last executing test programs: 1m41.175346105s ago: executing program 2 (id=69): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r3, 0x0, 0x0, 0xc) 1m41.074387437s ago: executing program 2 (id=71): syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400), 0x2200, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x18) setitimer(0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x1, 0x1, 0x401, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xffff8000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x900) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x85, 0x3, 0xff, 0x61, @loopback, @loopback, 0x8, 0x7800, 0x3, 0x9}}) sendmsg$NFT_BATCH(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f00000045c0)=ANY=[@ANYBLOB="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"], 0x183c}, 0x1, 0x0, 0x0, 0x45}, 0x40880) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='mpol=prefer']) umount2(&(0x7f00000003c0)='./file0\x00', 0xb) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1f, 0x0, 0x6, 0x1ff, 0x40000, 0xffffffffffffffff, 0x0, '\x00', r4, r5, 0x3, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x39, 0x1c, 0x64, 0x0, 0x40, 0x33, 0x0, @private, @broadcast}, {0x0, 0x2, 0x8}}}}}, 0x0) 1m41.047122727s ago: executing program 2 (id=73): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0x1, 0x70bd26, 0x0, {{@in=@multicast1=0xe0000002, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x87}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffb}}}, 0xb8}}, 0x10) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="b8000000150001000000000000000000e00000020000000000000000000000000000000000000000000000000000000100000000000000000a00100000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00002db6ab84c7446f916d55dca9d7c600000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b56b6e000000000000000100"], 0xb8}}, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xfff1, 0xfff3}, {}, {0x9, 0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0xff81, 0xd, 0x5, 0x4}]}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x48c8}, 0x20004804) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e8000000000040d900008500000023000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000000)=@sg0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r9, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="000008000002"}) 1m40.917853189s ago: executing program 2 (id=77): r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x8, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) 1m40.80653934s ago: executing program 2 (id=79): socket$inet6(0xa, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000009000000000000000020000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) write$selinux_access(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB='system_u:objectqS:ppp_device_t:s0 unconfined 0'], 0x42) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2000c16, &(0x7f00000003c0)={[{@usrquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200}}]}, 0xff, 0x257, &(0x7f0000000500)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc8001, 0x0) pwrite64(r2, &(0x7f0000000140)="f6", 0xffffff07, 0x8000c61) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 1m40.686257131s ago: executing program 2 (id=83): unshare(0x22020600) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./bus\x00', 0x800, &(0x7f00000000c0)=ANY=[], 0x1, 0x371, &(0x7f0000000f80)="$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") fallocate(0xffffffffffffffff, 0x0, 0xffffffff, 0x1000f4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x5000) ioctl$USBDEVFS_RESET(r1, 0x5514) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, 0xfffffffffffffffe, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r5, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f88) splice(r0, &(0x7f00000002c0)=0xd75, r4, &(0x7f0000000300)=0x3, 0x5, 0x2) r7 = socket$kcm(0x10, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x200002e8, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000001811000066c2a21a", @ANYRESOCT=r3, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r8}, &(0x7f0000000380), &(0x7f0000000200)=r9}, 0x20) timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) timer_gettime(r10, &(0x7f0000000040)) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe55a10a000b000140020003600e41b0000900ac0000001101a80016000b00014002000000035c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000000008af26c8b7b55f4d2a6823a45f28fcb1d", 0xd8}], 0x1}, 0x0) syz_emit_ethernet(0x20, &(0x7f0000000000)={@multicast, @broadcast, @void, {@mpls_uc={0x8847, {[{0x1}, {0x81, 0x0, 0x1}, {0x6, 0x0, 0x1}], @generic="a25fb8cf1df8"}}}}, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, 0x0) r11 = timerfd_create(0x8, 0x1800) timerfd_settime(r11, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) readv(r11, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) 1m25.279998559s ago: executing program 32 (id=83): unshare(0x22020600) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./bus\x00', 0x800, &(0x7f00000000c0)=ANY=[], 0x1, 0x371, &(0x7f0000000f80)="$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") fallocate(0xffffffffffffffff, 0x0, 0xffffffff, 0x1000f4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x5000) ioctl$USBDEVFS_RESET(r1, 0x5514) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, 0xfffffffffffffffe, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r5, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f88) splice(r0, &(0x7f00000002c0)=0xd75, r4, &(0x7f0000000300)=0x3, 0x5, 0x2) r7 = socket$kcm(0x10, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x200002e8, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000001811000066c2a21a", @ANYRESOCT=r3, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r8}, &(0x7f0000000380), &(0x7f0000000200)=r9}, 0x20) timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) timer_gettime(r10, &(0x7f0000000040)) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe55a10a000b000140020003600e41b0000900ac0000001101a80016000b00014002000000035c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000000008af26c8b7b55f4d2a6823a45f28fcb1d", 0xd8}], 0x1}, 0x0) syz_emit_ethernet(0x20, &(0x7f0000000000)={@multicast, @broadcast, @void, {@mpls_uc={0x8847, {[{0x1}, {0x81, 0x0, 0x1}, {0x6, 0x0, 0x1}], @generic="a25fb8cf1df8"}}}}, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, 0x0) r11 = timerfd_create(0x8, 0x1800) timerfd_settime(r11, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) readv(r11, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) 1m19.68801092s ago: executing program 4 (id=472): getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000000)={@local, 0x0}, &(0x7f0000000040)=0x14) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b208850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xfffffffffffffe47, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000d0425bd7000fcdbff2500000000", @ANYRES32=0x0, @ANYBLOB="100000000000000024001280e9ff000062726964676500001400028008000200060000000500190084000000"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f0000001700)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x804, 0x3, 0xa, 0x0, 0x2, 0x1, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x80) pidfd_getfd(r4, r2, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x200c840, &(0x7f0000000080)={[{@discard}, {@abort}]}, 0x64, 0x526, &(0x7f0000000a40)="$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") 1m19.330539235s ago: executing program 4 (id=482): r0 = gettid() r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r1, 0x400, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffffff0000000000001000000000000000009f3821000000"], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000004000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372000000001400010076657468315f766c616e"], 0xfc}}, 0x20000004) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) syz_open_procfs$namespace(r0, &(0x7f00000001c0)='ns/pid\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r7}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x4000884) 1m19.214032396s ago: executing program 4 (id=487): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x4, 0x0, 0x1, 0x20}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002040)) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="0100"}) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) read(r3, &(0x7f0000032440)=""/102364, 0x18fdc) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0xa}, 0x45ff5eb5c5b446aa, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(0xfffffffffffffffc) preadv2(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0xf, 0x0, 0x0, 0x7995}, 0x10007, 0x0, 0x0, 0x48000000, 0x0, 0x40000000, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r4, 0x4004550c, 0x0) 1m18.11863435s ago: executing program 5 (id=501): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_create(0x3, 0x0, &(0x7f00000003c0)) timer_delete(0x0) 1m18.098045941s ago: executing program 5 (id=502): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002078316e00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x11) ioctl$TIOCVHANGUP(r2, 0x5437, 0x2) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) lseek(r3, 0x3, 0x0) getdents64(r3, &(0x7f0000003440)=""/92, 0x5c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x3}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2010008, &(0x7f00000003c0), 0xff, 0x531, &(0x7f0000000640)="$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") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r4) sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, r5, 0x431, 0x70bd28, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x32, &(0x7f0000000b80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x5}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_fd={0x18, 0x7, 0x1, 0x0, r3}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000002c0)='syzkaller\x00', 0x7fff, 0x14, &(0x7f0000000300)=""/20, 0x41000, 0x5a, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r3, r0, r3, 0xffffffffffffffff, 0x1], 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000280)='gpio_direction\x00', r7, 0x0, 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r6, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 1m18.055235852s ago: executing program 4 (id=506): pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) (async, rerun: 32) r3 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newqdisc={0x60, 0x24, 0x10, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x9}, {0xffff, 0xffff}, {0xfff4}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x4, 0x0, 0xa, 0x7, 0x1, 0x2, 0x52}}, {0x4}}]}, @qdisc_kind_options=@q_blackhole={0xe}, @TCA_RATE={0x6, 0x5, {0x8, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000001}, 0x40044) (async) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0xc, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="18040000000000000000000000000000180000002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], &(0x7f00000005c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000000)=ANY=[@ANYRES8=r7, @ANYRES32, @ANYRES8=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 64) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x50, r8, 0x9c2b1000) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES32=r4], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r6) (async, rerun: 32) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) (async, rerun: 32) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x8000, 0x0) ioctl$TCSBRKP(r9, 0x5425, 0x0) (async) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400), 0x101000, 0x0) (async) r11 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r11}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) (async) ioctl$TCSETSW2(r10, 0x5408, &(0x7f0000000300)={0xff, 0x3eb, 0xfffffffe, 0x7fffffef, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf", 0x1002, 0xfffffffc}) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r12}, 0x10) (async, rerun: 32) signalfd4(r0, &(0x7f0000000000)={[0x9]}, 0x8, 0xc0000) (async, rerun: 32) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000cc0), 0xffffffffffffffff) (async) r14 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r14, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="010028bd700000dcdf251b00000008009a00000000000400cc01070021"], 0x30}}, 0x40090) (async) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r16 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r15, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r16}, 0x10) 1m17.954549093s ago: executing program 4 (id=509): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = syz_io_uring_setup(0x21b6, &(0x7f0000000400)={0x0, 0xe8c, 0x0, 0x80006, 0x288}, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001a00)={0x2, &(0x7f0000000740)=[{0x8, 0x9, 0xfa}, {0xfff9, 0x2, 0xa}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000001ac0)={r2, 0x2, r0, 0x8}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x8946, 0x0) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r3, &(0x7f0000000840)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000080)={0x335, @time={0x3, 0x7}, 0x0, {}, 0x6}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRESDEC=r1, @ANYRES64=r3], 0x48) r5 = semget(0x3, 0x2, 0x100) semtimedop(r5, &(0x7f0000000040)=[{0x1, 0x4bdb, 0x1800}], 0x1, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000000), 0x0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xe, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x41000, 0x65, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800003, @void, @value}, 0x94) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r7, 0x0, r9, 0x0, 0xc7, 0xc) fcntl$setpipe(r8, 0x407, 0x100004) write$eventfd(r8, &(0x7f0000000240), 0xffffff14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) 1m17.854808284s ago: executing program 3 (id=512): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) unshare(0x6020400) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0xc) 1m17.825417814s ago: executing program 5 (id=513): perf_event_open(&(0x7f0000000380)={0x0, 0xfffffffffffffeaf, 0x0, 0xca, 0x0, 0x0, 0x0, 0x0, 0x208, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0xc8, 0x80000000, 0x2, 0xb, 0x0, 0xd2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0xa0}, [@ldst={0x5}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000400)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdf\x85\xaac{\x8c\x8ffp`-\xcd\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\t\xed\x13q2\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\xcb\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca\x04\x00\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x03\x00\x00\x00\x00\x00\x00\x00\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\xf3\xcf\x17\xf5\x86%\x7f\xec\xb2\xc5E\x00\xb2e\xa8\xf1<\xb2\xc82\xbf=o\x00\x00\x00\x00E\x00\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x922A\x95\x8e\xbc\xc80x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x77359400}, {r2, r3+60000000}}, &(0x7f0000000100)) 1m17.650769616s ago: executing program 1 (id=522): bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000000)=@sg0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="000008000002"}) 1m17.611923967s ago: executing program 3 (id=523): syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='\xaa\xaa\xaa\xaa\xaa', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000006000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='mm_page_alloc\x00', r3}, 0x10) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000011c0)=@assoc_value={r6, 0x400}, 0x8) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 1m17.589421927s ago: executing program 1 (id=524): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x40, 0x4, 0x1}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000640)={r2, @in={{0x2, 0x4e20, @multicast2}}, 0x900, 0x7ff, 0xfffffff8, 0x80000001, 0x88, 0x2, 0x7f}, &(0x7f0000000300)=0x9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) getrusage(0x0, &(0x7f0000000380)) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) 1m17.498568148s ago: executing program 1 (id=525): syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000340)=ANY=[], 0x0, 0x7b7, &(0x7f00000002c0)="$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") openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x800, 0x19d) 1m17.498032108s ago: executing program 3 (id=526): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) unshare(0x6020400) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0xc) 1m17.440409909s ago: executing program 3 (id=527): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) timer_create(0x3, 0x0, &(0x7f00000003c0)) timer_delete(0x0) 1m17.416978929s ago: executing program 33 (id=527): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) timer_create(0x3, 0x0, &(0x7f00000003c0)) timer_delete(0x0) 1m17.252934171s ago: executing program 1 (id=529): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x200) unshare(0x2000400) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) flistxattr(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x410000, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xd, &(0x7f0000000180)=@raw=[@tail_call, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, @alu={0x4, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffc0, 0x10}, @generic={0x8, 0x4, 0xe, 0x7, 0x2}, @cb_func={0x18, 0xc7610819e72e8993, 0x4, 0x0, 0xffffffffffffffff}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}], &(0x7f0000000000)='syzkaller\x00', 0x1b8, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x2, 0x7ff, 0xfffffff9}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6322, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x178}, 0x18) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x5453, 0x0) 1m17.252719571s ago: executing program 34 (id=529): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x200) unshare(0x2000400) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) flistxattr(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x410000, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xd, &(0x7f0000000180)=@raw=[@tail_call, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, @alu={0x4, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffc0, 0x10}, @generic={0x8, 0x4, 0xe, 0x7, 0x2}, @cb_func={0x18, 0xc7610819e72e8993, 0x4, 0x0, 0xffffffffffffffff}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}], &(0x7f0000000000)='syzkaller\x00', 0x1b8, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x2, 0x7ff, 0xfffffff9}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6322, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x178}, 0x18) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x5453, 0x0) 1m16.947225446s ago: executing program 5 (id=530): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x8000, {0x34}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x73}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000016000000181100", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) creat(0x0, 0x40) bind$rds(r6, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7, 0x0, 0x2}, 0x18) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmsg$rds(r6, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {&(0x7f00000000c0)=""/160, 0xa0}, &(0x7f0000000340)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x512, &(0x7f0000000c40)="$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") r8 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r8, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000010010000010000047d95df16a39b8ff19f623c0e179e48ed1d151a6c900000000000000001000005040500002b24ec10064b6f2f0000718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c0000"], 0x10b8}, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xa, 0x15, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000b9d8d95ff85c030000000000a3001811000000000000b4e0b09c670060edba14e71cb1b34458dc2625d347cd2fdb6d452c7b251ec8d25c49f5afec13509666f96bb5a5c9bc24268a97f236cced4dc5a76c78faca2dd034bcccce61510a2552859d27804bb4547836669e28f75fa38af67b52db731f3999d02b", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000045a5400000000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x7fffffff, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x1, 