c5047 does not match expected magic number 0xf97cff8c [ 1358.479204][T24026] SELinux: failed to load policy [ 1358.607282][T24068] tipc: Enabling of bearer rejected, failed to enable media [ 1358.826449][T24086] loop1: detected capacity change from 0 to 512 [ 1358.846473][T24086] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.1.26286: corrupted xattr block 95: invalid header [ 1358.860983][T24086] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.26286: bg 0: block 7: invalid block bitmap [ 1358.878681][T24086] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 1358.887586][T24086] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2967: inode #11: comm syz.1.26286: corrupted xattr block 95: invalid header [ 1358.903900][T24086] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 1358.913206][T24086] EXT4-fs (loop1): 1 orphan inode deleted [ 1358.919295][T24086] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1358.973872][T24099] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1359.001268][T24099] netlink: 'syz.7.26290': attribute type 1 has an invalid length. [ 1359.001354][T23107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1359.058603][T24103] tipc: Enabling of bearer rejected, failed to enable media [ 1359.094262][T24099] SELinux: failed to load policy [ 1359.213418][T23768] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1359.252293][T24112] loop8: detected capacity change from 0 to 128 [ 1359.259539][T24112] FAT-fs (loop8): Directory bread(block 162) failed [ 1359.266436][T24112] FAT-fs (loop8): Directory bread(block 163) failed [ 1359.286389][T24112] FAT-fs (loop8): Directory bread(block 164) failed [ 1359.294109][T24112] FAT-fs (loop8): Directory bread(block 165) failed [ 1359.313573][T24112] FAT-fs (loop8): Directory bread(block 166) failed [ 1359.321218][T24112] FAT-fs (loop8): Directory bread(block 167) failed [ 1359.327975][T24112] FAT-fs (loop8): Directory bread(block 168) failed [ 1359.335056][T24112] FAT-fs (loop8): Directory bread(block 169) failed [ 1359.349892][T24118] sctp: [Deprecated]: syz.6.26299 (pid 24118) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1359.349892][T24118] Use struct sctp_sack_info instead [ 1359.367982][T24112] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1359.379886][T24112] netlink: 'syz.8.26296': attribute type 1 has an invalid length. [ 1359.465178][T24112] SELinux: failed to load policy [ 1359.511972][T24129] __nla_validate_parse: 15 callbacks suppressed [ 1359.511986][T24129] netlink: 4 bytes leftover after parsing attributes in process `syz.1.26304'. [ 1359.552147][T24133] netlink: 96 bytes leftover after parsing attributes in process `syz.1.26306'. [ 1359.562943][T24136] tipc: Enabling of bearer rejected, failed to enable media [ 1359.620917][T24131] netlink: 76 bytes leftover after parsing attributes in process `syz.7.26305'. [ 1359.665101][T24145] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1359.683366][T24148] netlink: 19 bytes leftover after parsing attributes in process `+}[@'. [ 1359.725212][T24136] ================================================================== [ 1359.733346][T24136] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 1359.742297][T24136] [ 1359.744620][T24136] write to 0xffff88813928cfa0 of 4 bytes by task 24140 on cpu 0: [ 1359.752331][T24136] selinux_inode_permission+0x3ac/0x740 [ 1359.757882][T24136] security_inode_permission+0x6d/0xb0 [ 1359.763332][T24136] inode_permission+0x106/0x310 [ 1359.768181][T24136] link_path_walk+0x162/0x900 [ 1359.772853][T24136] path_openat+0x1de/0x2170 [ 1359.777348][T24136] do_filp_open+0x109/0x230 [ 1359.781836][T24136] io_openat2+0x272/0x390 [ 1359.786158][T24136] io_openat+0x1b/0x30 [ 1359.790218][T24136] __io_issue_sqe+0xfe/0x2e0 [ 1359.794808][T24136] io_issue_sqe+0x56/0xa80 [ 1359.799220][T24136] io_wq_submit_work+0x3f7/0x5f0 [ 1359.804154][T24136] io_worker_handle_work+0x44e/0x9b0 [ 1359.809433][T24136] io_wq_worker+0x22e/0x860 [ 1359.813929][T24136] ret_from_fork+0x122/0x1b0 [ 1359.818502][T24136] ret_from_fork_asm+0x1a/0x30 [ 1359.823254][T24136] [ 1359.825563][T24136] read to 0xffff88813928cfa0 of 4 bytes by task 24136 on cpu 1: [ 1359.833173][T24136] selinux_inode_permission+0x334/0x740 [ 1359.838713][T24136] security_inode_permission+0x6d/0xb0 [ 1359.844159][T24136] inode_permission+0x106/0x310 [ 1359.849040][T24136] link_path_walk+0x162/0x900 [ 1359.853716][T24136] path_openat+0x1de/0x2170 [ 1359.858210][T24136] do_filp_open+0x109/0x230 [ 1359.862700][T24136] io_openat2+0x272/0x390 [ 1359.867017][T24136] io_openat+0x1b/0x30 [ 1359.871073][T24136] __io_issue_sqe+0xfe/0x2e0 [ 1359.875659][T24136] io_issue_sqe+0x56/0xa80 [ 1359.880069][T24136] io_submit_sqes+0x675/0x1060 [ 1359.884828][T24136] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 1359.890374][T24136] __x64_sys_io_uring_enter+0x78/0x90 [ 1359.895746][T24136] x64_sys_call+0x2df0/0x3000 [ 1359.900411][T24136] do_syscall_64+0xd2/0x200 [ 1359.904909][T24136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1359.910788][T24136] [ 1359.913092][T24136] value changed: 0x00000000 -> 0x00000001 [ 1359.918799][T24136] [ 1359.921111][T24136] Reported by Kernel Concurrency Sanitizer on: [ 1359.927249][T24136] CPU: 1 UID: 0 PID: 24136 Comm: syz.6.26307 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1359.938694][T24136] Tainted: [W]=WARN [ 1359.942478][T24136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1359.952516][T24136] ================================================================== [ 1360.830949][T24145] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1360.880896][T24145] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1360.930901][T24145] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1360.983473][T19200] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1360.994752][T19200] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1361.006106][T19200] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1361.016452][T19200] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0