last executing test programs: 3m58.42091236s ago: executing program 32 (id=22): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x42, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x200400, &(0x7f0000000b80)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\x1b\xfe\xe0\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87f\xac\x06\x14\xf7\xc2\xd6iPN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000e80)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@cache_none}, {@version_u}, {@access_client}]}}) sendmmsg$unix(r2, &(0x7f0000000b00)=[{{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f00000001c0)="58d2ea8f8fe4ba4cc56746d1496760ad9f5a13abd636a32401c44bc7b668d184ef39973a322ce966ef6711c4cdd335a1f6be57dc5a19a9db988c6bb4c555a76bc8d2ed48ae6da352c19682f998ae3c50190f2b5d663c6b2fa42e99bb119508596ad7aca8d13092c75e6885b89a9ac8a8349c22eac84dbdbe", 0x78}, {&(0x7f0000000340)="cd61ea487f5a5f39cd7eed60b4322ad64e7042f2f6e7f127dc01e3e490a770fe8b890c9925d5b673ae90bc5a1246a963ce1a52f8882a90b04a94077475aa56952e52afccede4389dca", 0x49}, {&(0x7f00000003c0)="882acdc0e39b1612dc2b12515f94b9cfcd5074b591933932be3a1ca3fc4ce59badd28dc68333f5b4b3280dbceda4303e2a285e0e470c4c28f3d814343acc068ee662", 0x42}, {&(0x7f0000000080)="2f86be470d49fb2033012206fec1fd27ed705d4c7a4905d89d58f6bfb152a22a000791202b01241ad5e077437186c83f155c7f52528ad9ea", 0x38}, {&(0x7f0000000500)="655c94f38d1cc1d53c21b80e9b29ae25fe656979ef615600165159ff72d89f3cf971a386b9fe62fc80f7f6bbec7badd8ba612ae787893400beab40e843a0f33366a1de3171127a53fdd2f5860e56302989e147bba93d38b6602ea0058dd0ea22bb53e6061f2de5eff0d43cc21f7619e50a685051c241703950ee0e2d0cb4e63b79108d35e0c4c239323672b1e3e85644f4aed4d1dd12578cf29c4e012f639e", 0x9f}, {&(0x7f00000002c0)="f9dbb393c6594b1cd84a337a166c75cde5757771308690f9534091b2a66807fa4837af174362", 0x26}, {&(0x7f00000005c0)="d78cc3cdd0991b69ba49d02a2beb798edb54c97b08b84e2fb0359a343e49cc055e9405de1f0467c4b78e6bb204d44d809916b569b0a2e181b3929457d2669f8f315c2e09a9b0ce6c7ff4fc9f3a2d0e0c479d80e3faea65ab3ac357c2039f716405d6a97cc43ebdbc6b3c22d0e7ecb98e30", 0x71}, {&(0x7f0000000640)="14c72173eeb55bbfd6f67c031c435c49cfccf30c92f7c7bae51cd0bf3d347cfa83eb20634054587989cf6f59fe6bca3c19c7e9eca217b4363f59c880e5945008e04372ed08ec5d09196eec10f8f55971a49ad25a5b96ca0c4294926f3f2fd1480b761f85", 0x64}, {&(0x7f0000000440)="054e73e3c42b0212482faf5e248465c02dec2f029087dbefd529b21e31b390c9", 0x20}], 0x9, 0x0, 0x0, 0x800}}, {{&(0x7f0000000780)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000a80)=[{&(0x7f0000000800)="55fa67dc4d", 0x5}, {&(0x7f0000000840)="0756fdcaee6f0d9949582c03c1436fcdf379657001aa7aa18cf2922e48ea841f652ce1096d3e46f494d900f0c8bfdebd4bab7bd3cafd63bdf00ce790a4af7abbe747770a2c7a9fa3eaf9ac63d22833b40f7ee9763da22fa03b759160e76b44b4f112eddea805ce91a8864eeab30311da12288156ed8ec9fcaf2b61e699aeb89cf607d4df5b67e2a1f9e8549a52a2aa5890da296fccd60a07358b6a6fa5a07ab1b63650836d614228c2426e5a7592205dc8c4aed45498e98dd8457904cc6d101e0a1489187d9560fad2edbeda2e5f7ad6667c14e952fbec350382966444b24aaf1dc06b", 0xe3}, {&(0x7f0000000940)="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", 0xfd}, {&(0x7f0000000a40)="3706fced6e387cf9e98909e541515a0006d518527e0b5d51fe1a71a5", 0x1c}], 0x4, &(0x7f0000000ac0), 0x0, 0x810}}], 0x2, 0x40) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000180)={0x2e, 0x38, [0x1, 0x3, 0x10, 0x1], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 3m45.523430984s ago: executing program 33 (id=166): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40814) 3m40.348203582s ago: executing program 34 (id=202): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x23, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000040)) r5 = epoll_create(0xdb5) epoll_pwait2(r5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000240)={[0x1]}, 0x8) acct(0x0) r6 = accept4$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14, 0x80000) recvfrom$packet(r6, &(0x7f0000000380)=""/7, 0x7, 0x40, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x80, 0x20, 0x4, 0x9, {{0x5, 0x4, 0x2, 0x8, 0x14, 0x65, 0x0, 0xe, 0x29, 0x0, @loopback, @private=0xa010102}}}}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv4_newaddr={0x0, 0x14, 0x8, 0x70bd27, 0x25dfdbfd, {0x2, 0x1, 0xa2, 0xfd, r7}, [@IFA_TARGET_NETNSID={0x0, 0xa, 0x4}, @IFA_LOCAL={0x0, 0x2, @multicast1}, @IFA_BROADCAST={0x0, 0x4, @broadcast}, @IFA_LABEL={0x0, 0x3, 'pim6reg0\x00'}, @IFA_TARGET_NETNSID={0x0, 0xa, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c040}, 0x804) 3m27.392979119s ago: executing program 35 (id=321): socket$inet6(0xa, 0x3, 0x3c) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x408e, &(0x7f0000000140)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0x7}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100}}, {@stripe={'stripe', 0x3d, 0x4000}}, {@commit={'commit', 0x3d, 0x2}}, {@minixdf}]}, 0x3, 0x452, &(0x7f0000001680)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x94200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000000000000001, 0x9}, 0x974be6d15dca8282, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu>\t\t') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, 0x0, &(0x7f0000000640)) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x22020600) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x82000, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x3a) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) io_uring_register$IORING_REGISTER_ENABLE_RINGS(0xffffffffffffffff, 0xc, 0x0, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x1a1002, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000700)={0x0, 0x1c, &(0x7f00000006c0)=[@in6={0xa, 0x4e21, 0x9, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4c6}]}, &(0x7f0000000740)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000780)=@assoc_id=r7, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000001280)=[{&(0x7f0000001180)="83", 0x1}], 0x1, 0x0) vmsplice(r9, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r3, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r3], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x4c094) r10 = socket(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r11, {0x0, 0x9}, {0xffff, 0xffff}, {0x5, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x2}}}}]}, 0x79}}, 0x800) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000045c0)=@newtfilter={0x84, 0x28, 0xd27, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r11, {0xffff, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x54, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xc01}}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0xfffffffc, 0x8, 0x0, 0x8, 0x80, {0x4, 0x1, 0x0, 0x2, 0x61f, 0x10000}, {0x5, 0x1, 0x6b4a, 0x9, 0xa6, 0x10000}, 0x4, 0x80000001, 0xc6}}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x404c0c0) r12 = syz_clone(0x200080, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480)="daaad0e15b9a95075ed57a7773cdca6615e3b237c6c380adb30cb2386cb910a131dfe15c266371620b11d5bb57a39deb631ad7c1e7757ad8d23a6be274f333fc20a38cc53a666d32f41939b632cadc29073dbedd1a9208d75f371afc3e9808831ab648859c67cab02f3a40c7093161f224d6ee83ee36c3a0f4694c2457f7fa85d47a67c1b37d97f29f4e7d571ef896762c389e4699e773549905589ce76fc818d360dd25e33c08ac0a8e") sendmsg$nl_generic(r2, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f0000002980)=ANY=[@ANYBLOB="dc120000260010002cbd7000ffdbdf250a00000008001e0013b7c581a47c194ea201bfc00a9549f30a37d994244fa12a6b3251a7fc2776db51d2f5eca2ebaa7e22615bbca536d70fa4893ab06784c54327c63148f8899b0e05ed44c2119ae8b3868537becbe07d1745208e9a02e44c361b52c10d503308950f03bf1cee9c9bd09ec0c5da49", @ANYRES32=r12, @ANYBLOB="ea301685b82e61148d8283bee44e277c7d5cf53a32e23061ef89d22f481c46603d4d457e0c38ac3514b0b385c9059bef51808e1df6ceb29bbf122d20fbbab80fe3a4837e37ef5549b6913d8234f1ffa9125b709d0a2518e997ae6681161e6b86761342f100d4435b9cf14cad4f0833a1daef0a123d148d5da1208d4c6e7dcf763aef62ebbca08fb9a696671e1b39054d8a676a40c3d12fd9102d003093f26bcc168d8ab8ff324157f9a312028546138909dd0608101f805485ec1472d0b80358bc8900833e445865c493fa39a32c7128e7ebf1d351c4281b7072faa0a606901b8df1f0a38d045f360f2192d1813525e7e353b120e1506200cfb7536756dc9606ba3cd933efd96f1beb79dc121db1d3771294305e6f1338ecd06ab6d0b8f8691fa79c52da637e50044b3a48290b60101f34cd26126bf54916daa78904ed712de67a491e7e868708dc45264d0804d7c1248a3e41e3d00d5b929575d468a0eda8aba1b645d0867ffdbd0f09d84b60c8c8085e22b911eb359a60b239fe59329c8f1b22125024370ce768200daf3308e4cee45d82c81ec28a5578aaf281d3b03eb283454524f17d973dcd169df8e9244d079016d17117e0cdec5cf73b40a3c904a6d73b93423e951e01fd3367483bd6411a0e6a92445827dc30bc7f9b54e1ae1e04436252cd65c684c049bffd38350613398434c7a7226d6a2d6673ceffad63890c851efe4fefb8ead37cb7183cefce218dc640fa03e36550cb94f2d9fccb48e152c7e05fb887556a990d67382c694e50eb096e25f471d2faf47d3dea80e2117fb4a9248d690e82340d1d76b7cc6c40f51d3875f8a710063e09bbc6763cd3c13239d5b10cc200c71e34d810f16a0e9a821e099a2a887419a2c65efb5d4e57589874fd1d0ed53fdaf1d08ab233c81b50014e2bdb35407120f1c5f74bc4912d6af839179aeec04b52b489ff8a06631fddd5579c1af4aca6079c03c34329dfeae9f890632d071e1e66e8018d36e74552e0de9104785b208fac12ee773823c933f776d0d4b400f9627360e17d46e60595a57f4ddd549053fdf8b9f08d5f4c87f0353955907ed8daaaa8b37eb77050d583a687b8ee8ef0da5d4f853e5968cb8a0ca7d27a4a4f417e4228bdb69027ec12a0f7b90939b2d132094b7e860a8062d9d270de6b78fa5fc882753130049fd0bc0218376698fdd6ad4b5ee535ddd4c91f2349d7fbd8744f2b96ea765af434a2885a8494aa4c6ae16b3114000b0543c6c1230704a2c6a6ec05ecf26aa7129844875ab768b8a9ca442141342307aa313b38b58d7de8c974f9b4c7f928cd0a1d99cd95052c1cc355dbd19059ae461e745e6e030d8680f85260c43225055913cd1c753fb2b201ee85e71809530149b3c7354078ee70f9b417c980579b947b0e85e757d218c55a2e567d1ebcecc9d98c70c8bab5d4580393237881d0953686072a5835ac3e3cc96b62efefba77941075f2b0f39e874d5ff381d02e707c508272c0b106614ec1e0e4dc939aa51e587a352b7ccec1befcfd6c8c8037f98e0cc84507b897dfe5a9639f3fa28235eda398a4d39e7d1f8c25bc85964dc665363261ecf511b8ed44d79d3cd2783291e7b60a4dce316ed13bd75b8aab2269c09cad0d723e6f301073f20d11eb9b5ed7e6e7e7e4fc192699d96c11dc363452a47542407e62fea878ababb65dc21c0aba0502e493815a6c8ec83e02ced018dc99ae8e865710df6d09862b901b23dbd4ded4eb6454701b73cdd826af1efd5b26f3fa238cfce7905091793d9cd5ea573aa148608bc7d21714c1ca51ddf51c16c9717076c86392d3e8978b2cf41e87cf1e896c99fac9300a421fa5ce9ff773800e55a27822475c3803d47c1851d74fa260db826ac7ba968ae5fdd81f9595e4d6f50d06ffd6c01c301273410