0xc, 0x0, 0x9}, 0x10, 0xffffffffffffffff, r3, 0x1, &(0x7f0000000480), &(0x7f00000004c0)=[{0x5, 0x3, 0x3, 0x6}], 0x10, 0x6, @void, @value}, 0x94) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000000000014000000180007800800020001"], 0x2c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r11, 0xfeffff, 0xa40, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) 1m16.946501196s ago: executing program 4 (id=531): perf_event_open(&(0x7f0000000380)={0x0, 0xfffffffffffffeaf, 0x0, 0xca, 0x0, 0x0, 0x0, 0x0, 0x208, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0xc8, 0x80000000, 0x2, 0xb, 0x0, 0xd2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0xa0}, [@ldst={0x5}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000400)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdf\x85\xaac{\x8c\x8ffp`-\xcd\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\t\xed\x13q2\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\xcb\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca\x04\x00\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x03\x00\x00\x00\x00\x00\x00\x00\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\xf3\xcf\x17\xf5\x86%\x7f\xec\xb2\xc5E\x00\xb2e\xa8\xf1<\xb2\xc82\xbf=o\x00\x00\x00\x00E\x00\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x922A\x95\x8e\xbc\xc80xffffffffffffffff}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r9, 0x0, r8, 0x0, 0x6, 0x0) ioctl$int_in(r8, 0x5452, &(0x7f0000000100)=0x3ff) dup3(r9, r8, 0x0) 1.57072342s ago: executing program 6 (id=1957): r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="a1ab000000000000000005"], 0x28}, 0x1, 0x0, 0x0, 0x4044}, 0xc000) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002) write$binfmt_aout(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="03070000b5"], 0xc8) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03040000b500000000008aea0000feff"], 0xc8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x53b, &(0x7f0000001b40)="$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") 1.383067352s ago: executing program 6 (id=1961): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x4a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x10000000000}, 0x18) syz_open_dev$usbfs(&(0x7f0000000080), 0x72, 0x101301) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="000000000000f5ffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000a591000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000500)={0xffffffffffffffff, r2, 0x0, r2}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000c80)='kfree\x00', r5}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000380), &(0x7f00000003c0)=r5}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) r6 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(r6, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r8, &(0x7f0000000140)='./file0\x00') openat(r8, &(0x7f0000000700)='./file0/../file0\x00', 0x515a02, 0x52abe154ad664f64) 1.182543915s ago: executing program 6 (id=1965): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001"], 0xb8}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = epoll_create1(0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40088a01, &(0x7f0000000000)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x1}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000340)={0xa000001c}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r5 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) sendto$unix(0xffffffffffffffff, &(0x7f0000000380)="fe7de5e44580fdbb69661b85830e4af675adeb7173297fc457a4e17b3f75d136dd26951c49a3b579dee7532fb42dcab9fc7f125304618c4257729597b7930b4c825934a0485d3960698ee4fa9a7e8b20f11e1e8bb14534ecbd6f8670b9ed7c76a25a38f2f9de685a415c980d8e4f38a76d68f6f47e751a31cf9b6b8cb759d6decd82cec9ed8be413adb77e2971b762bee81c8c", 0x93, 0x8001, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r6, 0x0, 0xfffffffffffffffe}, 0x18) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'veth0_to_bond\x00', 0x0}) bind$packet(r8, &(0x7f0000000080)={0x11, 0x4, r9, 0x1, 0x6, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}}, 0x14) close_range(r7, 0xffffffffffffffff, 0x10000000000000) sendmsg$802154_raw(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)="e9bed67a87ee4623d39c10780000000000000000", 0x14}}, 0x20040814) 1.113503386s ago: executing program 0 (id=1968): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r4}, 0x18) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000001c00)={0x2, 0x4e23, @multicast2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='rxrpc_rx_done\x00', r2, 0x0, 0xf}, 0x18) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000904dea57d2af0bce000000000000"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r8, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r8, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=""/4082, 0x1020}, 0x80181}], 0x400000000000039, 0x10000, 0x0) 1.102426156s ago: executing program 6 (id=1969): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000010c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001140)=0x80) (async) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r1, 0x0) (async) keyctl$clear(0x7, r1) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) (async) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) (async) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000001180)=@abs={0x1, 0x0, 0x4e1f}, 0x49) (async) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) (async) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) syz_read_part_table(0x1056, &(0x7f0000000000)="$eJzsz8HJwjAcBfDXr18gvQjdoEt5dABvjtCu4BAu4cXNKjUFN1APvx8k/B8vISR81X3oz+uY0lJdatY8uv8kf1tOlv3gnKVr01ZeXtM1yXSrfVIy1daeDimp7wdKu5AhSbevbZvHJMfywa8CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwM96BgAA//8qDQmk") (async) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff0014945698a100000000000007010000f8ffffffb702000008000000d50300008385000000710000001801f6000020207525000000730a054d56b8be78ff0007010000f8ffffffb702000008000000b703000000000000850000282a000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) (async) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000040)="a4", 0x1, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 825.289499ms ago: executing program 0 (id=1970): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x21, 0x295}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000006300)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000390000000000000000000000850000004100000085000000a000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r2, r1, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0xd81, &(0x7f0000001b00)={@random="e904a2000060", @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x2, 0x38, 0xd73, 0x66, 0x0, 0xce, 0x6, 0x0, @loopback, @remote}, {{0x4e24, 0x4e21, 0x41424344, 0x41424344, 0x1, 0x0, 0x5, 0xc2, 0x6, 0x0, 0x80}, {"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"}}}}}}, 0x0) 734.277301ms ago: executing program 6 (id=1971): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000000000ff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = socket$inet6(0x10, 0x3, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r9}, 0x10) sendto$inet6(r7, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000480)={'wg2\x00', 0x0}) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000000)=0xf3e, 0x4) sendto$packet(r5, &(0x7f0000000240)='V', 0x1, 0x0, &(0x7f0000000080)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @dev}, 0x14) prlimit64(0x0, 0xe, &(0x7f0000000180)={0xc, 0x8b}, 0x0) r11 = getpid() sched_setscheduler(r11, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r12, 0x0, r13, 0x0, 0xf3a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) pipe(&(0x7f00000000c0)) 618.458252ms ago: executing program 0 (id=1972): socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='rpcb_setport\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000dc77d271a54d0a09000000000000000000000000d104c3f7326d30a0d125ab3222befcb5702f4b3e"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000000, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r4}, 0x10) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000040)='fib6_table_lookup\x00', r5}, 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r6}, 0x10) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r7, &(0x7f0000000180)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x280020}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000034c0)='\x00'}, {&(0x7f0000000640)="03af8ad33c2675cbe0fabeffdb1c6203337f6c3a5f89fd9255f5ee070000000bfdcbc180a4f5ae0488d3beb28a46991a11a137eaf014f36d1349c9238c34ad0a4d7c77e9e05d81bcd5ea0000836398150034fe60d1f25b440393992259c7df14ec0b3ed350e5a946827b14eb465d0d6c158ad430d77150f284bbebf75ad8abfa92c2c9cec612301a2dd0f0bd18", 0x8d}], 0x2}}], 0x1, 0x14004841) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='ufshcd_upiu\x00', r9, 0x0, 0x800000}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 570.715212ms ago: executing program 0 (id=1974): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newsa={0x104, 0x10, 0x7, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x20000, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2, 0x3}, {0x0, 0x200000, 0x7}, {0x40000, 0x0, 0xae8}, 0x0, 0x3506, 0xa, 0x1}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x4, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0xc00}}}]}, 0x38}}, 0x0) unshare(0x2c060000) unshare(0x2c020400) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newsa={0x104, 0x10, 0x7, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x20000, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2, 0x3}, {0x0, 0x200000, 0x7}, {0x40000, 0x0, 0xae8}, 0x0, 0x3506, 0xa, 0x1}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x4, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0xc00}}}]}, 0x38}}, 0x0) (async) unshare(0x2c060000) (async) unshare(0x2c020400) (async) 543.816713ms ago: executing program 9 (id=1975): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='kfree\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x5, 0x6, 0x8, 0xad, 0x0, 0xffffffffffffffff, 0x4000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x5, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 522.054843ms ago: executing program 0 (id=1976): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$selinux_access(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x42) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2000c16, &(0x7f00000003c0)={[{@usrquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200}}]}, 0xff, 0x257, &(0x7f0000000500)="$eJzs3U9oFFccB/DfzO42TbKUtL0USv9AKaUNhPRW6CW9tBAoIZRSaAsppfSiJEJM8JZ48uJBj6KSk5cg3oweJZfgRRE8Rc0hXgQNHgweVFjZnQTyTxOzmx1xPh+YzEzy5v3eMPN9ExaGDaCweiJiICJKEdEbEZWISDY2+DJbetZ2ZzoXRiJqtd8eJ4122X5m/bjuiJiOiB8iYj5N4lA5YnLur+Wni798c3Ki8vWFuT8723qSa1aWl35dPT904vLg95M3bz8cSmIgqpvOq/WSHX5XTiI+Oohib4mknPcI2IvhY5fu1HP/cUR81ch/JdLILt6p8ffmK/HduVcde/rRrU/bOVag9Wq1Sv0ZOF0DCieNiGokaV9EZNtp2teX/Q9/t9SVHh4bP9r7/9jE6H95z1RAq1Qjln6+2nGle0v+H5Sy/APvqOxDqaXfh2fv1TdWS3kPCGiLz7JV/fnf+8/UtyH/UDjyD8Ul/1Bc8g/FJf9QXPIPxSX/UFzyD8Ul/1Bc+87/mRcHNyigLTbmHwAollrHvt4abv2LyEDb5T3/AAAAAAAAAAAAAAAAAAAA2810LoysL63psbxri+tnI1Z+yppur19qfB9xxPuNn11Pkk09Jnuq8Hp/f9FkB026mPPb1x/cz7f+jc/zrT81GjF9PCL6y+Xt91+ydv/t34e7/L3yb5MF3lCyZf/HP9pbf6vns/nWH1yMuFaff/p3mn/S+KSx3nn+qdavX5P1jzxrsgMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADa5mUAAAD//7FLbdg=") r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)) pwrite64(0xffffffffffffffff, &(0x7f0000000140)="f6", 0xffffff07, 0x8000c61) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r5, &(0x7f0000001900)=[{{&(0x7f0000000280)=@can, 0x80, &(0x7f00000007c0)=[{&(0x7f00000003c0)=""/227, 0xe3}, {&(0x7f00000005c0)=""/243, 0xf3}, {&(0x7f00000004c0)=""/145, 0x91}, {&(0x7f00000006c0)=""/137, 0x89}, {&(0x7f0000000300)=""/24, 0x18}], 0x5}, 0x8}, {{&(0x7f0000000840)=@hci, 0x80, &(0x7f0000000dc0)=[{&(0x7f00000008c0)=""/88, 0x58}, {&(0x7f0000000940)=""/87, 0x57}, {&(0x7f0000000a00)=""/242, 0xf2}, {&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000b00)=""/73, 0x49}, {&(0x7f0000000b80)=""/77, 0x4d}, {&(0x7f0000000c00)=""/150, 0x96}, {&(0x7f0000000cc0)=""/14, 0xe}, {&(0x7f0000000d00)=""/185, 0xb9}], 0x9, &(0x7f0000000e80)=""/118, 0x76}, 0x10000}, {{&(0x7f0000001400)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001480)=""/58, 0x3a}, {&(0x7f00000014c0)=""/83, 0x53}, {&(0x7f0000001540)=""/40, 0x28}, {&(0x7f0000001580)=""/149, 0x95}, {&(0x7f0000001640)=""/134, 0x86}, {&(0x7f0000001700)=""/66, 0x42}, {&(0x7f0000001780)=""/92, 0x5c}, {&(0x7f0000001800)}], 0x8, &(0x7f00000018c0)=""/41, 0x29}, 0x5}], 0x3, 0x40010003, 0x0) listen(r0, 0x5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) sendmmsg(r1, &(0x7f0000002980), 0x400000000000239, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 521.570163ms ago: executing program 8 (id=1977): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[], 0x0, 0x6b8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) ustat(0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) open(&(0x7f0000000140)='./file0\x00', 0x581103, 0x1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x20, &(0x7f0000000080)={&(0x7f0000000200)=""/168, 0xa8, 0x0, &(0x7f00000002c0)=""/240, 0xf0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000006300)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000390000000000000000000000850000004100000085000000a000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', r4, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) r6 = socket(0x2b, 0x80801, 0x1) setsockopt$IPT_SO_SET_REPLACE(r6, 0x29, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='wlan1\x00', 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x3e, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="b2bc60d59c906313a4d54d2046172503034bd99f977cb7bbcabb540d870e902e38242de5eac6292d091d52d30c3b91dc70adaf7bf9a18ebf91c762608a95fba73c950d5d63508b247f494daefc1670aa316681bbe4ecf8ea8db4ea1e008cc1e2c680689d1d095128b771227fd720003a02d82bd37ba50ffc35e2b2950b0b5420a2635650060cc3841717ec24afec72bb4a35844e33e6e06ec38b3915", @ANYBLOB="0000000000000000b7080000000000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057000000d6"], 0x0, 0xf89b, 0x0, 0x0, 0x41000, 0x32, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x43, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000580)='kmem_cache_free\x00', r7}, 0x18) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28000000110077fd05000000fddbdf2564014100000000000000000000000000000004d20a0900005621956a58e78fe266f04119e020751b7844f4573b4ea86ea79bddde9089cd98b5ab5928091b1f1f92401691e9814055f878bdfb1c0838701bd3096a86393d7d8b40"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4004010) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r9}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r8) 501.817653ms ago: executing program 0 (id=1978): r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x5, 0x200, 0x1000, 0xf0c7, r2}, &(0x7f0000000100)=0x10) 485.443814ms ago: executing program 9 (id=1979): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000880)=""/4082, 0xff2}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1f, 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000d000000850000001600000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$rds(0x15, 0x5, 0x0) (async) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000880)=""/4082, 0xff2}], 0x1}, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1f, 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000d000000850000001600000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) 426.587445ms ago: executing program 9 (id=1980): perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x1}, 0x18002, 0x9, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 426.102905ms ago: executing program 9 (id=1981): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="00fb9df12c9d72bef8170000e7ffffff0c0000000600008000aff24e2e3fcc69d95dc848841659a9e2a109a4435b5b5fe20be9fd95baa195663bd4b1be0d0ada419ba39da39905f8d752f671e93894945d7556797b37f9ddd6b4b81e4b68cf32dad532c4c4aba0f49ffd7f23e9c460e7822934e6d5c7", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='mm_page_alloc\x00', r3, 0x0, 0x800000000000000}, 0x18) ioctl$AUTOFS_IOC_FAIL(r1, 0x4c80, 0x7000000) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e0000000400000008", @ANYBLOB="00000013"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x46, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x10) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r10, 0x0, 0x2e, &(0x7f0000000080)={0x9, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r11, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 417.952694ms ago: executing program 8 (id=1982): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000004000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x4000884) 369.912835ms ago: executing program 8 (id=1983): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0x800000000001}, 0x1180, 0x5dd8, 0x0, 0x8, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r7) getsockname$packet(r7, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="4400000010000104001007fb5c360dff9fe30000", @ANYRES32=r8, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070005"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendto$packet(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x8100, r8, 0x1, 0x0, 0x6, @dev}, 0x14) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r9, 0x0, 0xc, 0x0, &(0x7f0000000200)) r10 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) r11 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r11, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r11, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) r12 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000240)="a50769f9b1", 0x5}, {&(0x7f00000003c0)="e2bb1ed63a57576cc2dcd86b8604be154e8a7600393346db8d", 0x19}], 0x2, &(0x7f0000000ac0)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r10, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0xe8, 0x200400d1}, 0x80) r13 = gettid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002980)={{0x1, 0x1, 0x18, r11, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) r15 = io_uring_setup(0x7884, &(0x7f0000000a40)={0x0, 0x0, 0x2, 0xfffffffe, 0x3bd}) fstat(r15, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f00000002c0)={[{@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4000000005c}}, {@minixdf}, {@resgid={'resgid', 0x3d, r16}}, {@grpquota}, {@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0xd}}, {@init_itable_val={'init_itable', 0x3d, 0x1}}]}, 0x7, 0x44a, &(0x7f0000000400)="$eJzs281vG0UbAPBn10n6vv1KKOWjpUCgQkR8JE1aoAcuIJA4FIEEh3IMTlpVdRvUBIlWFQ0IlQsSqgRnxBGJv4AbFwSckLjCHVWqoJcWTkG73m1t106b1rFD/ftJm8x4x555PDve2R07gIE1nv1JIrZGxG8RMVrPNhcYr/+7evls9e/LZ6tJrKy89WeSl7ty+Wy1LFo+b0uRmUgj0k+SopJmi6fPHJ+t1eZPFfmppRPvTS2ePvPssROzR+ePzp+cOXjwwP7pF56fea4rcWZxXdn94cKeXa+9c+H16uEL7/70bdbercX+xji6ZTwL/K+VXOu+J7pdWZ9ta0gnQ31sCGtSiYisu4bz8T8albjeeaPx6sd9bRywrrJz06bOu5dXgLtYEv1uAdAf5Yk+u/4ttx5NPTaESy/VL4CyuK8WW33PUKRFmeGW69tuGo+Iw8v/fJVtsU73IQAAGn1W/fJQPNNu/pfG/Q3lthdrKGMRcU9E7IiIeyNiZ0TcF5GXfSAiHlxj/a1LQzfOf9KLtxXYLcrmfy8Wa1vN879y9hdjlSK3LY9/ODlyrDa/r3hPJmJ4U5afXqWO71/59fNO+xrnf9mW1V/OBYt2XBxquUE3N7s0m09Ku+DSRxG7h9rFn1xbCUgiYldE7F7bS28vE8ee+mZPp0I3j38VXVhnWvk64sl6/y9HS/ylZPX1yan/RW1+31R5VNzo51/Ov9mp/juKvwuy/t/cfPy3FhlLGtdrF9dex/nfP+14TXO7x/9I8nbeLyPFYx/MLi2dmo4YSQ7l+abHZ64/t8yX5bP4J/a2H/87iudk9TwUEdlB/HBEPBIRjxZtfywiHo+IvavE/+PLnfdthP6fa/v5d+34b+n/tScqx3/4rlP9t9b/B/LURPFI/vl3E7fawDt57wAAAOC/Is2/A5+kk9fSaTo5Wf8O/87YnNYWFpeePrLw/sm5+nflx2I4Le90jTbcD51OlotXrOdninvF5f79xX3jLyr/z/OT1YXaXJ9jh0G3pcP4z/xR6XfrgHXXbh1tZqQPDQF6rnX8p83Zc2/0sjFAT/m9Ngyum4z/tFftAHrP+R8GV7vxf64lby0A7k7O/zC4jH8YXMY/DC7jHwbSnfyuX2KQE5FuiGZIrFOi359MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3fFvAAAA//+uEO7O") sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002b00)=[{{&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f00000001c0)="9b258e9e268d39d54cfc15aa8067f6062cd546ca245645cd96efce758048fcdaff484445bc5998ea7450bffcc08d88214615a82ff7", 