bda51fce07e30b27f9928928ea9cc183b3ae278194c2ae96b5b08f5a82124a744134a7671aa15ea758bcab7801e5fc0be21ec7e51ba5a4f9e463239e1d1658a45110e5cde2cb53f22b78dd41741a0eedf6b0870b41dd30817eb86b4b81b3fd040040fb3e380b189aa2015488221f250a7832aadeeb3f43160f719360ab5f123738b6caf3b4af099b994c91dd203740d29f1370828c8c7487bfefc99f7762a3690d07a631f9c5a1602cebe371f45dd0f610711cf9e1e33ca166ba960a0ad19eee61532d1eea7221fb7943dc201d7f51e0c24467e4c01448ec6acc7e5a649f4d1a6bd25de8c8a6157ec2ce97c9db1f14576cd68a1d0fafb6ffe794da2ed5cfdc3334dec130392e2d7df8b4689d7e6e6cb449ffdca7db013663886c480c73be708e2a79cd267d3c4bffae04db8e946a8710638951ba4e127656de84c7cbee26c21a0a3fd7f18f7d8b3c9d471ae08a28f6288b19d8e93d8bbc10768bf466cf7274a527fabaaf2ea0a77a1bcbe2532d8a7648cc59b5c7949b7e3eb971526016f66c9ede356a2df7f9baa3badc54aa4dbf0c87efd378f19fce69ea62cd2384ee276671b3addd26600aeae2f60fa16c0904f97486d06afb5c3129c578131bce098f189c5bfc92dd9592436aea9ec03cd2f7658f1b4e64bad8756b1a50ea41c2f0a5d21ae274822532ad630f21b1ce35874221b80c5ba80047f8485e3e81379cc2f2a2fe14bb7c0db72435bfac64b64b6af274fa0286a03dd7502589f431d1a716e7112bf6226cce9061dac6102b7cec2e7e0b6a8d91a1ce0bd763de1413d86bbbec3c1c3de87387c8064922d287ed662bcba8bb73688d37526fdd8898af0a2c17be39b3cd9ad7d0cc48a3a5a30fa4ef03810628435f7c5f71dd476d2a9b16646577fec77d73b0c078e342c6fb64f9644612f25ead961a75d3ace39f16ee7a61c0a6636d98c5916bbce3c09563401ea7aeed156d223ab92f03a09c69ab615b232ff61909c5720e92f664dbdbd6dcab3ded3e8980cf06cb8e1cd8a852dc8e0f6b8be52e9e45d6422959e2010456f2c7620a3188713e53071ea1a72522eefb4145983aab2ebfb28da1d5f968754a12033bfaa3e8c36f21a56df0f3c59c6a327ec11d09e0e64d3f958aa0094baeddc051ef1678d7e3706e172ce2d95e35928e75d18b7b88673cdb8a7a642146369cbbddb37ad033a8e2c7f573277ef630b7aca6b33607feed9a44a8c6658fddd63d013c788a847283a3aa32b2e202ac3c11fb0c289d741f30a20075e99bbdcce5720629badeec886240df3e0ed2ef3a114bb320d79b083d0c8e859799f36ed980d621def49ac6ceee7771bedee76904472157a6de2a13823d57dcd9e7cfbb1aa8259db488ada63ee5537b39932e74a3954d293cb23449cd57c62924c377c78c632f31284d1a987d0e61bed7e1e7b3cc73c18a87a58970a33c1f1b8977199c9a2b3290574a5a91af320f1aadd9e2ffcee09855d01cbb033044b0020f4b00445eb03b3a7f41b87298fc34b1ea7e000b13ac891f935294f893ca58029349da55e88ff750c40d23ad2394c2e4dbc272bc8f74b7d448a0a62dde58646ed5bca75d3ea2957de811b5baf201643a7270169b19d2081ea8536faba068b61068c314ccd8cc578ed73a9698deacd243de71c0ff8be0f94a61d5971b08c65ac456f6152c121ca939294c9333c3a0751bccfa09c0e7722fe04de6b2d48a9c795f527b178b1eb746c636aa6f304bc59cc43c5bb5171845334c0219f0ac6dbc69144ba286613b9efa469d72c536a87afdd0af08606b569341a9a2e8f38e0605d4031a84d5b8593fb3d03226929eddd566c83a8d17b606358c8db38730639b64a40dbd944ebedb95bd3383bd4b44940f4b7b801c23b8973b3e3aa60b36d700ded286db3450111f7a9f50819d941d69d21d6f1134e0ff78d78b48a65c37cedbd3474086b1cbdb31c996cb0043449ee14d8a09dcc6b06cf998e5043f052b96914f3109c522895239e7926a0dbecc478f20d6cd4d5bac73026b4add6052a62f001b785cce42a31726289cc70decb5dac3fb8e50478e751b5cd9b95ffc6f4492215df51dd22289d7a724735c68d86b25582e36bc02448dc3c720a242fed42e7e60edd602bdc80981fc8a4b6cf6e106891eae8b97232e91c08287521b1e288b02432700957a926749ec3cc510ae3dbfc26c7d8782d1f1fdd9ff7a876abe5c4a24dc35b240b00a48325e3bd34106612d7f58feefeda0ec18f24428cee9e5c807189c5a38703f07d3b01bc66c6677c0a3a3e5729daa68c2f82c84d0f527061b1e475988eda6d63ad18b2aab67d282f0fde700dafde52a69a18abbca2f76d7cb5684d3a14f8954dd1b1f2d24d36455f787b482c5f12b87d53d9d0ec30735bca2b76001e7236a1717a194f2f9cc1eda840fd9c3c300541f310f228bedfce567a41a8423285a641ceedba3bde247a171a21a46938598679de8bd93a9af431bafd8841b9e1e4eaf8f270156801eaf798d856d0d1b3331b4848eb79562e5d4bd329dfc1f4f7972e29d384ab3dd3bb07b67a16c5ea2b842cd9f74634ebc0c1d12f751023a5ee5ccea0de98d1c813640ce151d8c95ea78f9ee9c652150779177d56b071d8b2bb2032b90275d54813e6f5c6cbafeaf839a2ad778af633a436d600f5f6b4ea9b9b975b83f3e7b415c48b1275d98b9ec1cc0512833edf0d7c0b7392b59c364895ba4e8ab8979288d1078fdb334130fea842f2cdfa57885a24a5b5f796f9cce9893554ccc5fd7e64d07ae1388d350c021322f4644af08172a7c7e32627b1252dbad1b138705db1c30fc22a90d38bc330bc1ad32273acd4bc54ca2f686b69d38ab85d49f6d9a174af77b4c1940da7c10033c64eb9bfb3b9a03b1dafc1fdc23b46d1893800ff72795edbe0fbcd2a9f868b00addc9ba611243978d869baceabc438dbc97d614f0195c0a733f6875fb62766a6895a1cf2e8bad543d23893f92339bfd83c07bb7a6a5f71deac2fe7eb661802c39a759364a31e7efdbe3598d84f7bd31d6942fa579dff95f67187e0e3d0f3dab27414c47aa3d086acbe3a36f8397bd9611cf0101327c205f0393f83f9c8732bd784b928987a26b6cb5ef52e37b3b2bac34bc9f6bd77928a178a6c1d73a1330a41b310fb58f58047b2e0cc529a3e19819aa1fc62c8f708341c5e450c553690953a6ab003df0b765c80b2b9970d88f4116ad1136870445dc68ea10075c7e3e51cb7186f01732c7b449ba7281d5e391dc11fa6fdef2b3acd09cfd7de9c693dbfd883028f7af31065a21dbbaf52476b48c8bd86531e6994cb60189c5381d5ef502d713450f73fdbdacf5b9b65b184e7f7e1478a73520e62fd22d72ecad06c50f40a730b574f0366e3b6a03bf80310ca270df95ac99e67e84e5c52b9c6ec13ee1466fea1961bf29dd2ea55b742b756f4f398c90f42b4a31374999a10cb1c88d103da80f1bbdad7653cc97e08b695346aa025e6f8b6732b0e4f6fcab153bcfae79eabf466f94080b4ab37c0ee8b6114278ccfa6d80e93ee40a9960b3df3412b25ddda4da0b47fa1a704843f90f0fba88b7e255088f4699b72944864108eecd93e869d535c9f0dbff89f816c4498976e93cd6f520ce535fff1914cbe7de0b5526a3b30e3140a47dfacac74d1b3fe054d8e6a7aa9343bffd8a4d37564474b82dd0b9b04e391a8c6ca3d501f2a4804beeba97a088abb2a2998b48a51841c30725845e82aa796433306c803393f86efc793a897c694ab0b57c27dc5bf969c0822a3975628bbd6f56faf8c22c735bb749497d727ef307c03e51d885d7a1e4b3fa16d7e5b9922232b359d5ee9b86cd3a4c540c190db1787ad354436d71b76aef0a1fc4d6c64c05b8c1b164a8c4c2d00492c0b76babc14376150de7f49a1a848cf6f3207023e43ba9d8937bfc656554674ec7ba7ff3ef73eb0c7a763acf5bd7f14e9c31cb656a909b18de3c1295fa65a3fc5a08bf94ae81c535d855283b60cd8610c38a29e0e2263073e2a8038432c8acf7af46becd6d2e076d33ee7e1c9d217bf533bdd24a5e459381a0b4e0154281ddf590ad21c06d6f7f9180b2804dfc02bbecca2d1c53121f9bc9d5614f826f9ac398eac760707d1a4856e6ed3d2d3111e225904004c808eeb5f14ae0ff45e037bec3b63883d4983e8049823817343c1f757b91583fcc389645fa32495753a989a81c0e636a4101534cc04e66fd7b19c28ec77566eb2016c245a66be8afaf30365a6de06f4ec5c0800400002000000ab011a80bd7e827f30b219872de42d2bfd7415485364429d4e607cdc9b3231f310fa1639ac3e36edb1e25dd411308944a4983a7533c47145e631f6f57ed416448020ccfaa0d1463a76865f177a436c2059c31368dfba03742ed9c3d38c9f966565b60ab897916f70637505b911aaaa712459c22d5f6f40183d062ebb8fe760b6a3da628bf9e7a7ea1bdbec641b1b47a3860f2370e86fce2a4e0323fea33b9e8329c6c7cc5c2aef43a557d6bf9c549a1783684728f2fdf18f534eab0cf74c49dcd545f65509718f073968c97c039bd4c146d6fe38b8acfa60aff2c69a2e61e783135f915598c34c163cb4f9aa7f262cdb9a7a888433420e0e35609070dc4b2b88040026808664c5350ae5a2bd4e5a9907dde85dbe04ffa3d9ee151195c0c802f8da7b9327287f5ff45a2621b067fa4b2412323c545bd2328c73076c7c3602b4ff84ba2eb5452a6c8af50c47a29f103d78274e077b27392aa06eacd6859610ad7edf67a695b5fe3cbfa47caa4490db588db6d38a0b9561b64a8565facffe7d637b4444593cc82a8d41725457f6e6be7acb91af2b4cfde519bb46625e4d0c14b283861e2e080090", @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x12dc}, 