0x35}], 0x1, 0x0, 0x0, 0x20000040}}, {{&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000540)="598eedb0b7767754b2f6b93fb11210962fc2a51155bf49aaefc85a54eb4c036c78b6c1a895c5b38ca9a29d50ff3bf428e051c4", 0x33}, {&(0x7f0000000580)="c3b7dcbab50c80d00655b97ae844c68881f0212b50250658992ab227e5f14f305eef0400cd2838221796241f66149b61d23ca40199778e9f50a96530e39b82d9f00194a66aff9faf9fccebfaf5913aa1426a72701a295507fc99fec8430e362665a39223bc0fe76f4d2e7e910a1a71701a8580e344240fbdbd2cc8ca193c1f98b67a58c6f6390f997f14096f03bc2b201990f3a537451991125d35535b9156bb55a1a9cf4f76c99b83", 0xa9}], 0x2, &(0x7f0000000680), 0x0, 0x4}}, {{&(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000740)="411a812c991b9d241cf95e300d18f20dc044e1a225c78d06834972ff736e3f5864a5eb7143b333c8e63c4637683fc726c01f3ec08dc1cd7041bbd350a2462ae8d64b69822fd31b7e3de75b876cf7cb548c83d7fd597115ceab6711267e6ef1bcb8", 0x61}, {&(0x7f0000000800)="72b722f7e81b7772a8889389cac0e7708e1b4c5cb6fb68e632d8d25a6ac72b77ec7d8159d4dca2c16c83683ef665d2e616485e1f46738f5b884216f268af060d8213042420106e446a2280f3ad790465d03a9fe9e242457f20795d849d60a6aeb086edcc546c3742369b", 0x6a}, {&(0x7f0000000900)="b21da73f4f35128470a569fa4cd61d17c64ac4a54e169be709164108b643858925797a2798243922e841602e8f5922a9fa56aa3a51e7a96492ba902b0cea3ffd66a9205226547271190f08b1740ff939958babc67c0c5a9c7218e8", 0x5b}, {&(0x7f0000000980)="1958ade9302e9d4b1e3c36fc43f7f5c7e86cd6c86db712093231e3d51ecb74212fad0dad130c3e30ee2b3f0ce904b8457d4ba1b7308c4721cc4522bbc31d37ada3cec901242c17c878b631c6663b03dc7ed6cd2d5f264fc3e2216a871288cf29d2955ef00bc8b09c4902", 0x6a}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000000a00)="505639d249e1492ba4d151748ca31419cbe7bf71ed5ad5d42ff5152c0f9e501d8bcc50d3132dbff56598489de7fb8954c2201393d3dd409b84a14bf6dd1ff948bfa0f411038a056523e3d5a1b436974e20206077f9142ea2652251ff3295b80e3b2b3d8fc57ab7fe016fef3e4153a41582e8dc0c9ff91ebf0c2159e8dd37bbfef6a35f11565c6625025291550fa2321bb10eec0549fe1303d06907e8ebf521c33fcbb136dfa53e3c2be07901b12956cc44a0aceec842bdcf510f87065ea8a9bd2e3abe49a2b08d55c76649036415ed616226af9ed2c4a387fb334ef2b8", 0xdd}, {&(0x7f0000000b00)="84ca0e95dec282781435457dd2716051bdeae4311f0226876a27d0f7f60fcdff386d0c1669f72e7acecbfd6f7d25db96a28e2c81a4d5b8f0294992cfb6b17f6e64cded0c6892f43eff26ab8641edc1febba4efd3f948e356", 0x58}, {&(0x7f0000000b80)="713cb825f540571ed840730bc6787e1956672e05ccb1d805f2f68c98d66d71a2c1a25530d78470823ecbf63d385b8510af2ebb9c6a62e15b61c86ed0c3073b034b87", 0x42}], 0x8, &(0x7f0000001100)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r6]}}], 0x90, 0x4010}}, {{&(0x7f00000011c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000001240)="d11e1c7a467fdb9cb233551c11424b66e3d3b4da5b4503251648644fec780d0cedfd11dd5b59b6d3d4cd69a91e2f2d403ae8f38b33b44ad48c8058985a9e14d8dbf0d8157a4465f498", 0x49}, {&(0x7f00000012c0)="7f16ba520cdaa10f04204c7593fc45dfe8260e4d63629234f2b7f7476a91b9ea01c98df3997780d6a3453a2b39c6993676f746b43101b032f7a6741207ca59b10615ec4766f3d187874413b3752be6b7f455b12cca359b966f2a36e4f319106128830d1c34e0392ab75e4e7365b825cc92dc4ed1dcdcc6cbea99a4f5211a", 0x7e}, {&(0x7f0000001340)="3a23ed01c569ed816e3b617d00211e8a64cff2c68fdfaf1850896045cf439c18bf717f07967b6d904f81e369ba869de31b8767e42852ab43291365c480179994f37720f5c6c52da678a1b766cfe6fdc9b3d1a3bd04ae8cdd0d95117dd9a9a9a97d92b9238923622c1c22931c63ae00ee3f35828f7f5ef2058f317de3b67163371398f162b2cd4e5203719ab3cbb3b54638ef1a91f8b3e399", 0x98}, {&(0x7f0000002500)="8cfad9137b9615618bffb349c5048cc75832ee9a0aea9ef097624170aab526f1d52eafdb973f101210d143d07e19549f80da8bd813a38c2d0f9cecf3e7110b622ba108ad4bd7ad002a776d1e9323459ace4009fb6310d3e32f0ac5960e23749e14b406fba827c6f423e0d2e7a6b60bdcaab3aaa3a7f90c0aba9c34d4ddde1e315db6e08a1d", 0x85}, {&(0x7f00000025c0)="dcb9fc2ea6da60332e52a530337ed9b0c41811e4d9edab334978af7c88ca8fef4f81eaf43e4ca8f6cd6c22bc54b7e59898df3b6b3c52b49c3b72538d40515496f1b8eca0838ac44f26b2c181905124fa0e52a2878e37ef5df23edc37c39d8ceb45", 0x61}, {&(0x7f0000001400)="4f0811922050d6b81b4a5c6a107e2c14cd2ea023ce08e7c4f7919fd2ed46d30f289d2ae2cdf149c58c88a2", 0x2b}, {&(0x7f0000002640)="dc0fa37bd76194c1db0dc9372bd8d98bee7425f58ab3722dc7097aab17ec03e8e7be14e30eeca908580aeecef59907b1abf01334869e5e7181f0d45a241062bdab5fd58b6aaf2b872a0ac4f1046d5ab0e069db484fae64adeb7df3eedcf7f6d412ca8d1ac912a70464b0b8934073fd8b23bb18f092945c446ed4e0ceaecf9777506c58dcbe534d3eb4ceb4419b0e90fd43c942276111eb6f444159d7", 0x9c}, {&(0x7f0000002700)="164dd58ee341c910ef07baf777a5e65d02cdbcd978b4319d5c90def110441a25d06705f10ceb091f694fd94001d12c9089bf32d7101b581878dcbf534a05701397a99a55626ed51338ea6aab936b5230d6acd38c6fe606f3b406b178c9355dd79cd2b01cbeaea8bc779af3431e42c68c83fe092bc60ff4c543c2ca4cffbabb58387ef40456726d6ae391fe1d129d7a9fd0363ac2867ec1b75cbd9f42dee88791ba9445f6dfb913993784fc86e9bcb00f160770636252c3e11a2135f562e29bcf9b218a1e023a24dc148883", 0xcb}, {&(0x7f0000002800)="ec", 0x1}], 0x9, &(0x7f00000029c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r11]}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r4, r2, 0xffffffffffffffff, r4, r1]}}, @rights={{0x20, 0x1, 0x1, [r0, r1, 0xffffffffffffffff, r6]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, r3, r9, r1, r1, r4, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r9, r6]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r16}}}], 0x130, 0x4004}}], 0x4, 0x8080) r17 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r17, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) 304.222926ms ago: executing program 9 (id=1984): fsopen(&(0x7f0000000000)='qnx6\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, 0x0, 0x0) r4 = dup2(r3, r3) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$tun(r4, 0x0, 0x46) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}}, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) sendto$inet(r6, 0x0, 0x0, 0x24000080, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1b, 0xc, &(0x7f0000000740)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) syz_emit_ethernet(0x86, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0, @ANYRES64], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00'}, 0x10) 148.730048ms ago: executing program 8 (id=1985): keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000003580)=[{0x0}, {0xffffffffffffffff}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000100000400000000000000000000030000000001"], 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 148.287088ms ago: executing program 8 (id=1986): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000004000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x4000884) 147.318358ms ago: executing program 8 (id=1987): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1ae96d0103010000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xffc9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sendfile(r3, r2, 0x0, 0x7ffff000) 0s ago: executing program 9 (id=1988): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x300, 0x0, &(0x7f0000000080)={0x80, 0xf, 0x0, 0x0, 0x7995}, 0x10007, 0x0, 0x0, 0x48000000, 0x0, 0x40000000, 0x0}) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000000)=0x10000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x300) kernel console output (not intermixed with test programs): 0-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.010911][ T7057] ext4 filesystem being mounted at /123/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 100.036375][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.046727][ T3381] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.102564][ T7068] bridge0: port 3(gretap0) entered blocking state [ 100.109158][ T7068] bridge0: port 3(gretap0) entered disabled state [ 100.121727][ T7068] gretap0: entered allmulticast mode [ 100.128486][ T7068] gretap0: entered promiscuous mode [ 100.134067][ T7068] bridge0: port 3(gretap0) entered blocking state [ 100.140599][ T7068] bridge0: port 3(gretap0) entered forwarding state [ 100.187126][ T7074] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1151'. [ 100.219901][ T7074] pim6reg1: entered promiscuous mode [ 100.223192][ T7079] loop0: detected capacity change from 0 to 764 [ 100.225217][ T7074] pim6reg1: entered allmulticast mode [ 100.284916][ T7079] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 100.369893][ T5177] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.399861][ T7089] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1157'. [ 100.416731][ T7089] 8021q: adding VLAN 0 to HW filter on device bond1 [ 100.427055][ T7089] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1157'. [ 100.438362][ T36] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.447349][ T7089] bond1 (unregistering): Released all slaves [ 100.475783][ T7098] loop0: detected capacity change from 0 to 512 [ 100.487877][ T7098] EXT4-fs (loop0): orphan cleanup on readonly fs [ 100.495891][ T7098] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1160: bg 0: block 248: padding at end of block bitmap is not set [ 100.519698][ T7098] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1160: Failed to acquire dquot type 1 [ 100.587653][ T7098] EXT4-fs (loop0): 1 truncate cleaned up [ 100.596131][ T7107] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.609410][ T7098] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 100.623107][ T7109] loop6: detected capacity change from 0 to 128 [ 100.650923][ T7107] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.660453][ T7109] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 100.676479][ T7107] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.685148][ T7109] ext4 filesystem being mounted at /135/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 100.729042][ T7107] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.737425][ T7107] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.755010][ T7109] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1165'. [ 100.765506][ T7109] netlink: 2 bytes leftover after parsing attributes in process `syz.6.1165'. [ 100.819630][ T5181] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 100.831153][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.842515][ T7107] netlink: 'syz.9.1164': attribute type 11 has an invalid length. [ 100.860219][ T7107] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.869627][ T7107] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.920324][ T7117] loop6: detected capacity change from 0 to 1024 [ 100.929938][ T7107] loop9: detected capacity change from 0 to 512 [ 100.938624][ T7117] EXT4-fs: Ignoring removed oldalloc option [ 100.944649][ T7117] EXT4-fs: Ignoring removed orlov option [ 100.952424][ T7107] EXT4-fs error (device loop9): ext4_read_inode_bitmap:139: comm syz.9.1164: Invalid inode bitmap blk 4 in block_group 0 [ 100.958446][ T7117] EXT4-fs (loop6): stripe (1570) is not aligned with cluster size (16), stripe is disabled [ 100.973704][ T7107] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.006152][ T7117] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.022598][ T7126] loop0: detected capacity change from 0 to 512 [ 101.039340][ T7126] ext4: Unknown parameter 'fowner' [ 101.210678][ T5181] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.368649][ T7145] bridge0: port 3(gretap0) entered blocking state [ 101.375232][ T7145] bridge0: port 3(gretap0) entered disabled state [ 101.467360][ T7148] sctp: [Deprecated]: syz.6.1178 (pid 7148) Use of int in max_burst socket option. [ 101.467360][ T7148] Use struct sctp_assoc_value instead [ 101.536683][ T7145] gretap0: entered allmulticast mode [ 101.609772][ T7145] gretap0: entered promiscuous mode [ 101.667692][ T7145] bridge0: port 3(gretap0) entered blocking state [ 101.674472][ T7145] bridge0: port 3(gretap0) entered forwarding state [ 101.720768][ T5177] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.794506][ T7152] loop6: detected capacity change from 0 to 764 [ 101.817693][ T7152] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 101.966232][ T7161] lo speed is unknown, defaulting to 1000 [ 102.080941][ T7172] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 102.172587][ T7178] loop0: detected capacity change from 0 to 128 [ 102.198777][ T7183] loop7: detected capacity change from 0 to 128 [ 102.221440][ T7183] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 102.236419][ T7183] ext4 filesystem being mounted at /129/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.263987][ T7178] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 102.311410][ T7183] netlink: 80 bytes leftover after parsing attributes in process `syz.7.1192'. [ 102.321552][ T7178] ext4 filesystem being mounted at /249/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.365126][ T5118] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 102.405979][ T7191] loop7: detected capacity change from 0 to 764 [ 102.437804][ T7191] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 102.524873][ T7178] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1191'. [ 102.601993][ T7201] batadv_slave_0: entered promiscuous mode [ 102.614861][ T7201] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1198'. [ 102.647311][ T7201] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.745692][ T7201] batadv_slave_0 (unregistering): left promiscuous mode [ 102.755371][ T7201] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.755387][ T3304] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 102.839651][ T7215] loop0: detected capacity change from 0 to 128 [ 102.850271][ T7215] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 102.863134][ T7215] ext4 filesystem being mounted at /253/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.880462][ T7222] loop6: detected capacity change from 0 to 128 [ 102.901285][ T7222] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 102.915742][ T7222] ext4 filesystem being mounted at /145/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.933427][ T7215] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1204'. [ 102.975486][ T3304] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 102.992056][ T7235] FAULT_INJECTION: forcing a failure. [ 102.992056][ T7235] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 103.005232][ T7235] CPU: 0 UID: 0 PID: 7235 Comm: syz.0.1211 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 103.005258][ T7235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 103.005278][ T7235] Call Trace: [ 103.005325][ T7235] [ 103.005332][ T7235] __dump_stack+0x1d/0x30 [ 103.005386][ T7235] dump_stack_lvl+0xe8/0x140 [ 103.005410][ T7235] dump_stack+0x15/0x1b [ 103.005449][ T7235] should_fail_ex+0x265/0x280 [ 103.005477][ T7235] should_fail+0xb/0x20 [ 103.005559][ T7235] should_fail_usercopy+0x1a/0x20 [ 103.005576][ T7235] _copy_to_user+0x20/0xa0 [ 103.005594][ T7235] simple_read_from_buffer+0xb5/0x130 [ 103.005615][ T7235] proc_fail_nth_read+0x100/0x140 [ 103.005669][ T7235] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 103.005689][ T7235] vfs_read+0x19d/0x6f0 [ 103.005709][ T7235] ? __rcu_read_unlock+0x4f/0x70 [ 103.005780][ T7235] ? __fget_files+0x184/0x1c0 [ 103.005805][ T7235] ksys_read+0xda/0x1a0 [ 103.005837][ T7235] __x64_sys_read+0x40/0x50 [ 103.005858][ T7235] x64_sys_call+0x2d77/0x2fb0 [ 103.005876][ T7235] do_syscall_64+0xd0/0x1a0 [ 103.005894][ T7235] ? clear_bhb_loop+0x25/0x80 [ 103.005929][ T7235] ? clear_bhb_loop+0x25/0x80 [ 103.005947][ T7235] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.005965][ T7235] RIP: 0033:0x7feceeadd37c [ 103.005978][ T7235] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 103.005993][ T7235] RSP: 002b:00007feced147030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 103.006008][ T7235] RAX: ffffffffffffffda RBX: 00007feceed05fa0 RCX: 00007feceeadd37c [ 103.006019][ T7235] RDX: 000000000000000f RSI: 00007feced1470a0 RDI: 0000000000000004 [ 103.006068][ T7235] RBP: 00007feced147090 R08: 0000000000000000 R09: 0000000000000000 [ 103.006095][ T7235] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.006106][ T7235] R13: 0000000000000000 R14: 00007feceed05fa0 R15: 00007ffc82677bc8 [ 103.006126][ T7235] [ 103.436524][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 103.436541][ T29] audit: type=1400 audit(1745772988.519:4475): avc: denied { unmount } for pid=5118 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 103.468602][ T7255] netlink: 'syz.0.1219': attribute type 27 has an invalid length. [ 103.500623][ T29] audit: type=1404 audit(1745772988.589:4476): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 103.526215][ T29] audit: type=1404 audit(1745772988.589:4477): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 103.541295][ T29] audit: type=1400 audit(1745772988.609:4478): avc: denied { open } for pid=7264 comm="syz.7.1224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 103.560647][ T29] audit: type=1400 audit(1745772988.609:4479): avc: denied { perfmon } for pid=7264 comm="syz.7.1224" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 103.581561][ T29] audit: type=1400 audit(1745772988.609:4480): avc: denied { kernel } for pid=7264 comm="syz.7.1224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 103.605433][ T7266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=7266 comm=syz.0.1219 [ 103.622253][ T29] audit: type=1400 audit(1745772988.659:4481): avc: denied { read write } for pid=5177 comm="syz-executor" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 103.646691][ T29] audit: type=1400 audit(1745772988.659:4482): avc: denied { open } for pid=5177 comm="syz-executor" path="/dev/loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 103.671010][ T29] audit: type=1400 audit(1745772988.659:4483): avc: denied { ioctl } for pid=5177 comm="syz-executor" path="/dev/loop9" dev="devtmpfs" ino=109 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 103.696751][ T29] audit: type=1400 audit(1745772988.679:4484): avc: denied { map_create } for pid=7267 comm="syz.9.1225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 103.727010][ T5181] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.824484][ T7255] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.833264][ T7255] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.833726][ T7287] loop8: detected capacity change from 0 to 2048 [ 103.841946][ T7255] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.856965][ T7255] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.859705][ T7282] FAULT_INJECTION: forcing a failure. [ 103.859705][ T7282] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 103.878565][ T7282] CPU: 1 UID: 0 PID: 7282 Comm: syz.6.1231 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 103.878600][ T7282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 103.878616][ T7282] Call Trace: [ 103.878623][ T7282] [ 103.878632][ T7282] __dump_stack+0x1d/0x30 [ 103.878720][ T7282] dump_stack_lvl+0xe8/0x140 [ 103.878744][ T7282] dump_stack+0x15/0x1b [ 103.878764][ T7282] should_fail_ex+0x265/0x280 [ 103.878856][ T7282] should_fail+0xb/0x20 [ 103.878887][ T7282] should_fail_usercopy+0x1a/0x20 [ 103.878905][ T7282] strncpy_from_user+0x25/0x230 [ 103.879003][ T7282] ? cgroup_rstat_updated+0xa3/0x510 [ 103.879031][ T7282] ? strncpy_from_user+0x1eb/0x230 [ 103.879056][ T7282] strncpy_from_user_nofault+0x68/0xf0 [ 103.879087][ T7282] bpf_probe_read_compat_str+0xb4/0x130 [ 103.879132][ T7282] bpf_prog_e42f6260c1b72fb3+0x3e/0x40 [ 103.879153][ T7282] bpf_trace_run3+0x10c/0x1d0 [ 103.879180][ T7282] ? __sigqueue_free+0xf4/0x130 [ 103.879256][ T7282] ? __sigqueue_free+0xf4/0x130 [ 103.879280][ T7282] kmem_cache_free+0x246/0x2f0 [ 103.879306][ T7282] __sigqueue_free+0xf4/0x130 [ 103.879379][ T7282] flush_sigqueue+0xa2/0xe0 [ 103.879431][ T7282] release_task+0xa24/0xbb0 [ 103.879464][ T7282] wait_consider_task+0x113f/0x1650 [ 103.879554][ T7282] __do_wait+0xfa/0x510 [ 103.879593][ T7282] do_wait+0xb7/0x260 [ 103.879621][ T7282] __se_sys_waitid+0xca/0x2a0 [ 103.879677][ T7282] ? __pfx_child_wait_callback+0x10/0x10 [ 103.879720][ T7282] __x64_sys_waitid+0x67/0x80 [ 103.879751][ T7282] x64_sys_call+0x2823/0x2fb0 [ 103.879771][ T7282] do_syscall_64+0xd0/0x1a0 [ 103.879794][ T7282] ? clear_bhb_loop+0x25/0x80 [ 103.879843][ T7282] ? clear_bhb_loop+0x25/0x80 [ 103.879864][ T7282] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.879884][ T7282] RIP: 0033:0x7f41e0f8e969 [ 103.879898][ T7282] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.879926][ T7282] RSP: 002b:00007f41df5f7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 103.879949][ T7282] RAX: ffffffffffffffda RBX: 00007f41e11b5fa0 RCX: 00007f41e0f8e969 [ 103.879967][ T7282] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 103.879978][ T7282] RBP: 00007f41df5f7090 R08: 0000000000000000 R09: 0000000000000000 [ 103.879989][ T7282] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 103.880001][ T7282] R13: 0000000000000000 R14: 00007f41e11b5fa0 R15: 00007fff2c23f108 [ 103.880023][ T7282] [ 104.138958][ T7287] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.151354][ T7255] bridge0: left allmulticast mode [ 104.166187][ T7255] macsec1: left allmulticast mode [ 104.190870][ T7294] __nla_validate_parse: 1 callbacks suppressed [ 104.190889][ T7294] netlink: 80 bytes leftover after parsing attributes in process `syz.6.1234'. [ 104.293679][ T3381] net_ratelimit: 62 callbacks suppressed [ 104.293695][ T3381] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 104.302737][ T7303] loop6: detected capacity change from 0 to 128 [ 104.314780][ T5141] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.350366][ T7303] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 104.380662][ T7311] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 104.408341][ T7303] ext4 filesystem being mounted at /150/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.413372][ T7311] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 104.457825][ T7311] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 104.474446][ T5181] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 104.491742][ T7311] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 104.500043][ T7311] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 104.508569][ T7311] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 104.524738][ T7311] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 104.550262][ T7311] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 104.563600][ T7311] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 104.571169][ T7318] loop6: detected capacity change from 0 to 512 [ 104.604924][ T7318] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.619478][ T7318] ext4 filesystem being mounted at /151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.694893][ T7326] loop9: detected capacity change from 0 to 1024 [ 104.715779][ T7326] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 104.727700][ T7326] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.731525][ T7333] FAULT_INJECTION: forcing a failure. [ 104.731525][ T7333] name failslab, interval 1, probability 0, space 0, times 0 [ 104.752945][ T7333] CPU: 0 UID: 0 PID: 7333 Comm: syz.7.1248 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 104.753028][ T7333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 104.753052][ T7333] Call Trace: [ 104.753060][ T7333] [ 104.753068][ T7333] __dump_stack+0x1d/0x30 [ 104.753093][ T7333] dump_stack_lvl+0xe8/0x140 [ 104.753115][ T7333] dump_stack+0x15/0x1b [ 104.753134][ T7333] should_fail_ex+0x265/0x280 [ 104.753202][ T7333] should_failslab+0x8c/0xb0 [ 104.753249][ T7333] kmem_cache_alloc_noprof+0x50/0x310 [ 104.753300][ T7333] ? _sctp_make_chunk+0xbf/0x210 [ 104.753336][ T7333] _sctp_make_chunk+0xbf/0x210 [ 104.753370][ T7333] sctp_make_datafrag_empty+0x96/0x110 [ 104.753404][ T7333] sctp_datamsg_from_user+0x572/0x950 [ 104.753465][ T7333] ? xas_load+0x413/0x430 [ 104.753545][ T7333] sctp_sendmsg_to_asoc+0xa56/0xf20 [ 104.753588][ T7333] ? _raw_spin_unlock_bh+0x36/0x40 [ 104.753623][ T7333] ? sctp_sendmsg_check_sflags+0x142/0x1e0 [ 104.753733][ T7333] sctp_sendmsg+0x1263/0x18d0 [ 104.753772][ T7333] ? selinux_socket_sendmsg+0x131/0x1b0 [ 104.753803][ T7333] ? __pfx_sctp_sendmsg+0x10/0x10 [ 104.753876][ T7333] inet_sendmsg+0xc2/0xd0 [ 104.753911][ T7333] __sock_sendmsg+0x102/0x180 [ 104.753992][ T7333] ____sys_sendmsg+0x345/0x4e0 [ 104.754044][ T7333] ___sys_sendmsg+0x17b/0x1d0 [ 104.754083][ T7333] __sys_sendmmsg+0x178/0x300 [ 104.754119][ T7333] __x64_sys_sendmmsg+0x57/0x70 [ 104.754174][ T7333] x64_sys_call+0x2f2f/0x2fb0 [ 104.754279][ T7333] do_syscall_64+0xd0/0x1a0 [ 104.754304][ T7333] ? clear_bhb_loop+0x25/0x80 [ 104.754328][ T7333] ? clear_bhb_loop+0x25/0x80 [ 104.754429][ T7333] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.754512][ T7333] RIP: 0033:0x7fa87e7de969 [ 104.754529][ T7333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.754551][ T7333] RSP: 002b:00007fa87ce47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 104.754597][ T7333] RAX: ffffffffffffffda RBX: 00007fa87ea05fa0 RCX: 00007fa87e7de969 [ 104.754611][ T7333] RDX: 0000000000000003 RSI: 0000200000000900 RDI: 0000000000000003 [ 104.754716][ T7333] RBP: 00007fa87ce47090 R08: 0000000000000000 R09: 0000000000000000 [ 104.754731][ T7333] R10: 0000000000040080 R11: 0000000000000246 R12: 0000000000000001 [ 104.754745][ T7333] R13: 0000000000000000 R14: 00007fa87ea05fa0 R15: 00007ffd778bc7a8 [ 104.754766][ T7333] [ 105.002925][ T3384] lo speed is unknown, defaulting to 1000 [ 105.008832][ T3384] syz0: Port: 1 Link DOWN [ 105.011449][ T7326] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.014323][ T7335] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1249'. [ 105.040049][ T5181] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.055264][ T7335] bond1: entered promiscuous mode [ 105.060589][ T7335] 8021q: adding VLAN 0 to HW filter on device bond1 [ 105.078927][ T7342] loop7: detected capacity change from 0 to 1024 [ 105.089012][ T7342] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 105.099984][ T7342] EXT4-fs (loop7): group descriptors corrupted! [ 105.180034][ T7350] loop9: detected capacity change from 0 to 128 [ 105.198138][ T7350] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 105.238390][ T7350] ext4 filesystem being mounted at /149/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.263658][ T7357] loop7: detected capacity change from 0 to 764 [ 105.478139][ T7357] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 105.507851][ T3380] IPVS: starting estimator thread 0... [ 105.523800][ T5177] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 105.598015][ T7364] IPVS: using max 2448 ests per chain, 122400 per kthread [ 106.020191][ T7380] netlink: 'syz.7.1262': attribute type 10 has an invalid length. [ 106.065682][ T7380] hsr_slave_0: left promiscuous mode [ 106.097949][ T7380] hsr_slave_1: left promiscuous mode [ 106.518320][ T7391] loop6: detected capacity change from 0 to 512 [ 106.559559][ T7393] netlink: 80 bytes leftover after parsing attributes in process `syz.7.1267'. [ 106.607331][ T7391] EXT4-fs (loop6): 1 orphan inode deleted [ 106.614518][ T7391] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.630313][ T5017] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:23: Failed to release dquot type 1 [ 106.645701][ T7396] loop9: detected capacity change from 0 to 128 [ 106.654231][ T7391] ext4 filesystem being mounted at /157/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.674074][ T7396] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 106.727554][ T7396] ext4 filesystem being mounted at /151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.742299][ T5181] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.822693][ T7408] loop6: detected capacity change from 0 to 512 [ 106.856233][ T7410] loop7: detected capacity change from 0 to 512 [ 106.864683][ T7408] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 106.884362][ T5177] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 106.895372][ T7410] EXT4-fs (loop7): 1 orphan inode deleted [ 106.903430][ T5017] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:23: Failed to release dquot type 1 [ 106.915421][ T7410] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.930449][ T7408] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.1271: bg 0: block 104: invalid block bitmap [ 106.943803][ T7408] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 106.953358][ T7410] ext4 filesystem being mounted at /147/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.953560][ T7408] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.1271: invalid indirect mapped block 1 (level 1) [ 106.981213][ T7416] ip6tnl1: entered promiscuous mode [ 106.986493][ T7416] ip6tnl1: entered allmulticast mode [ 106.993682][ T7408] EXT4-fs (loop6): 1 truncate cleaned up [ 107.008454][ T7408] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.150692][ T5118] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.206985][ T7416] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1277'. [ 107.216031][ T7416] netlink: 108 bytes leftover after parsing attributes in process `syz.8.1277'. [ 107.234474][ T7416] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1277'. [ 107.244417][ T7416] netlink: 108 bytes leftover after parsing attributes in process `syz.8.1277'. [ 107.253501][ T7416] netlink: 84 bytes leftover after parsing attributes in process `syz.8.1277'. [ 107.273160][ T7416] loop8: detected capacity change from 0 to 128 [ 107.672869][ T5181] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.787598][ T7429] loop8: detected capacity change from 0 to 128 [ 107.814683][ T7429] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 107.830500][ T7429] ext4 filesystem being mounted at /158/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.910664][ T7429] netlink: 80 bytes leftover after parsing attributes in process `syz.8.1281'. [ 107.970444][ T7453] netlink: 80 bytes leftover after parsing attributes in process `syz.7.1289'. [ 107.979770][ T7449] loop0: detected capacity change from 0 to 4096 [ 108.004963][ T7449] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.022080][ T7451] loop9: detected capacity change from 0 to 1024 [ 108.030850][ T7449] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.043133][ T7461] FAULT_INJECTION: forcing a failure. [ 108.043133][ T7461] name failslab, interval 1, probability 0, space 0, times 0 [ 108.055878][ T7461] CPU: 0 UID: 0 PID: 7461 Comm: syz.6.1291 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 108.055913][ T7461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 108.055929][ T7461] Call Trace: [ 108.055937][ T7461] [ 108.055973][ T7461] __dump_stack+0x1d/0x30 [ 108.056072][ T7461] dump_stack_lvl+0xe8/0x140 [ 108.056116][ T7461] dump_stack+0x15/0x1b [ 108.056137][ T7461] should_fail_ex+0x265/0x280 [ 108.056243][ T7461] should_failslab+0x8c/0xb0 [ 108.056273][ T7461] kmem_cache_alloc_node_noprof+0x57/0x320 [ 108.056328][ T7461] ? __alloc_skb+0x101/0x320 [ 108.056355][ T7461] ? mod_objcg_state+0x40e/0x530 [ 108.056410][ T7461] __alloc_skb+0x101/0x320 [ 108.056445][ T7461] alloc_skb_with_frags+0x7d/0x470 [ 108.056480][ T7461] ? __rcu_read_unlock+0x4f/0x70 [ 108.056567][ T7461] ? fget_raw+0x170/0x1a0 [ 108.056595][ T7461] sock_alloc_send_pskb+0x43a/0x4f0 [ 108.056626][ T7461] unix_dgram_sendmsg+0x3c7/0xec0 [ 108.056656][ T7461] ? selinux_socket_sendmsg+0x175/0x1b0 [ 108.056682][ T7461] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 108.056736][ T7461] __sock_sendmsg+0x142/0x180 [ 108.056766][ T7461] ____sys_sendmsg+0x345/0x4e0 [ 108.056813][ T7461] ___sys_sendmsg+0x17b/0x1d0 [ 108.056900][ T7461] __sys_sendmmsg+0x178/0x300 [ 108.056936][ T7461] __x64_sys_sendmmsg+0x57/0x70 [ 108.056959][ T7461] x64_sys_call+0x2f2f/0x2fb0 [ 108.056985][ T7461] do_syscall_64+0xd0/0x1a0 [ 108.057010][ T7461] ? clear_bhb_loop+0x25/0x80 [ 108.057107][ T7461] ? clear_bhb_loop+0x25/0x80 [ 108.057172][ T7461] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.057198][ T7461] RIP: 0033:0x7f41e0f8e969 [ 108.057216][ T7461] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.057238][ T7461] RSP: 002b:00007f41df5f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 108.057261][ T7461] RAX: ffffffffffffffda RBX: 00007f41e11b5fa0 RCX: 00007f41e0f8e969 [ 108.057277][ T7461] RDX: 0000000000000001 RSI: 00002000000010c0 RDI: 0000000000000004 [ 108.057328][ T7461] RBP: 00007f41df5f7090 R08: 0000000000000000 R09: 0000000000000000 [ 108.057343][ T7461] R10: 0000000000040000 R11: 0000000000000246 R12: 0000000000000001 [ 108.057358][ T7461] R13: 0000000000000000 R14: 00007f41e11b5fa0 R15: 00007fff2c23f108 [ 108.057377][ T7461] [ 108.289328][ T7451] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 108.299480][ T7451] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 108.313270][ T7451] EXT4-fs error (device loop9): ext4_get_journal_inode:5798: inode #32: comm syz.9.1288: iget: special inode unallocated [ 108.334003][ T7451] EXT4-fs (loop9): no journal found [ 108.339312][ T7451] EXT4-fs (loop9): can't get journal size [ 108.346305][ T7451] EXT4-fs error (device loop9): __ext4_fill_super:5502: inode #2: comm syz.9.1288: iget: special inode unallocated [ 108.364864][ T7451] EXT4-fs (loop9): get root inode failed [ 108.370651][ T7451] EXT4-fs (loop9): mount failed [ 108.478361][ T7489] loop7: detected capacity change from 0 to 512 [ 108.530531][ T7489] EXT4-fs (loop7): 1 orphan inode deleted [ 108.537216][ T7489] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.551767][ T5017] __quota_error: 204 callbacks suppressed [ 108.551782][ T5017] Quota error (device loop7): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 108.567349][ T5017] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:23: Failed to release dquot type 1 [ 108.568520][ T7489] ext4 filesystem being mounted at /157/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.842115][ T5141] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 108.854756][ T5118] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.930536][ T7513] FAULT_INJECTION: forcing a failure. [ 108.930536][ T7513] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.943675][ T7513] CPU: 0 UID: 0 PID: 7513 Comm: syz.9.1310 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 108.943718][ T7513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 108.943735][ T7513] Call Trace: [ 108.943743][ T7513] [ 108.943753][ T7513] __dump_stack+0x1d/0x30 [ 108.943779][ T7513] dump_stack_lvl+0xe8/0x140 [ 108.943800][ T7513] dump_stack+0x15/0x1b [ 108.943815][ T7513] should_fail_ex+0x265/0x280 [ 108.943888][ T7513] should_fail+0xb/0x20 [ 108.943992][ T7513] should_fail_usercopy+0x1a/0x20 [ 108.944014][ T7513] strncpy_from_user+0x25/0x230 [ 108.944041][ T7513] ? __kmalloc_cache_noprof+0x189/0x320 [ 108.944062][ T7513] __se_sys_memfd_create+0x1ff/0x590 [ 108.944091][ T7513] __x64_sys_memfd_create+0x31/0x40 [ 108.944121][ T7513] x64_sys_call+0x122f/0x2fb0 [ 108.944180][ T7513] do_syscall_64+0xd0/0x1a0 [ 108.944201][ T7513] ? clear_bhb_loop+0x25/0x80 [ 108.944227][ T7513] ? clear_bhb_loop+0x25/0x80 [ 108.944282][ T7513] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.944320][ T7513] RIP: 0033:0x7f437c10e969 [ 108.944338][ T7513] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.944356][ T7513] RSP: 002b:00007f437a776e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 108.944376][ T7513] RAX: ffffffffffffffda RBX: 0000000000000b80 RCX: 00007f437c10e969 [ 108.944391][ T7513] RDX: 00007f437a776ef0 RSI: 0000000000000000 RDI: 00007f437c191444 [ 108.944403][ T7513] RBP: 00002000000017c0 R08: 00007f437a776bb7 R09: 00007f437a776e40 [ 108.944414][ T7513] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 108.944425][ T7513] R13: 00007f437a776ef0 R14: 00007f437a776eb0 R15: 0000200000000c00 [ 108.944453][ T7513] [ 109.155325][ T7518] loop9: detected capacity change from 0 to 512 [ 109.162632][ T7518] EXT4-fs: Ignoring removed orlov option [ 109.170145][ T7518] EXT4-fs: Ignoring removed orlov option [ 109.176638][ T7518] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 109.187140][ T7518] EXT4-fs (loop9): revision level too high, forcing read-only mode [ 109.197954][ T29] audit: type=1400 audit(1745772994.279:4687): avc: denied { append } for pid=7523 comm="syz.7.1313" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 109.221594][ T7518] EXT4-fs (loop9): orphan cleanup on readonly fs [ 109.228611][ T7518] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.1311: bg 0: block 248: padding at end of block bitmap is not set [ 109.243341][ T7518] Quota error (device loop9): write_blk: dquota write failed [ 109.250906][ T7518] Quota error (device loop9): qtree_write_dquot: Error -117 occurred while creating quota [ 109.260945][ T7518] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.1311: Failed to acquire dquot type 1 [ 109.303392][ T29] audit: type=1326 audit(1745772994.379:4688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7525 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee0244e969 code=0x7ffc0000 [ 109.326402][ T29] audit: type=1326 audit(1745772994.379:4689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7525 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee0244e969 code=0x7ffc0000 [ 109.349425][ T29] audit: type=1326 audit(1745772994.379:4690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7525 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fee0244e969 code=0x7ffc0000 [ 109.353096][ T7518] EXT4-fs (loop9): 1 truncate cleaned up [ 109.372442][ T29] audit: type=1326 audit(1745772994.379:4691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7525 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee0244e969 code=0x7ffc0000 [ 109.372523][ T29] audit: type=1326 audit(1745772994.379:4692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7525 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee0244e969 code=0x7ffc0000 [ 109.381048][ T7518] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 109.401107][ T29] audit: type=1326 audit(1745772994.379:4693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7525 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7fee0244e969 code=0x7ffc0000 [ 109.476246][ T5177] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.499252][ T7531] __nla_validate_parse: 3 callbacks suppressed [ 109.499266][ T7531] netlink: 80 bytes leftover after parsing attributes in process `syz.9.1316'. [ 109.530898][ T7527] xt_TPROXY: Can be used only with -p tcp or -p udp [ 109.569670][ T7538] loop0: detected capacity change from 0 to 128 [ 109.588402][ T7538] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 109.608185][ T7538] ext4 filesystem being mounted at /270/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.668948][ T3304] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 109.889161][ T3381] net_ratelimit: 389 callbacks suppressed [ 109.889177][ T3381] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 110.001405][ T7565] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1328'. [ 110.147772][ T7572] loop0: detected capacity change from 0 to 128 [ 110.166476][ T7572] ext4 filesystem being mounted at /277/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.353748][ T7586] loop7: detected capacity change from 0 to 128 [ 110.376582][ T7586] ext4 filesystem being mounted at /161/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.377206][ T7587] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1332'. [ 110.396594][ T7590] loop9: detected capacity change from 0 to 1024 [ 110.396837][ T7590] EXT4-fs: Ignoring removed orlov option [ 110.443628][ T5164] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 110.729536][ T7605] loop0: detected capacity change from 0 to 764 [ 110.756517][ T7607] loop6: detected capacity change from 0 to 1024 [ 110.801387][ T7605] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 110.918228][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 111.011227][ T36] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 111.504786][ T7631] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1347'. [ 111.692911][ T7640] loop0: detected capacity change from 0 to 1024 [ 111.698188][ T7640] EXT4-fs: Ignoring removed orlov option [ 111.821269][ T7646] netlink: 'syz.6.1353': attribute type 1 has an invalid length. [ 111.858814][ T7646] 8021q: adding VLAN 0 to HW filter on device bond1 [ 111.968206][ T3381] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 112.504317][ T7667] loop8: detected capacity change from 0 to 2048 [ 112.542773][ T7675] loop9: detected capacity change from 0 to 1024 [ 112.552704][ T7675] EXT4-fs: Ignoring removed orlov option [ 112.589934][ T7667] ext4 filesystem being mounted at /171/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.641603][ T7684] loop6: detected capacity change from 0 to 128 [ 112.760713][ T7684] ext4 filesystem being mounted at /172/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.992432][ T7704] netlink: 2 bytes leftover after parsing attributes in process `syz.8.1373'. [ 113.009087][ T3381] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 113.060681][ T7710] FAULT_INJECTION: forcing a failure. [ 113.060681][ T7710] name failslab, interval 1, probability 0, space 0, times 0 [ 113.060715][ T7710] CPU: 1 UID: 0 PID: 7710 Comm: syz.8.1375 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 113.060749][ T7710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 113.060761][ T7710] Call Trace: [ 113.060829][ T7710] [ 113.060838][ T7710] __dump_stack+0x1d/0x30 [ 113.060928][ T7710] dump_stack_lvl+0xe8/0x140 [ 113.061022][ T7710] dump_stack+0x15/0x1b [ 113.061057][ T7710] should_fail_ex+0x265/0x280 [ 113.061096][ T7710] should_failslab+0x8c/0xb0 [ 113.061131][ T7710] kmem_cache_alloc_noprof+0x50/0x310 [ 113.061172][ T7710] ? skb_clone+0x151/0x1f0 [ 113.061202][ T7710] skb_clone+0x151/0x1f0 [ 113.061221][ T7710] __netlink_deliver_tap+0x2c9/0x500 [ 113.061268][ T7710] netlink_unicast+0x64c/0x670 [ 113.061304][ T7710] netlink_sendmsg+0x58b/0x6b0 [ 113.061413][ T7710] ? __pfx_netlink_sendmsg+0x10/0x10 [ 113.061511][ T7710] __sock_sendmsg+0x142/0x180 [ 113.061537][ T7710] ____sys_sendmsg+0x31e/0x4e0 [ 113.061661][ T7710] ___sys_sendmsg+0x17b/0x1d0 [ 113.061704][ T7710] __x64_sys_sendmsg+0xd4/0x160 [ 113.061734][ T7710] x64_sys_call+0x2999/0x2fb0 [ 113.061761][ T7710] do_syscall_64+0xd0/0x1a0 [ 113.061851][ T7710] ? clear_bhb_loop+0x25/0x80 [ 113.061878][ T7710] ? clear_bhb_loop+0x25/0x80 [ 113.061906][ T7710] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.061934][ T7710] RIP: 0033:0x7fee0244e969 [ 113.062001][ T7710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.062024][ T7710] RSP: 002b:00007fee00ab7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 113.062048][ T7710] RAX: ffffffffffffffda RBX: 00007fee02675fa0 RCX: 00007fee0244e969 [ 113.062064][ T7710] RDX: 0000000000000040 RSI: 000020000000c2c0 RDI: 0000000000000003 [ 113.062079][ T7710] RBP: 00007fee00ab7090 R08: 0000000000000000 R09: 0000000000000000 [ 113.062096][ T7710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.062111][ T7710] R13: 0000000000000000 R14: 00007fee02675fa0 R15: 00007ffddb9b90d8 [ 113.062188][ T7710] [ 113.187000][ T7715] netlink: 80 bytes leftover after parsing attributes in process `syz.8.1378'. [ 113.499385][ T7739] loop9: detected capacity change from 0 to 128 [ 113.509989][ T7739] ext4 filesystem being mounted at /174/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.580642][ T7739] netlink: 80 bytes leftover after parsing attributes in process `syz.9.1386'. [ 113.637975][ T7739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 113.646277][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 113.685141][ T7739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 113.719217][ T7739] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 113.798987][ T7752] netlink: 80 bytes leftover after parsing attributes in process `syz.9.1389'. [ 114.075522][ T7770] loop9: detected capacity change from 0 to 1024 [ 114.075872][ T7770] EXT4-fs: Ignoring removed orlov option [ 114.159759][ T7776] netlink: 244 bytes leftover after parsing attributes in process `syz.6.1393'. [ 115.082560][ T3380] net_ratelimit: 6 callbacks suppressed [ 115.082575][ T3380] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 115.087671][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 115.087687][ T29] audit: type=1400 audit(1745773000.169:4815): avc: denied { bind } for pid=7803 comm="syz.8.1408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 115.097735][ T29] audit: type=1400 audit(1745773000.179:4816): avc: denied { write } for pid=7803 comm="+|[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 115.104668][ T7805] $Hÿ: renamed from bond0 (while UP) [ 115.106550][ T7805] $Hÿ: entered promiscuous mode [ 115.106590][ T7805] bond_slave_0: entered promiscuous mode [ 115.106715][ T7805] bond_slave_1: entered promiscuous mode [ 115.125091][ T29] audit: type=1400 audit(1745773000.219:4817): avc: denied { read } for pid=7803 comm="+|[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 115.604728][ T29] audit: type=1400 audit(1745773000.689:4818): avc: denied { read } for pid=7819 comm="syz.7.1415" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 115.629047][ T29] audit: type=1400 audit(1745773000.719:4819): avc: denied { open } for pid=7819 comm="syz.7.1415" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 115.922538][ T7850] loop7: detected capacity change from 0 to 1024 [ 115.922966][ T7850] EXT4-fs: Ignoring removed orlov option [ 115.926017][ T7850] EXT4-fs (loop7): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 115.926188][ T29] audit: type=1400 audit(1745773001.009:4820): avc: denied { setopt } for pid=7847 comm="syz.7.1424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 115.963629][ T29] audit: type=1400 audit(1745773001.059:4821): avc: denied { rename } for pid=7847 comm="syz.7.1424" name="file0" dev="loop7" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 115.969959][ T7850] EXT4-fs error (device loop7): ext4_check_all_de:659: inode #12: block 7: comm syz.7.1424: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 116.031051][ T7860] loop9: detected capacity change from 0 to 764 [ 116.053418][ T7865] loop8: detected capacity change from 0 to 764 [ 116.060438][ T7850] EXT4-fs (loop7): Remounting filesystem read-only [ 116.069677][ T7865] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 116.081553][ T7868] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1432'. [ 116.091296][ T7860] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 116.123304][ T7870] loop8: detected capacity change from 0 to 1024 [ 116.130081][ T3381] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 116.137784][ T29] audit: type=1400 audit(1745773001.219:4822): avc: denied { mount } for pid=7872 comm="syz.0.1436" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 116.143705][ T7870] EXT4-fs: Ignoring removed bh option [ 116.162771][ T29] audit: type=1326 audit(1745773001.259:4823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7872 comm="syz.0.1436" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feceeade969 code=0x0 [ 116.200373][ T7877] loop7: detected capacity change from 0 to 512 [ 116.207456][ T7877] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 116.226123][ T7881] loop9: detected capacity change from 0 to 1024 [ 116.232999][ T29] audit: type=1400 audit(1745773001.309:4824): avc: denied { map } for pid=7869 comm="syz.8.1433" path="/191/file1/file1" dev="loop8" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 116.238629][ T7881] EXT4-fs: Ignoring removed orlov option [ 116.265593][ T7877] EXT4-fs (loop7): 1 truncate cleaned up [ 116.275733][ T7877] EXT4-fs error (device loop7): ext4_expand_extra_isize_ea:2798: inode #15: comm syz.7.1435: corrupted xattr block 33: invalid header [ 116.298910][ T7877] EXT4-fs error (device loop7): ext4_xattr_delete_inode:2962: inode #15: comm syz.7.1435: corrupted xattr block 33: invalid header [ 116.315365][ T7888] loop6: detected capacity change from 0 to 2048 [ 116.323143][ T7877] EXT4-fs warning (device loop7): ext4_evict_inode:279: xattr delete (err -117) [ 116.329157][ T7890] loop8: detected capacity change from 0 to 1024 [ 116.339004][ T7890] EXT4-fs: Ignoring removed orlov option [ 116.382015][ T7887] lo speed is unknown, defaulting to 1000 [ 117.086177][ T3384] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 117.086485][ T7907] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1443'. [ 117.188245][ T3381] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 117.385348][ T7926] loop7: detected capacity change from 0 to 128 [ 117.403272][ T7924] vlan2: entered allmulticast mode [ 117.408539][ T7924] bridge_slave_0: entered allmulticast mode [ 117.415156][ T7926] ext4 filesystem being mounted at /187/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.469637][ T7929] loop9: detected capacity change from 0 to 2048 [ 117.513941][ T7926] netlink: 80 bytes leftover after parsing attributes in process `syz.7.1452'. [ 117.548982][ T7943] loop6: detected capacity change from 0 to 512 [ 117.597479][ T7943] EXT4-fs (loop6): 1 orphan inode deleted [ 117.603582][ T31] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 117.620113][ T7950] netlink: 80 bytes leftover after parsing attributes in process `syz.8.1459'. [ 117.631439][ T7943] ext4 filesystem being mounted at /185/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.676481][ T7957] netlink: 'syz.0.1464': attribute type 2 has an invalid length. [ 117.684314][ T7957] netlink: 'syz.0.1464': attribute type 1 has an invalid length. [ 117.692243][ T7957] netlink: 199820 bytes leftover after parsing attributes in process `syz.0.1464'. [ 117.756255][ T7964] loop8: detected capacity change from 0 to 764 [ 117.786729][ T7965] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 117.798793][ T7969] netlink: 3 bytes leftover after parsing attributes in process `syz.6.1467'. [ 117.807832][ T7969] 0ªX¹¦À: renamed from caif0 [ 117.814664][ T7969] 0ªX¹¦À: entered allmulticast mode [ 117.819957][ T7969] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 117.835747][ T7964] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 117.844950][ T7966] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1466'. [ 117.854183][ T7969] loop6: detected capacity change from 0 to 128 [ 117.887373][ T7969] syz.6.1467: attempt to access beyond end of device [ 117.887373][ T7969] loop6: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 117.937281][ T7969] syz.6.1467: attempt to access beyond end of device [ 117.937281][ T7969] loop6: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 117.975398][ T7978] netlink: 244 bytes leftover after parsing attributes in process `syz.7.1462'. [ 117.992494][ T7969] syz.6.1467: attempt to access beyond end of device [ 117.992494][ T7969] loop6: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 118.041457][ T7969] syz.6.1467: attempt to access beyond end of device [ 118.041457][ T7969] loop6: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 118.076179][ T7969] syz.6.1467: attempt to access beyond end of device [ 118.076179][ T7969] loop6: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 118.104419][ T7989] loop8: detected capacity change from 0 to 764 [ 118.114408][ T7969] syz.6.1467: attempt to access beyond end of device [ 118.114408][ T7969] loop6: rw=2049, sector=305, nr_sectors = 8 limit=128 [ 118.144963][ T7989] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 118.159700][ T7969] syz.6.1467: attempt to access beyond end of device [ 118.159700][ T7969] loop6: rw=2049, sector=321, nr_sectors = 8 limit=128 [ 118.199740][ T7969] syz.6.1467: attempt to access beyond end of device [ 118.199740][ T7969] loop6: rw=2049, sector=337, nr_sectors = 8 limit=128 [ 118.213602][ T3380] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 118.249869][ T7969] syz.6.1467: attempt to access beyond end of device [ 118.249869][ T7969] loop6: rw=2049, sector=353, nr_sectors = 8 limit=128 [ 118.272393][ T7969] syz.6.1467: attempt to access beyond end of device [ 118.272393][ T7969] loop6: rw=2049, sector=369, nr_sectors = 8 limit=128 [ 118.311342][ T7994] loop9: detected capacity change from 0 to 512 [ 118.360882][ T7994] EXT4-fs (loop9): 1 orphan inode deleted [ 118.378029][ T5027] EXT4-fs error (device loop9): ext4_release_dquot:6971: comm kworker/u8:30: Failed to release dquot type 1 [ 118.396843][ T7994] ext4 filesystem being mounted at /194/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.471017][ T8010] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 118.511414][ T8016] loop8: detected capacity change from 0 to 128 [ 118.532839][ T8016] ext4 filesystem being mounted at /205/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.583339][ T8022] lo speed is unknown, defaulting to 1000 [ 118.625504][ T8016] netlink: 80 bytes leftover after parsing attributes in process `syz.8.1485'. [ 118.956752][ T8050] loop9: detected capacity change from 0 to 512 [ 118.980467][ T8054] pim6reg: entered allmulticast mode [ 118.983662][ T8050] EXT4-fs (loop9): 1 orphan inode deleted [ 118.992055][ T8054] pim6reg: left allmulticast mode [ 118.993931][ T8050] ext4 filesystem being mounted at /200/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.007989][ T31] EXT4-fs error (device loop9): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 119.053127][ T8061] FAULT_INJECTION: forcing a failure. [ 119.053127][ T8061] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 119.066398][ T8061] CPU: 1 UID: 0 PID: 8061 Comm: syz.9.1497 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 119.066430][ T8061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 119.066446][ T8061] Call Trace: [ 119.066454][ T8061] [ 119.066601][ T8061] __dump_stack+0x1d/0x30 [ 119.066627][ T8061] dump_stack_lvl+0xe8/0x140 [ 119.066651][ T8061] dump_stack+0x15/0x1b [ 119.066671][ T8061] should_fail_ex+0x265/0x280 [ 119.066702][ T8061] should_fail+0xb/0x20 [ 119.066739][ T8061] should_fail_usercopy+0x1a/0x20 [ 119.066757][ T8061] _copy_from_iter+0xcf/0xdd0 [ 119.066778][ T8061] ? __build_skb_around+0x1a0/0x200 [ 119.066813][ T8061] ? __alloc_skb+0x223/0x320 [ 119.066873][ T8061] netlink_sendmsg+0x471/0x6b0 [ 119.066917][ T8061] ? __pfx_netlink_sendmsg+0x10/0x10 [ 119.066953][ T8061] __sock_sendmsg+0x142/0x180 [ 119.066977][ T8061] ____sys_sendmsg+0x31e/0x4e0 [ 119.067018][ T8061] ___sys_sendmsg+0x17b/0x1d0 [ 119.067055][ T8061] __x64_sys_sendmsg+0xd4/0x160 [ 119.067082][ T8061] x64_sys_call+0x2999/0x2fb0 [ 119.067113][ T8061] do_syscall_64+0xd0/0x1a0 [ 119.067139][ T8061] ? clear_bhb_loop+0x25/0x80 [ 119.067166][ T8061] ? clear_bhb_loop+0x25/0x80 [ 119.067257][ T8061] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.067278][ T8061] RIP: 0033:0x7f437c10e969 [ 119.067329][ T8061] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.067350][ T8061] RSP: 002b:00007f437a777038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 119.067373][ T8061] RAX: ffffffffffffffda RBX: 00007f437c335fa0 RCX: 00007f437c10e969 [ 119.067389][ T8061] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 119.067450][ T8061] RBP: 00007f437a777090 R08: 0000000000000000 R09: 0000000000000000 [ 119.067463][ T8061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.067486][ T8061] R13: 0000000000000000 R14: 00007f437c335fa0 R15: 00007ffd8b4ad7f8 [ 119.067504][ T8061] [ 119.285657][ T3381] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 119.309467][ T8063] loop9: detected capacity change from 0 to 128 [ 119.329704][ T8063] ext4 filesystem being mounted at /203/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.411667][ T8077] netlink: 80 bytes leftover after parsing attributes in process `syz.9.1499'. [ 119.418076][ T8065] netlink: 'syz.0.1498': attribute type 1 has an invalid length. [ 119.454003][ T8063] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 119.462309][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 119.495860][ T8063] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 119.537681][ T8093] loop6: detected capacity change from 0 to 512 [ 119.621707][ T8093] EXT4-fs (loop6): 1 orphan inode deleted [ 119.629326][ T8093] ext4 filesystem being mounted at /192/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.642625][ T3413] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 119.707324][ T8101] loop9: detected capacity change from 0 to 128 [ 119.734620][ T8101] ext4 filesystem being mounted at /204/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.786469][ T8106] loop6: detected capacity change from 0 to 128 [ 119.817482][ T8065] 8021q: adding VLAN 0 to HW filter on device bond1 [ 119.845661][ T8106] ext4 filesystem being mounted at /194/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.867529][ T8095] lo speed is unknown, defaulting to 1000 [ 119.936705][ T8115] loop7: detected capacity change from 0 to 1024 [ 119.966360][ T8115] EXT4-fs: Ignoring removed orlov option [ 120.029646][ T8125] FAULT_INJECTION: forcing a failure. [ 120.029646][ T8125] name failslab, interval 1, probability 0, space 0, times 0 [ 120.042832][ T8125] CPU: 0 UID: 0 PID: 8125 Comm: syz.0.1517 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 120.042905][ T8125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 120.042921][ T8125] Call Trace: [ 120.042928][ T8125] [ 120.042936][ T8125] __dump_stack+0x1d/0x30 [ 120.042968][ T8125] dump_stack_lvl+0xe8/0x140 [ 120.042986][ T8125] dump_stack+0x15/0x1b [ 120.043075][ T8125] should_fail_ex+0x265/0x280 [ 120.043210][ T8125] ? xfrm_policy_alloc+0x62/0x1b0 [ 120.043235][ T8125] should_failslab+0x8c/0xb0 [ 120.043326][ T8125] __kmalloc_cache_noprof+0x4c/0x320 [ 120.043344][ T8125] ? kmem_cache_free+0xdd/0x2f0 [ 120.043362][ T8125] xfrm_policy_alloc+0x62/0x1b0 [ 120.043380][ T8125] pfkey_spdadd+0x1a5/0x950 [ 120.043493][ T8125] pfkey_sendmsg+0x715/0x900 [ 120.043530][ T8125] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 120.043561][ T8125] __sock_sendmsg+0x142/0x180 [ 120.043591][ T8125] ____sys_sendmsg+0x31e/0x4e0 [ 120.043647][ T8125] ___sys_sendmsg+0x17b/0x1d0 [ 120.043713][ T8125] __x64_sys_sendmsg+0xd4/0x160 [ 120.043740][ T8125] x64_sys_call+0x2999/0x2fb0 [ 120.043772][ T8125] do_syscall_64+0xd0/0x1a0 [ 120.043799][ T8125] ? clear_bhb_loop+0x25/0x80 [ 120.043824][ T8125] ? clear_bhb_loop+0x25/0x80 [ 120.043850][ T8125] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.043943][ T8125] RIP: 0033:0x7feceeade969 [ 120.043967][ T8125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.043988][ T8125] RSP: 002b:00007feced147038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 120.044010][ T8125] RAX: ffffffffffffffda RBX: 00007feceed05fa0 RCX: 00007feceeade969 [ 120.044025][ T8125] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000006 [ 120.044058][ T8125] RBP: 00007feced147090 R08: 0000000000000000 R09: 0000000000000000 [ 120.044072][ T8125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 120.044086][ T8125] R13: 0000000000000000 R14: 00007feceed05fa0 R15: 00007ffc82677bc8 [ 120.044110][ T8125] [ 120.258395][ T36] net_ratelimit: 355 callbacks suppressed [ 120.258414][ T36] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 120.344961][ T29] kauditd_printk_skb: 346 callbacks suppressed [ 120.344990][ T29] audit: type=1400 audit(1745773005.429:5163): avc: denied { compute_member } for pid=8132 comm="syz.0.1519" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 120.372298][ T3380] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 120.442671][ T8143] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 120.468036][ T8143] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 120.477717][ T8139] loop6: detected capacity change from 0 to 128 [ 120.487377][ T8139] ext4 filesystem being mounted at /196/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.498406][ T29] audit: type=1400 audit(1745773005.569:5164): avc: denied { getopt } for pid=8144 comm="syz.8.1526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 120.526992][ T8143] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 120.545623][ T8143] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 120.553908][ T8143] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 120.562320][ T8143] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 120.570651][ T8143] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 120.579057][ T8143] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 120.640982][ T8152] loop9: detected capacity change from 0 to 764 [ 120.659088][ T8152] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 120.679366][ T29] audit: type=1400 audit(1745773005.769:5165): avc: denied { prog_load } for pid=8151 comm="syz.9.1528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 120.698605][ T29] audit: type=1400 audit(1745773005.769:5166): avc: denied { bpf } for pid=8151 comm="syz.9.1528" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 120.785628][ T29] audit: type=1400 audit(1745773005.819:5167): avc: denied { create } for pid=8159 comm="syz.6.1532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 120.806202][ T29] audit: type=1400 audit(1745773005.819:5168): avc: denied { create } for pid=8159 comm="syz.6.1532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 120.826755][ T29] audit: type=1400 audit(1745773005.819:5169): avc: denied { write } for pid=8159 comm="syz.6.1532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 120.847308][ T29] audit: type=1400 audit(1745773005.819:5170): avc: denied { read } for pid=8159 comm="syz.6.1532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 120.867784][ T29] audit: type=1400 audit(1745773005.829:5171): avc: denied { read write } for pid=5141 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 120.892082][ T29] audit: type=1400 audit(1745773005.829:5172): avc: denied { open } for pid=5141 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 121.094319][ T8200] loop9: detected capacity change from 0 to 1024 [ 121.094763][ T8200] EXT4-fs: Ignoring removed orlov option [ 121.103629][ T8198] loop7: detected capacity change from 0 to 1024 [ 121.103863][ T8198] EXT4-fs: Ignoring removed orlov option [ 121.339086][ T8202] __nla_validate_parse: 4 callbacks suppressed [ 121.339106][ T8202] netlink: 104 bytes leftover after parsing attributes in process `syz.0.1549'. [ 121.380752][ T8211] sctp: [Deprecated]: syz.8.1551 (pid 8211) Use of struct sctp_assoc_value in delayed_ack socket option. [ 121.380752][ T8211] Use struct sctp_sack_info instead [ 121.554364][ T8218] loop8: detected capacity change from 0 to 764 [ 121.563904][ T8218] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 122.081167][ T8235] loop9: detected capacity change from 0 to 128 [ 122.100823][ T8244] loop7: detected capacity change from 0 to 1024 [ 122.107805][ T8244] EXT4-fs: Ignoring removed orlov option [ 122.116354][ T8235] ext4 filesystem being mounted at /214/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.162758][ T8249] lo speed is unknown, defaulting to 1000 [ 122.269835][ T8259] loop8: detected capacity change from 0 to 128 [ 122.281851][ T8259] ext4 filesystem being mounted at /231/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.315114][ T8264] loop6: detected capacity change from 0 to 512 [ 122.331962][ T8264] EXT4-fs (loop6): 1 orphan inode deleted [ 122.338544][ T8264] ext4 filesystem being mounted at /201/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.350059][ T3413] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 122.399783][ T8270] loop9: detected capacity change from 0 to 512 [ 122.412700][ T8272] netlink: 80 bytes leftover after parsing attributes in process `syz.6.1573'. [ 122.424595][ T8270] EXT4-fs (loop9): 1 orphan inode deleted [ 122.432952][ T8270] ext4 filesystem being mounted at /217/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.445002][ T5019] EXT4-fs error (device loop9): ext4_release_dquot:6971: comm kworker/u8:25: Failed to release dquot type 1 [ 122.484440][ T8278] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 122.493124][ T8278] ref_ctr decrement failed for inode: 0x455 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88810005ee00 [ 122.504314][ T8278] uprobe: syz.6.1575:8278 failed to unregister, leaking uprobe [ 122.669379][ T8295] loop9: detected capacity change from 0 to 128 [ 122.680161][ T8295] ext4 filesystem being mounted at /219/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 122.798766][ T8302] vlan2: entered allmulticast mode [ 122.856622][ T8310] FAULT_INJECTION: forcing a failure. [ 122.856622][ T8310] name failslab, interval 1, probability 0, space 0, times 0 [ 122.869402][ T8310] CPU: 0 UID: 0 PID: 8310 Comm: syz.6.1586 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 122.869438][ T8310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 122.869471][ T8310] Call Trace: [ 122.869503][ T8310] [ 122.869513][ T8310] __dump_stack+0x1d/0x30 [ 122.869538][ T8310] dump_stack_lvl+0xe8/0x140 [ 122.869562][ T8310] dump_stack+0x15/0x1b [ 122.869581][ T8310] should_fail_ex+0x265/0x280 [ 122.869663][ T8310] should_failslab+0x8c/0xb0 [ 122.869699][ T8310] __kmalloc_node_noprof+0xa9/0x410 [ 122.869741][ T8310] ? __vmalloc_node_range_noprof+0x3c5/0xdf0 [ 122.869765][ T8310] __vmalloc_node_range_noprof+0x3c5/0xdf0 [ 122.869863][ T8310] ? selinux_capable+0x1f9/0x270 [ 122.869893][ T8310] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 122.869922][ T8310] __vmalloc_noprof+0x5f/0x70 [ 122.869943][ T8310] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 122.870093][ T8310] bpf_prog_alloc_no_stats+0x47/0x390 [ 122.870135][ T8310] ? bpf_prog_alloc+0x2a/0x150 [ 122.870161][ T8310] bpf_prog_alloc+0x3c/0x150 [ 122.870187][ T8310] bpf_prog_load+0x514/0x1070 [ 122.870302][ T8310] ? security_bpf+0x2b/0x90 [ 122.870366][ T8310] __sys_bpf+0x51d/0x790 [ 122.870420][ T8310] __x64_sys_bpf+0x41/0x50 [ 122.870448][ T8310] x64_sys_call+0x2478/0x2fb0 [ 122.870475][ T8310] do_syscall_64+0xd0/0x1a0 [ 122.870503][ T8310] ? clear_bhb_loop+0x25/0x80 [ 122.870588][ T8310] ? clear_bhb_loop+0x25/0x80 [ 122.870616][ T8310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.870643][ T8310] RIP: 0033:0x7f41e0f8e969 [ 122.870657][ T8310] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.870706][ T8310] RSP: 002b:00007f41df5f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 122.870728][ T8310] RAX: ffffffffffffffda RBX: 00007f41e11b5fa0 RCX: 00007f41e0f8e969 [ 122.870744][ T8310] RDX: 0000000000000090 RSI: 00002000000000c0 RDI: 0000000000000005 [ 122.870759][ T8310] RBP: 00007f41df5f7090 R08: 0000000000000000 R09: 0000000000000000 [ 122.870771][ T8310] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.870782][ T8310] R13: 0000000000000000 R14: 00007f41e11b5fa0 R15: 00007fff2c23f108 [ 122.870802][ T8310] [ 122.870880][ T8310] syz.6.1586: vmalloc error: size 4096, failed to allocated page array size 8, mode:0x500dc2(GFP_HIGHUSER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=/,mems_allowed=0 [ 123.111883][ T8310] CPU: 0 UID: 0 PID: 8310 Comm: syz.6.1586 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 123.111926][ T8310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 123.111942][ T8310] Call Trace: [ 123.111951][ T8310] [ 123.111961][ T8310] __dump_stack+0x1d/0x30 [ 123.111983][ T8310] dump_stack_lvl+0xe8/0x140 [ 123.112001][ T8310] dump_stack+0x15/0x1b [ 123.112016][ T8310] warn_alloc+0x12b/0x1a0 [ 123.112052][ T8310] ? should_failslab+0x8c/0xb0 [ 123.112093][ T8310] __vmalloc_node_range_noprof+0x455/0xdf0 [ 123.112225][ T8310] ? selinux_capable+0x1f9/0x270 [ 123.112254][ T8310] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 123.112283][ T8310] __vmalloc_noprof+0x5f/0x70 [ 123.112305][ T8310] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 123.112401][ T8310] bpf_prog_alloc_no_stats+0x47/0x390 [ 123.112441][ T8310] ? bpf_prog_alloc+0x2a/0x150 [ 123.112472][ T8310] bpf_prog_alloc+0x3c/0x150 [ 123.112514][ T8310] bpf_prog_load+0x514/0x1070 [ 123.112562][ T8310] ? security_bpf+0x2b/0x90 [ 123.112594][ T8310] __sys_bpf+0x51d/0x790 [ 123.112654][ T8310] __x64_sys_bpf+0x41/0x50 [ 123.112685][ T8310] x64_sys_call+0x2478/0x2fb0 [ 123.112764][ T8310] do_syscall_64+0xd0/0x1a0 [ 123.112791][ T8310] ? clear_bhb_loop+0x25/0x80 [ 123.112819][ T8310] ? clear_bhb_loop+0x25/0x80 [ 123.112891][ T8310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.112912][ T8310] RIP: 0033:0x7f41e0f8e969 [ 123.112926][ T8310] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.112943][ T8310] RSP: 002b:00007f41df5f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 123.112965][ T8310] RAX: ffffffffffffffda RBX: 00007f41e11b5fa0 RCX: 00007f41e0f8e969 [ 123.112981][ T8310] RDX: 0000000000000090 RSI: 00002000000000c0 RDI: 0000000000000005 [ 123.112996][ T8310] RBP: 00007f41df5f7090 R08: 0000000000000000 R09: 0000000000000000 [ 123.113045][ T8310] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.113056][ T8310] R13: 0000000000000000 R14: 00007f41e11b5fa0 R15: 00007fff2c23f108 [ 123.113101][ T8310] [ 123.113123][ T8310] Mem-Info: [ 123.327513][ T8310] active_anon:4053 inactive_anon:8 isolated_anon:0 [ 123.327513][ T8310] active_file:13074 inactive_file:7982 isolated_file:0 [ 123.327513][ T8310] unevictable:0 dirty:275 writeback:1 [ 123.327513][ T8310] slab_reclaimable:3115 slab_unreclaimable:18793 [ 123.327513][ T8310] mapped:33858 shmem:499 pagetables:970 [ 123.327513][ T8310] sec_pagetables:0 bounce:0 [ 123.327513][ T8310] kernel_misc_reclaimable:0 [ 123.327513][ T8310] free:1876404 free_pcp:8724 free_cma:0 [ 123.372255][ T8310] Node 0 active_anon:16096kB inactive_anon:32kB active_file:52296kB inactive_file:31928kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:135432kB dirty:1100kB writeback:4kB shmem:1996kB writeback_tmp:0kB kernel_stack:3584kB pagetables:3880kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 123.401802][ T8310] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 123.428737][ T8310] lowmem_reserve[]: 0 2884 7863 7863 [ 123.434094][ T8310] Node 0 DMA32 free:2950036kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953568kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 123.462740][ T8310] lowmem_reserve[]: 0 0 4978 4978 [ 123.467783][ T8310] Node 0 Normal free:4543328kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:16096kB inactive_anon:32kB active_file:52296kB inactive_file:31928kB unevictable:0kB writepending:1104kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:28224kB local_pcp:32kB free_cma:0kB [ 123.498078][ T8310] lowmem_reserve[]: 0 0 0 0 [ 123.502622][ T8310] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 123.515526][ T8310] Node 0 DMA32: 5*4kB (M) 2*8kB (M) 3*16kB (M) 4*32kB (M) 3*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2950036kB [ 123.531694][ T8310] Node 0 Normal: 550*4kB (UME) 387*8kB (UME) 880*16kB (UME) 741*32kB (UME) 507*64kB (UM) 291*128kB (UME) 233*256kB (UM) 201*512kB (UM) 194*1024kB (UME) 119*2048kB (UME) 934*4096kB (UM) = 4543376kB [ 123.551178][ T8310] Node 0 hugepages_total=4 hugepages_free=3 hugepages_surp=0 hugepages_size=2048kB [ 123.560478][ T8310] 21583 total pagecache pages [ 123.565144][ T8310] 2 pages in swap cache [ 123.569320][ T8310] Free swap = 124988kB [ 123.573495][ T8310] Total swap = 124996kB [ 123.577638][ T8310] 2097051 pages RAM [ 123.581478][ T8310] 0 pages HighMem/MovableOnly [ 123.586189][ T8310] 80258 pages reserved [ 123.623922][ T8319] netlink: 80 bytes leftover after parsing attributes in process `syz.6.1589'. [ 123.677865][ T8329] vlan2: entered allmulticast mode [ 123.752411][ T8337] lo speed is unknown, defaulting to 1000 [ 123.769866][ T8341] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1598'. [ 123.846298][ T8351] loop9: detected capacity change from 0 to 2048 [ 123.863915][ T8353] vlan2: entered allmulticast mode [ 123.993946][ T8368] loop6: detected capacity change from 0 to 128 [ 124.007937][ T8368] ext4 filesystem being mounted at /212/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.033694][ T8367] netlink: 'syz.9.1605': attribute type 1 has an invalid length. [ 124.068466][ T8367] 8021q: adding VLAN 0 to HW filter on device bond1 [ 124.125683][ T8378] loop6: detected capacity change from 0 to 128 [ 124.206297][ T8382] netlink: 80 bytes leftover after parsing attributes in process `syz.8.1610'. [ 124.216733][ T8378] ext4 filesystem being mounted at /213/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.362454][ T8404] loop6: detected capacity change from 0 to 128 [ 124.372494][ T8404] ext4 filesystem being mounted at /215/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.411856][ T8410] loop9: detected capacity change from 0 to 764 [ 124.421368][ T8410] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 124.455484][ T8417] netlink: 80 bytes leftover after parsing attributes in process `syz.6.1623'. [ 124.524293][ T8430] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1628'. [ 124.550163][ T8430] gretap0: left allmulticast mode [ 124.555275][ T8430] gretap0: left promiscuous mode [ 124.560429][ T8430] bridge0: port 3(gretap0) entered disabled state [ 124.572053][ T8430] bridge_slave_1: left allmulticast mode [ 124.577840][ T8430] bridge_slave_1: left promiscuous mode [ 124.583769][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.593157][ T8430] bridge_slave_0: left allmulticast mode [ 124.599055][ T8430] bridge_slave_0: left promiscuous mode [ 124.604721][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.623292][ T8443] loop9: detected capacity change from 0 to 128 [ 124.646259][ T8443] bio_check_eod: 7 callbacks suppressed [ 124.646272][ T8443] syz.9.1632: attempt to access beyond end of device [ 124.646272][ T8443] loop9: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 124.673015][ T8443] program syz.9.1632 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 124.772568][ T8456] loop6: detected capacity change from 0 to 2048 [ 124.796818][ T8456] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1639'. [ 124.918769][ T8478] loop9: detected capacity change from 0 to 764 [ 124.927143][ T8478] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 124.976400][ T8492] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 125.128142][ T8511] Invalid logical block size (9) [ 125.152760][ T8520] loop6: detected capacity change from 0 to 128 [ 125.205702][ T8523] lo speed is unknown, defaulting to 1000 [ 125.436937][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 125.436953][ T29] audit: type=1400 audit(1745773010.519:5425): avc: denied { cpu } for pid=8544 comm="syz.0.1676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 125.562462][ T29] audit: type=1326 audit(1745773010.659:5426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.6.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41e0f8e969 code=0x7ffc0000 [ 125.585949][ T29] audit: type=1326 audit(1745773010.659:5427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.6.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41e0f8e969 code=0x7ffc0000 [ 125.630484][ T29] audit: type=1326 audit(1745773010.699:5428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.6.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41e0f8e969 code=0x7ffc0000 [ 125.630517][ T29] audit: type=1326 audit(1745773010.699:5429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.6.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41e0f8e969 code=0x7ffc0000 [ 125.630545][ T29] audit: type=1326 audit(1745773010.699:5430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.6.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41e0f8e969 code=0x7ffc0000 [ 125.630646][ T29] audit: type=1326 audit(1745773010.699:5431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.6.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41e0f8e969 code=0x7ffc0000 [ 125.630671][ T29] audit: type=1326 audit(1745773010.699:5432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.6.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41e0f8e969 code=0x7ffc0000 [ 125.630709][ T29] audit: type=1326 audit(1745773010.709:5433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.6.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41e0f8e969 code=0x7ffc0000 [ 125.630734][ T29] audit: type=1326 audit(1745773010.709:5434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8554 comm="syz.6.1679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f41e0f8d2d0 code=0x7ffc0000 [ 125.657136][ T10] net_ratelimit: 66 callbacks suppressed [ 125.657153][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 126.035990][ T8573] loop8: detected capacity change from 0 to 764 [ 126.052608][ T8573] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 126.061188][ T8576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2574 sclass=netlink_route_socket pid=8576 comm=syz.6.1685 [ 126.158558][ T8580] loop8: detected capacity change from 0 to 512 [ 126.165567][ T8580] EXT4-fs: Ignoring removed nomblk_io_submit option [ 126.178097][ T8580] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 126.204810][ T8580] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 126.219537][ T8580] EXT4-fs (loop8): 1 truncate cleaned up [ 126.318217][ T8588] IPVS: stopping master sync thread 6456 ... [ 126.324560][ T8593] IPVS: sync thread started: state = BACKUP, mcast_ifn = sit0, syncid = 33554432, id = 0 [ 126.356980][ T8592] loop6: detected capacity change from 0 to 512 [ 126.414016][ T8592] EXT4-fs (loop6): 1 orphan inode deleted [ 126.418534][ T8592] ext4 filesystem being mounted at /236/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.430896][ T5020] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:26: Failed to release dquot type 1 [ 126.518189][ T36] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 126.557152][ T8608] FAULT_INJECTION: forcing a failure. [ 126.557152][ T8608] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 126.570508][ T8608] CPU: 0 UID: 0 PID: 8608 Comm: syz.0.1697 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 126.570536][ T8608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 126.570551][ T8608] Call Trace: [ 126.570559][ T8608] [ 126.570568][ T8608] __dump_stack+0x1d/0x30 [ 126.570597][ T8608] dump_stack_lvl+0xe8/0x140 [ 126.570622][ T8608] dump_stack+0x15/0x1b [ 126.570639][ T8608] should_fail_ex+0x265/0x280 [ 126.570744][ T8608] should_fail_alloc_page+0xf2/0x100 [ 126.570775][ T8608] __alloc_frozen_pages_noprof+0xff/0x360 [ 126.570802][ T8608] alloc_pages_mpol+0xb3/0x250 [ 126.570830][ T8608] vma_alloc_folio_noprof+0x1aa/0x300 [ 126.570922][ T8608] handle_mm_fault+0x1056/0x2ae0 [ 126.570953][ T8608] ? mas_walk+0xf2/0x120 [ 126.570984][ T8608] do_user_addr_fault+0x636/0x1090 [ 126.571021][ T8608] ? restore_fpregs_from_fpstate+0x61/0x120 [ 126.571118][ T8608] ? fpregs_restore_userregs+0xbb/0x190 [ 126.571157][ T8608] ? fpregs_assert_state_consistent+0x84/0xa0 [ 126.571217][ T8608] exc_page_fault+0x54/0xc0 [ 126.571369][ T8608] asm_exc_page_fault+0x26/0x30 [ 126.571418][ T8608] RIP: 0033:0x7fecee9a0cc3 [ 126.571435][ T8608] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 126.571457][ T8608] RSP: 002b:00007feced1464a0 EFLAGS: 00010202 [ 126.571476][ T8608] RAX: 000000000001c000 RBX: 00007feced146540 RCX: 00007fece4d27000 [ 126.571492][ T8608] RDX: 00007feced1466e0 RSI: 000000000000000b RDI: 00007feced1465e0 [ 126.571503][ T8608] RBP: 0000000000000082 R08: 0000000000000008 R09: 00000000000000b2 [ 126.571518][ T8608] R10: 00000000000000c0 R11: 00007feced146540 R12: 0000000000000001 [ 126.571532][ T8608] R13: 00007feceeb7bfc0 R14: 0000000000000073 R15: 00007feced1465e0 [ 126.571556][ T8608] [ 126.571568][ T8608] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 126.765520][ T3380] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 126.802979][ T8610] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_hsr, syncid = 5, id = 0 [ 126.931647][ T8630] loop7: detected capacity change from 0 to 764 [ 126.970335][ T8630] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 126.985746][ T8625] loop6: detected capacity change from 0 to 512 [ 127.108025][ T8640] loop7: detected capacity change from 0 to 128 [ 127.132439][ T8625] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #3: comm syz.6.1699: corrupted inode contents [ 127.148042][ T8640] ext4 filesystem being mounted at /201/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.161880][ T8625] EXT4-fs error (device loop6): ext4_dirty_inode:6103: inode #3: comm syz.6.1699: mark_inode_dirty error [ 127.178534][ T8625] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #3: comm syz.6.1699: corrupted inode contents [ 127.230939][ T8640] netlink: 80 bytes leftover after parsing attributes in process `syz.7.1710'. [ 127.243009][ T8625] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #3: comm syz.6.1699: mark_inode_dirty error [ 127.260930][ T8625] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.1699: Failed to acquire dquot type 0 [ 127.305389][ T8625] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #16: comm syz.6.1699: corrupted inode contents [ 127.320887][ T8625] EXT4-fs error (device loop6): ext4_dirty_inode:6103: inode #16: comm syz.6.1699: mark_inode_dirty error [ 127.333435][ T8625] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #16: comm syz.6.1699: corrupted inode contents [ 127.357751][ T8625] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #16: comm syz.6.1699: mark_inode_dirty error [ 127.358665][ T5118] EXT4-fs unmount: 87 callbacks suppressed [ 127.358683][ T5118] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 127.387667][ T8625] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #16: comm syz.6.1699: corrupted inode contents [ 127.400221][ T8625] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 127.409871][ T8625] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #16: comm syz.6.1699: corrupted inode contents [ 127.422548][ T8625] EXT4-fs error (device loop6): ext4_truncate:4255: inode #16: comm syz.6.1699: mark_inode_dirty error [ 127.434365][ T8625] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 127.445351][ T8625] EXT4-fs (loop6): 1 truncate cleaned up [ 127.447178][ T8669] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 127.451448][ T8625] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.471521][ T8625] ext4 filesystem being mounted at /237/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.484370][ T8625] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.540180][ T8674] loop7: detected capacity change from 0 to 764 [ 127.580193][ T8674] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 127.664721][ T8684] loop9: detected capacity change from 0 to 128 [ 127.683826][ T8684] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 127.696658][ T8684] ext4 filesystem being mounted at /259/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.733610][ T8616] loop6: detected capacity change from 0 to 512 [ 127.741882][ T8616] EXT4-fs: Ignoring removed mblk_io_submit option [ 127.750243][ T8616] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 127.765871][ T8616] EXT4-fs (loop6): 1 truncate cleaned up [ 127.773951][ T8616] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.796371][ T8616] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.820030][ T8690] loop7: detected capacity change from 0 to 128 [ 127.830213][ T8690] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 127.843090][ T8690] ext4 filesystem being mounted at /205/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.884971][ T8690] netlink: 80 bytes leftover after parsing attributes in process `syz.7.1726'. [ 127.898966][ T8616] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 127.911400][ T5118] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 127.960821][ T8693] loop8: detected capacity change from 0 to 512 [ 127.971408][ T8695] loop7: detected capacity change from 0 to 512 [ 127.992537][ T8695] EXT4-fs (loop7): 1 orphan inode deleted [ 127.994781][ T8693] EXT4-fs (loop8): 1 orphan inode deleted [ 127.998922][ T8695] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.004999][ T8693] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.019240][ T8695] ext4 filesystem being mounted at /206/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.030101][ T8693] ext4 filesystem being mounted at /265/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.039717][ T3413] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 128.063968][ T3413] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 128.091071][ T5141] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.108900][ T5118] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.172503][ T8707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8707 comm=syz.6.1732 [ 128.178721][ T8711] loop8: detected capacity change from 0 to 764 [ 128.193197][ T8711] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 128.260826][ T8722] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1739'. [ 128.261179][ T8722] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1739'. [ 128.299875][ T8725] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 128.372153][ T8734] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1744'. [ 128.375505][ T8734] macsec2: entered promiscuous mode [ 128.514932][ T5177] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 128.531577][ T8750] FAULT_INJECTION: forcing a failure. [ 128.531577][ T8750] name failslab, interval 1, probability 0, space 0, times 0 [ 128.537198][ T8753] sd 0:0:1:0: device reset [ 128.544232][ T8750] CPU: 1 UID: 0 PID: 8750 Comm: syz.9.1752 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 128.544263][ T8750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 128.544278][ T8750] Call Trace: [ 128.544285][ T8750] [ 128.544294][ T8750] __dump_stack+0x1d/0x30 [ 128.544321][ T8750] dump_stack_lvl+0xe8/0x140 [ 128.544420][ T8750] dump_stack+0x15/0x1b [ 128.544443][ T8750] should_fail_ex+0x265/0x280 [ 128.544499][ T8750] should_failslab+0x8c/0xb0 [ 128.544555][ T8750] kmem_cache_alloc_bulk_noprof+0x5b/0x410 [ 128.544587][ T8750] ? bpf_test_run_xdp_live+0x6a8/0xfd0 [ 128.544629][ T8750] bpf_test_run_xdp_live+0xc8e/0xfd0 [ 128.544672][ T8750] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 128.544710][ T8750] ? 0xffffffffa0003b40 [ 128.544747][ T8750] ? bpf_test_run_xdp_live+0x29d/0xfd0 [ 128.544819][ T8750] bpf_prog_test_run_xdp+0x4f5/0x8f0 [ 128.544878][ T8750] ? __rcu_read_unlock+0x4f/0x70 [ 128.544922][ T8750] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 128.544963][ T8750] bpf_prog_test_run+0x207/0x390 [ 128.545022][ T8750] __sys_bpf+0x3dc/0x790 [ 128.545090][ T8750] __x64_sys_bpf+0x41/0x50 [ 128.545131][ T8750] x64_sys_call+0x2478/0x2fb0 [ 128.545159][ T8750] do_syscall_64+0xd0/0x1a0 [ 128.545187][ T8750] ? clear_bhb_loop+0x25/0x80 [ 128.545215][ T8750] ? clear_bhb_loop+0x25/0x80 [ 128.545320][ T8750] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.545393][ T8750] RIP: 0033:0x7f437c10e969 [ 128.545411][ T8750] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.545434][ T8750] RSP: 002b:00007f437a777038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 128.545458][ T8750] RAX: ffffffffffffffda RBX: 00007f437c335fa0 RCX: 00007f437c10e969 [ 128.545474][ T8750] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 128.545552][ T8750] RBP: 00007f437a777090 R08: 0000000000000000 R09: 0000000000000000 [ 128.545567][ T8750] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 128.545583][ T8750] R13: 0000000000000000 R14: 00007f437c335fa0 R15: 00007ffd8b4ad7f8 [ 128.545611][ T8750] [ 128.584150][ T8755] loop7: detected capacity change from 0 to 512 [ 128.799246][ T8769] loop9: detected capacity change from 0 to 764 [ 128.800074][ T8769] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 128.812665][ T8755] EXT4-fs (loop7): 1 orphan inode deleted [ 128.831119][ T5027] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:30: Failed to release dquot type 1 [ 128.846074][ T8755] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.846473][ T8755] ext4 filesystem being mounted at /213/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.917229][ T5118] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.140658][ T8791] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1767'. [ 129.231415][ T8800] loop8: detected capacity change from 0 to 764 [ 129.255230][ T8798] 0ªX¹¦À: left allmulticast mode [ 129.260309][ T8798] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 129.297359][ T8800] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 129.383614][ T8808] loop8: detected capacity change from 0 to 512 [ 129.421854][ T8808] EXT4-fs (loop8): 1 orphan inode deleted [ 129.422142][ T8808] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.438565][ T8808] ext4 filesystem being mounted at /275/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.439485][ T5021] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:27: Failed to release dquot type 1 [ 129.456884][ T5141] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.605346][ T8826] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1781'. [ 129.673898][ T8832] loop8: detected capacity change from 0 to 512 [ 129.714413][ T8832] EXT4-fs (loop8): 1 orphan inode deleted [ 129.721728][ T8832] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.722171][ T8832] ext4 filesystem being mounted at /279/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.734775][ T5027] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:30: Failed to release dquot type 1 [ 129.804206][ T8832] netlink: 264 bytes leftover after parsing attributes in process `syz.8.1785'. [ 129.804228][ T8832] netlink: 56 bytes leftover after parsing attributes in process `syz.8.1785'. [ 129.841872][ T5141] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.012729][ T8850] netlink: 56 bytes leftover after parsing attributes in process `syz.9.1791'. [ 130.190276][ T8862] loop9: detected capacity change from 0 to 128 [ 130.199748][ T8862] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 130.200003][ T8862] ext4 filesystem being mounted at /275/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.436278][ T8868] xt_CT: No such helper "syz0" [ 130.714148][ T5177] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 130.742986][ T8884] lo speed is unknown, defaulting to 1000 [ 130.752115][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 130.752129][ T29] audit: type=1326 audit(1745773015.839:5629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8881 comm="syz.0.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feceeade969 code=0x7ffc0000 [ 130.782036][ T29] audit: type=1326 audit(1745773015.839:5630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8881 comm="syz.0.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feceeade969 code=0x7ffc0000 [ 130.820803][ T29] audit: type=1326 audit(1745773015.839:5631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8881 comm="syz.0.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feceeade969 code=0x7ffc0000 [ 130.844338][ T29] audit: type=1326 audit(1745773015.839:5632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8881 comm="syz.0.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feceeade969 code=0x7ffc0000 [ 130.867864][ T29] audit: type=1326 audit(1745773015.859:5633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8881 comm="syz.0.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feceeade969 code=0x7ffc0000 [ 130.891421][ T29] audit: type=1326 audit(1745773015.859:5634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8881 comm="syz.0.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feceeade969 code=0x7ffc0000 [ 130.914952][ T29] audit: type=1326 audit(1745773015.859:5635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8881 comm="syz.0.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7feceeadd41f code=0x7ffc0000 [ 130.938522][ T29] audit: type=1326 audit(1745773015.859:5636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8881 comm="syz.0.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feceeade969 code=0x7ffc0000 [ 130.962486][ T29] audit: type=1326 audit(1745773015.859:5637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8881 comm="syz.0.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feceeade969 code=0x7ffc0000 [ 130.985972][ T29] audit: type=1326 audit(1745773015.859:5638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8881 comm="syz.0.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7feceeadd2d0 code=0x7ffc0000 [ 130.986166][ T8888] FAULT_INJECTION: forcing a failure. [ 130.986166][ T8888] name failslab, interval 1, probability 0, space 0, times 0 [ 131.022174][ T8888] CPU: 0 UID: 0 PID: 8888 Comm: syz.9.1803 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 131.022206][ T8888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 131.022251][ T8888] Call Trace: [ 131.022256][ T8888] [ 131.022264][ T8888] __dump_stack+0x1d/0x30 [ 131.022289][ T8888] dump_stack_lvl+0xe8/0x140 [ 131.022354][ T8888] dump_stack+0x15/0x1b [ 131.022371][ T8888] should_fail_ex+0x265/0x280 [ 131.022410][ T8888] should_failslab+0x8c/0xb0 [ 131.022459][ T8888] __kmalloc_noprof+0xa5/0x3e0 [ 131.022482][ T8888] ? security_prepare_creds+0x52/0x120 [ 131.022562][ T8888] security_prepare_creds+0x52/0x120 [ 131.022639][ T8888] prepare_creds+0x34a/0x4c0 [ 131.022668][ T8888] copy_creds+0x8f/0x3f0 [ 131.022702][ T8888] copy_process+0x658/0x1f90 [ 131.022802][ T8888] ? kstrtouint+0x76/0xc0 [ 131.022839][ T8888] ? __rcu_read_unlock+0x4f/0x70 [ 131.022967][ T8888] kernel_clone+0x16c/0x5b0 [ 131.022999][ T8888] ? vfs_write+0x75e/0x8d0 [ 131.023031][ T8888] __x64_sys_clone+0xe6/0x120 [ 131.023073][ T8888] x64_sys_call+0x2c59/0x2fb0 [ 131.023164][ T8888] do_syscall_64+0xd0/0x1a0 [ 131.023192][ T8888] ? clear_bhb_loop+0x25/0x80 [ 131.023218][ T8888] ? clear_bhb_loop+0x25/0x80 [ 131.023291][ T8888] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.023315][ T8888] RIP: 0033:0x7f437c10e969 [ 131.023333][ T8888] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.023354][ T8888] RSP: 002b:00007f437a776fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 131.023377][ T8888] RAX: ffffffffffffffda RBX: 00007f437c335fa0 RCX: 00007f437c10e969 [ 131.023405][ T8888] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 131.023419][ T8888] RBP: 00007f437a777090 R08: 0000000000000000 R09: 0000000000000000 [ 131.023477][ T8888] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 131.023492][ T8888] R13: 0000000000000000 R14: 00007f437c335fa0 R15: 00007ffd8b4ad7f8 [ 131.023512][ T8888] [ 131.234657][ T8886] usb usb7: usbfs: process 8886 (syz.8.1802) did not claim interface 0 before use [ 131.337392][ T8905] loop6: detected capacity change from 0 to 764 [ 131.338535][ T8905] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 131.375129][ T8908] xt_TPROXY: Can be used only with -p tcp or -p udp [ 131.685092][ T8936] loop8: detected capacity change from 0 to 128 [ 131.695762][ T8936] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 131.695990][ T8936] ext4 filesystem being mounted at /285/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.724805][ T8932] loop6: detected capacity change from 0 to 2048 [ 131.768403][ T8932] loop6: p1 < > p4 [ 131.788105][ T8932] loop6: p4 size 8388608 extends beyond EOD, truncated [ 132.115652][ T8944] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 132.292847][ T8947] xt_CT: You must specify a L4 protocol and not use inversions on it [ 132.293897][ T8947] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=110 sclass=netlink_route_socket pid=8947 comm=syz.0.1823 [ 132.313467][ T8949] netlink: 'syz.6.1825': attribute type 3 has an invalid length. [ 132.313550][ T8949] __nla_validate_parse: 10 callbacks suppressed [ 132.313564][ T8949] netlink: 52 bytes leftover after parsing attributes in process `syz.6.1825'. [ 132.569431][ T5141] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 132.894568][ T8993] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 133.107582][ T8999] netlink: 80 bytes leftover after parsing attributes in process `syz.9.1840'. [ 133.200690][ T9004] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_hsr, syncid = 5, id = 0 [ 133.264789][ T9006] syz_tun: entered allmulticast mode [ 133.350786][ T9009] pim6reg: entered allmulticast mode [ 133.351616][ T9009] pim6reg: left allmulticast mode [ 133.391699][ T9011] netlink: 244 bytes leftover after parsing attributes in process `syz.9.1841'. [ 133.406931][ T9003] smc: net device bond0 applied user defined pnetid SYZ0 [ 133.459224][ T9005] syz_tun: left allmulticast mode [ 133.513411][ T9015] loop6: detected capacity change from 0 to 128 [ 133.523389][ T9013] loop8: detected capacity change from 0 to 8192 [ 133.553810][ T9015] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 133.567861][ T9013] loop8: p3 < > p4 [ 133.577070][ T9013] loop8: p4 start 131072 is beyond EOD, truncated [ 133.590993][ T9015] ext4 filesystem being mounted at /267/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.617241][ T9013] lo speed is unknown, defaulting to 1000 [ 133.702455][ T9015] netlink: 80 bytes leftover after parsing attributes in process `syz.6.1845'. [ 133.804768][ T5181] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 133.893802][ T9030] loop7: detected capacity change from 0 to 8192 [ 133.901026][ T9033] netlink: 80 bytes leftover after parsing attributes in process `syz.8.1852'. [ 133.957251][ T9037] loop8: detected capacity change from 0 to 512 [ 134.089408][ T9037] EXT4-fs (loop8): 1 orphan inode deleted [ 134.095538][ T9037] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.131249][ T5017] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:23: Failed to release dquot type 1 [ 134.248086][ T9037] ext4 filesystem being mounted at /292/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.339455][ T5141] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.487219][ T9056] FAULT_INJECTION: forcing a failure. [ 134.487219][ T9056] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 134.500448][ T9056] CPU: 1 UID: 0 PID: 9056 Comm: syz.8.1859 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 134.500475][ T9056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 134.500490][ T9056] Call Trace: [ 134.500498][ T9056] [ 134.500507][ T9056] __dump_stack+0x1d/0x30 [ 134.500546][ T9056] dump_stack_lvl+0xe8/0x140 [ 134.500570][ T9056] dump_stack+0x15/0x1b [ 134.500654][ T9056] should_fail_ex+0x265/0x280 [ 134.500684][ T9056] should_fail+0xb/0x20 [ 134.500721][ T9056] should_fail_usercopy+0x1a/0x20 [ 134.500804][ T9056] copy_page_from_iter_atomic+0x21b/0xff0 [ 134.500836][ T9056] ? shmem_write_begin+0xa8/0x190 [ 134.500937][ T9056] ? shmem_write_begin+0xe1/0x190 [ 134.500968][ T9056] generic_perform_write+0x2c2/0x490 [ 134.501060][ T9056] shmem_file_write_iter+0xc5/0xf0 [ 134.501089][ T9056] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 134.501120][ T9056] vfs_write+0x49d/0x8d0 [ 134.501203][ T9056] ksys_write+0xda/0x1a0 [ 134.501230][ T9056] __x64_sys_write+0x40/0x50 [ 134.501257][ T9056] x64_sys_call+0x2cdd/0x2fb0 [ 134.501303][ T9056] do_syscall_64+0xd0/0x1a0 [ 134.501335][ T9056] ? clear_bhb_loop+0x25/0x80 [ 134.501354][ T9056] ? clear_bhb_loop+0x25/0x80 [ 134.501374][ T9056] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.501406][ T9056] RIP: 0033:0x7fee0244e969 [ 134.501425][ T9056] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.501448][ T9056] RSP: 002b:00007fee00ab7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 134.501498][ T9056] RAX: ffffffffffffffda RBX: 00007fee02675fa0 RCX: 00007fee0244e969 [ 134.501519][ T9056] RDX: 0000000000040010 RSI: 0000200000000180 RDI: 000000000000000a [ 134.501532][ T9056] RBP: 00007fee00ab7090 R08: 0000000000000000 R09: 0000000000000000 [ 134.501546][ T9056] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 134.501559][ T9056] R13: 0000000000000000 R14: 00007fee02675fa0 R15: 00007ffddb9b90d8 [ 134.501582][ T9056] [ 134.728907][ T9059] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 134.949741][ T9066] loop7: detected capacity change from 0 to 764 [ 134.957580][ T9066] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 135.187595][ T9074] lo speed is unknown, defaulting to 1000 [ 135.245842][ T9076] netlink: 20 bytes leftover after parsing attributes in process `syz.7.1867'. [ 135.259592][ T9076] netlink: 36 bytes leftover after parsing attributes in process `syz.7.1867'. [ 135.268653][ T9076] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1867'. [ 135.277646][ T9076] netlink: 36 bytes leftover after parsing attributes in process `syz.7.1867'. [ 135.286797][ T9076] netlink: 36 bytes leftover after parsing attributes in process `syz.7.1867'. [ 135.327152][ T9080] pimreg0: tun_chr_ioctl cmd 35108 [ 135.484370][ T9103] loop7: detected capacity change from 0 to 128 [ 135.493614][ T9103] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 135.506398][ T9103] ext4 filesystem being mounted at /232/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.550692][ T9108] vhci_hcd: invalid port number 23 [ 135.550795][ T5118] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 135.637539][ T9120] loop7: detected capacity change from 0 to 512 [ 135.662113][ T9120] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #16: comm syz.7.1886: corrupted inode contents [ 135.674605][ T9120] EXT4-fs error (device loop7): ext4_dirty_inode:6103: inode #16: comm syz.7.1886: mark_inode_dirty error [ 135.686169][ T9120] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #16: comm syz.7.1886: corrupted inode contents [ 135.698743][ T9120] EXT4-fs error (device loop7): __ext4_ext_dirty:207: inode #16: comm syz.7.1886: mark_inode_dirty error [ 135.710442][ T9120] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #16: comm syz.7.1886: corrupted inode contents [ 135.722597][ T9120] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 135.731393][ T9120] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #16: comm syz.7.1886: corrupted inode contents [ 135.743508][ T9120] EXT4-fs error (device loop7): ext4_truncate:4255: inode #16: comm syz.7.1886: mark_inode_dirty error [ 135.754831][ T9120] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 135.764187][ T9120] EXT4-fs (loop7): 1 truncate cleaned up [ 135.770221][ T9120] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.782795][ T9120] ext4 filesystem being mounted at /235/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.782935][ T5021] __quota_error: 173 callbacks suppressed [ 135.782951][ T5021] Quota error (device loop7): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 135.808925][ T5021] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:27: Failed to release dquot type 1 [ 135.821696][ T9120] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.847641][ T9132] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 135.861827][ T9132] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 135.873922][ T29] audit: type=1326 audit(1745773020.959:5811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9121 comm="syz.9.1887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f437c105927 code=0x7ffc0000 [ 135.900994][ T29] audit: type=1326 audit(1745773020.959:5812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9121 comm="syz.9.1887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f437c0aab39 code=0x7ffc0000 [ 135.924599][ T29] audit: type=1326 audit(1745773020.959:5813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9121 comm="syz.9.1887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f437c105927 code=0x7ffc0000 [ 135.947988][ T29] audit: type=1326 audit(1745773020.959:5814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9121 comm="syz.9.1887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f437c0aab39 code=0x7ffc0000 [ 135.971299][ T29] audit: type=1326 audit(1745773020.959:5815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9121 comm="syz.9.1887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f437c105927 code=0x7ffc0000 [ 135.994625][ T29] audit: type=1326 audit(1745773020.959:5816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9121 comm="syz.9.1887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f437c0aab39 code=0x7ffc0000 [ 136.018101][ T29] audit: type=1326 audit(1745773020.959:5817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9121 comm="syz.9.1887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f437c105927 code=0x7ffc0000 [ 136.041502][ T29] audit: type=1326 audit(1745773020.959:5818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9121 comm="syz.9.1887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f437c0aab39 code=0x7ffc0000 [ 136.064841][ T29] audit: type=1326 audit(1745773020.959:5819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9121 comm="syz.9.1887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f437c105927 code=0x7ffc0000 [ 136.115666][ T9122] loop9: detected capacity change from 0 to 2048 [ 136.146898][ T9139] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 136.228221][ T9146] vlan2: entered allmulticast mode [ 136.233414][ T9146] bridge_slave_0: entered allmulticast mode [ 136.251237][ T9143] netlink: 'syz.7.1894': attribute type 30 has an invalid length. [ 136.401567][ T9163] loop8: detected capacity change from 0 to 512 [ 136.440287][ T9163] EXT4-fs (loop8): 1 orphan inode deleted [ 136.446548][ T9163] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.459487][ T5021] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:27: Failed to release dquot type 1 [ 136.473810][ T9163] ext4 filesystem being mounted at /301/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.497287][ T9174] loop7: detected capacity change from 0 to 1024 [ 136.504068][ T9174] EXT4-fs: Ignoring removed orlov option [ 136.511348][ T5141] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.512978][ T9174] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.546895][ T9178] loop8: detected capacity change from 0 to 128 [ 136.555816][ T9178] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 136.568684][ T9178] ext4 filesystem being mounted at /302/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.816449][ T9198] loop9: detected capacity change from 0 to 2048 [ 136.840880][ T9198] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.919661][ T9201] rdma_op ffff888119599180 conn xmit_rdma 0000000000000000 [ 136.975715][ T5177] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.087521][ T9213] loop6: detected capacity change from 0 to 512 [ 137.117414][ T9215] lo speed is unknown, defaulting to 1000 [ 137.126998][ T9213] EXT4-fs (loop6): 1 orphan inode deleted [ 137.133391][ T9213] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.145957][ T31] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 137.159047][ T9213] ext4 filesystem being mounted at /270/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.187204][ T5181] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.396340][ T5141] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 137.436549][ T5118] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.447472][ T9231] dccp_invalid_packet: P.Data Offset(172) too large [ 137.483887][ T9237] __nla_validate_parse: 2 callbacks suppressed [ 137.483920][ T9237] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1925'. [ 137.502527][ T9231] loop8: detected capacity change from 0 to 1024 [ 137.525882][ T9231] EXT4-fs: Ignoring removed orlov option [ 137.526452][ T9237] bond0: (slave bond_slave_0): Releasing backup interface [ 137.531675][ T9231] EXT4-fs: Ignoring removed nomblk_io_submit option [ 137.555478][ T9241] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 137.580272][ T9231] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.690329][ T5141] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.741902][ T9255] vlan3: entered allmulticast mode [ 137.764669][ T9263] loop7: detected capacity change from 0 to 1024 [ 137.771464][ T9263] EXT4-fs: Ignoring removed orlov option [ 137.785316][ T9263] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.887622][ T9280] FAULT_INJECTION: forcing a failure. [ 137.887622][ T9280] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 137.900775][ T9280] CPU: 1 UID: 0 PID: 9280 Comm: syz.9.1941 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 137.900805][ T9280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 137.900885][ T9280] Call Trace: [ 137.900892][ T9280] [ 137.900913][ T9280] __dump_stack+0x1d/0x30 [ 137.900945][ T9280] dump_stack_lvl+0xe8/0x140 [ 137.900969][ T9280] dump_stack+0x15/0x1b [ 137.901052][ T9280] should_fail_ex+0x265/0x280 [ 137.901150][ T9280] should_fail+0xb/0x20 [ 137.901181][ T9280] should_fail_usercopy+0x1a/0x20 [ 137.901200][ T9280] _copy_to_user+0x20/0xa0 [ 137.901287][ T9280] simple_read_from_buffer+0xb5/0x130 [ 137.901346][ T9280] proc_fail_nth_read+0x100/0x140 [ 137.901376][ T9280] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 137.901398][ T9280] vfs_read+0x19d/0x6f0 [ 137.901419][ T9280] ? __rcu_read_unlock+0x4f/0x70 [ 137.901464][ T9280] ? __rcu_read_unlock+0x4f/0x70 [ 137.901488][ T9280] ? __fget_files+0x184/0x1c0 [ 137.901536][ T9280] ksys_read+0xda/0x1a0 [ 137.901562][ T9280] __x64_sys_read+0x40/0x50 [ 137.901591][ T9280] x64_sys_call+0x2d77/0x2fb0 [ 137.901619][ T9280] do_syscall_64+0xd0/0x1a0 [ 137.901711][ T9280] ? clear_bhb_loop+0x25/0x80 [ 137.901739][ T9280] ? clear_bhb_loop+0x25/0x80 [ 137.901827][ T9280] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.901852][ T9280] RIP: 0033:0x7f437c10d37c [ 137.901901][ T9280] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 137.901920][ T9280] RSP: 002b:00007f437a777030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 137.901937][ T9280] RAX: ffffffffffffffda RBX: 00007f437c335fa0 RCX: 00007f437c10d37c [ 137.901949][ T9280] RDX: 000000000000000f RSI: 00007f437a7770a0 RDI: 0000000000000003 [ 137.902038][ T9280] RBP: 00007f437a777090 R08: 0000000000000000 R09: 0000000000000000 [ 137.902052][ T9280] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.902065][ T9280] R13: 0000000000000001 R14: 00007f437c335fa0 R15: 00007ffd8b4ad7f8 [ 137.902146][ T9280] [ 138.150061][ T9284] loop9: detected capacity change from 0 to 764 [ 138.159141][ T9284] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 138.182501][ T9288] FAULT_INJECTION: forcing a failure. [ 138.182501][ T9288] name failslab, interval 1, probability 0, space 0, times 0 [ 138.195329][ T9288] CPU: 1 UID: 0 PID: 9288 Comm: syz.8.1945 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 138.195439][ T9288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 138.195454][ T9288] Call Trace: [ 138.195462][ T9288] [ 138.195471][ T9288] __dump_stack+0x1d/0x30 [ 138.195492][ T9288] dump_stack_lvl+0xe8/0x140 [ 138.195511][ T9288] dump_stack+0x15/0x1b [ 138.195565][ T9288] should_fail_ex+0x265/0x280 [ 138.195632][ T9288] should_failslab+0x8c/0xb0 [ 138.195735][ T9288] kmem_cache_alloc_noprof+0x50/0x310 [ 138.195776][ T9288] ? security_file_alloc+0x32/0x100 [ 138.195811][ T9288] security_file_alloc+0x32/0x100 [ 138.195841][ T9288] init_file+0x5c/0x1d0 [ 138.195993][ T9288] alloc_empty_file+0x8b/0x200 [ 138.196099][ T9288] path_openat+0x68/0x2170 [ 138.196123][ T9288] ? _parse_integer_limit+0x170/0x190 [ 138.196152][ T9288] ? kstrtoull+0x111/0x140 [ 138.196185][ T9288] ? kstrtouint+0x76/0xc0 [ 138.196276][ T9288] do_filp_open+0x109/0x230 [ 138.196396][ T9288] do_sys_openat2+0xa6/0x110 [ 138.196443][ T9288] __x64_sys_openat+0xf2/0x120 [ 138.196470][ T9288] x64_sys_call+0x1af/0x2fb0 [ 138.196496][ T9288] do_syscall_64+0xd0/0x1a0 [ 138.196524][ T9288] ? clear_bhb_loop+0x25/0x80 [ 138.196551][ T9288] ? clear_bhb_loop+0x25/0x80 [ 138.196652][ T9288] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.196679][ T9288] RIP: 0033:0x7fee0244e969 [ 138.196697][ T9288] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.196715][ T9288] RSP: 002b:00007fee00ab7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 138.196733][ T9288] RAX: ffffffffffffffda RBX: 00007fee02675fa0 RCX: 00007fee0244e969 [ 138.196744][ T9288] RDX: 0000000000002040 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 138.196759][ T9288] RBP: 00007fee00ab7090 R08: 0000000000000000 R09: 0000000000000000 [ 138.196865][ T9288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.196879][ T9288] R13: 0000000000000000 R14: 00007fee02675fa0 R15: 00007ffddb9b90d8 [ 138.196904][ T9288] [ 138.441257][ T9294] FAULT_INJECTION: forcing a failure. [ 138.441257][ T9294] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 138.454641][ T9294] CPU: 1 UID: 0 PID: 9294 Comm: syz.8.1947 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 138.454673][ T9294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 138.454685][ T9294] Call Trace: [ 138.454692][ T9294] [ 138.454699][ T9294] __dump_stack+0x1d/0x30 [ 138.454760][ T9294] dump_stack_lvl+0xe8/0x140 [ 138.454785][ T9294] dump_stack+0x15/0x1b [ 138.454802][ T9294] should_fail_ex+0x265/0x280 [ 138.454839][ T9294] should_fail_alloc_page+0xf2/0x100 [ 138.454876][ T9294] __alloc_frozen_pages_noprof+0xff/0x360 [ 138.454929][ T9294] alloc_pages_mpol+0xb3/0x250 [ 138.454955][ T9294] folio_alloc_mpol_noprof+0x39/0x80 [ 138.455033][ T9294] shmem_get_folio_gfp+0x3cf/0xd40 [ 138.455084][ T9294] shmem_write_begin+0xa8/0x190 [ 138.455183][ T9294] generic_perform_write+0x181/0x490 [ 138.455223][ T9294] shmem_file_write_iter+0xc5/0xf0 [ 138.455268][ T9294] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 138.455311][ T9294] vfs_write+0x49d/0x8d0 [ 138.455424][ T9294] ksys_write+0xda/0x1a0 [ 138.455457][ T9294] __x64_sys_write+0x40/0x50 [ 138.455531][ T9294] x64_sys_call+0x2cdd/0x2fb0 [ 138.455555][ T9294] do_syscall_64+0xd0/0x1a0 [ 138.455582][ T9294] ? clear_bhb_loop+0x25/0x80 [ 138.455606][ T9294] ? clear_bhb_loop+0x25/0x80 [ 138.455633][ T9294] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.455652][ T9294] RIP: 0033:0x7fee0244d41f [ 138.455669][ T9294] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 138.455712][ T9294] RSP: 002b:00007fee00ab6d40 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 138.455736][ T9294] RAX: ffffffffffffffda RBX: 0000000000100000 RCX: 00007fee0244d41f [ 138.455752][ T9294] RDX: 0000000000100000 RSI: 00007fedf8697000 RDI: 0000000000000007 [ 138.455782][ T9294] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000005c3 [ 138.455794][ T9294] R10: 0000200000000882 R11: 0000000000000293 R12: 0000000000000007 [ 138.455805][ T9294] R13: 00007fee00ab6dec R14: 00007fee00ab6df0 R15: 00007fedf8697000 [ 138.455824][ T9294] [ 138.668597][ T9294] loop8: detected capacity change from 0 to 512 [ 138.675290][ T9294] EXT4-fs: inline encryption not supported [ 138.690887][ T5118] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.721316][ T9294] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.737832][ T9294] ext4 filesystem being mounted at /309/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.766413][ T5141] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.825009][ T9319] loop7: detected capacity change from 0 to 128 [ 138.838330][ T9321] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1957'. [ 138.858120][ T9319] syz.7.1954: attempt to access beyond end of device [ 138.858120][ T9319] loop7: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 138.871654][ T9319] buffer_io_error: 345 callbacks suppressed [ 138.871691][ T9319] Buffer I/O error on dev loop7, logical block 2065, async page read [ 138.886434][ T9321] loop6: detected capacity change from 0 to 512 [ 138.893255][ T9319] syz.7.1954: attempt to access beyond end of device [ 138.893255][ T9319] loop7: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 138.897486][ T9322] nfs4: Unknown parameter 'ÿÿÿÿÿÿÿÿ1844674407370955161518446744073709551615' [ 138.906531][ T9319] Buffer I/O error on dev loop7, logical block 2066, async page read [ 138.927038][ T9321] EXT4-fs warning (device loop6): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 138.939743][ T9319] syz.7.1954: attempt to access beyond end of device [ 138.939743][ T9319] loop7: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 138.953079][ T9319] Buffer I/O error on dev loop7, logical block 2067, async page read [ 138.964759][ T9319] syz.7.1954: attempt to access beyond end of device [ 138.964759][ T9319] loop7: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 138.978178][ T9319] Buffer I/O error on dev loop7, logical block 2068, async page read [ 138.997160][ T9319] syz.7.1954: attempt to access beyond end of device [ 138.997160][ T9319] loop7: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 139.010656][ T9319] Buffer I/O error on dev loop7, logical block 2069, async page read [ 139.022456][ T9319] syz.7.1954: attempt to access beyond end of device [ 139.022456][ T9319] loop7: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 139.035805][ T9319] Buffer I/O error on dev loop7, logical block 2070, async page read [ 139.045797][ T9319] syz.7.1954: attempt to access beyond end of device [ 139.045797][ T9319] loop7: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 139.059229][ T9319] Buffer I/O error on dev loop7, logical block 2071, async page read [ 139.070243][ T9319] syz.7.1954: attempt to access beyond end of device [ 139.070243][ T9319] loop7: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 139.083531][ T9319] Buffer I/O error on dev loop7, logical block 2072, async page read [ 139.093370][ T9319] syz.7.1954: attempt to access beyond end of device [ 139.093370][ T9319] loop7: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 139.106686][ T9319] Buffer I/O error on dev loop7, logical block 2065, async page read [ 139.133362][ T9319] syz.7.1954: attempt to access beyond end of device [ 139.133362][ T9319] loop7: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 139.146744][ T9319] Buffer I/O error on dev loop7, logical block 2066, async page read [ 139.234973][ T9341] 9pnet_fd: Insufficient options for proto=fd [ 139.526996][ T9356] loop6: detected capacity change from 0 to 8058 [ 139.632054][ T9358] Illegal XDP return value 2161218792 on prog (id 1430) dev syz_tun, expect packet loss! [ 139.679580][ T9360] netlink: 96 bytes leftover after parsing attributes in process `syz.6.1971'. [ 139.992849][ T9388] vlan3: entered allmulticast mode [ 140.043861][ T9392] netlink: 'syz.8.1983': attribute type 7 has an invalid length. [ 140.051799][ T9392] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1983'. [ 140.078912][ T9392] loop8: detected capacity change from 0 to 512 [ 140.086056][ T9392] ext4: Bad value for 'debug_want_extra_isize' [ 140.414489][ T9408] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 140.737996][ T9405] ================================================================== [ 140.746137][ T9405] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 140.753485][ T9405] [ 140.755819][ T9405] write to 0xffff8881193aaf70 of 4 bytes by task 9406 on cpu 0: [ 140.763546][ T9405] touch_atime+0x1e8/0x330 [ 140.768000][ T9405] shmem_file_splice_read+0x582/0x5d0 [ 140.773390][ T9405] splice_direct_to_actor+0x26c/0x680 [ 140.778771][ T9405] do_splice_direct+0xda/0x150 [ 140.783542][ T9405] do_sendfile+0x380/0x640 [ 140.787988][ T9405] __x64_sys_sendfile64+0x105/0x150 [ 140.793208][ T9405] x64_sys_call+0xb39/0x2fb0 [ 140.797808][ T9405] do_syscall_64+0xd0/0x1a0 [ 140.802323][ T9405] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.808229][ T9405] [ 140.810554][ T9405] read to 0xffff8881193aaf70 of 4 bytes by task 9405 on cpu 1: [ 140.818104][ T9405] atime_needs_update+0x25f/0x3e0 [ 140.823151][ T9405] touch_atime+0x4a/0x330 [ 140.827499][ T9405] shmem_file_splice_read+0x582/0x5d0 [ 140.832892][ T9405] splice_direct_to_actor+0x26c/0x680 [ 140.838275][ T9405] do_splice_direct+0xda/0x150 [ 140.843045][ T9405] do_sendfile+0x380/0x640 [ 140.847494][ T9405] __x64_sys_sendfile64+0x105/0x150 [ 140.852721][ T9405] x64_sys_call+0xb39/0x2fb0 [ 140.857321][ T9405] do_syscall_64+0xd0/0x1a0 [ 140.861842][ T9405] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.867742][ T9405] [ 140.870065][ T9405] value changed: 0x30d11f3e -> 0x3169b5bf [ 140.875808][ T9405] [ 140.878135][ T9405] Reported by Kernel Concurrency Sanitizer on: [ 140.884286][ T9405] CPU: 1 UID: 0 PID: 9405 Comm: syz.8.1987 Not tainted 6.15.0-rc3-syzkaller-00342-g5bc1018675ec #0 PREEMPT(voluntary) [ 140.896704][ T9405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 140.906768][ T9405] ================================================================== [ 141.769799][ T29] kauditd_printk_skb: 813 callbacks suppressed [ 141.769822][ T29] audit: type=1400 audit(1745773026.859:6631): avc: denied { unmount } for pid=5118 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1