0x1, 0x0, 0x0, 0x8054}, 0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0x0, 0x1}}}, 0x24}}, 0x10) 3m21.122408603s ago: executing program 36 (id=376): r0 = io_uring_setup(0x6ddd, &(0x7f00000002c0)={0x0, 0x62af, 0x40, 0xffffffff}) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0xd, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x32}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x200}]}, 0x34}}, 0x4000) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x710, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xd07, 0x40}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000000)='./file2\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dmask=00000000000000000000003,usefree,nodots,flush,dots,dots,gid=', @ANYRESHEX=0x0, @ANYBLOB], 0x1, 0x214, &(0x7f0000000840)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000004c0), 0x208e24b) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000e7ff18110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) 3m15.338636517s ago: executing program 37 (id=432): r0 = socket$pppl2tp(0x18, 0x1, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r1, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000280)='netlink_extack\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="01000000000008000000030000004c00018038000400200001000a004e313c9c0150fee50000000000000000000300000001000000001400020002b50000ffffffff00000000000000000d0001007564703a73"], 0x60}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x42, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) r5 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r5, 0x0, 0x0, 0x9000) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = syz_io_uring_setup(0x2633, &(0x7f00000006c0), &(0x7f0000000740), &(0x7f0000000780)) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r7, 0x2, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0}, 0x20) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) io_uring_register$IORING_REGISTER_FILES_UPDATE(r7, 0x6, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000000c0)=[r8]}, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x30, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) connect$inet6(r6, &(0x7f0000000b00)={0xa, 0xfdfe, 0x100007, @remote, 0xa}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x8, 0x0, 0x2, 0x0, {0xa, 0x0, 0xf9d, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 3m15.290786239s ago: executing program 38 (id=429): r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x2a060400) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r3, 0x0, 0x9, 0xc) timer_settime(r2, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x1a, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x81, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x8, 0x9, 0x85a}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="c30c424700000000280012800a00010076786c616e00000018000280140010"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) 2m35.340830524s ago: executing program 9 (id=1031): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r0}, 0x10) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 2m20.273235309s ago: executing program 39 (id=1031): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r0}, 0x10) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 2m0.298124032s ago: executing program 40 (id=1479): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000700)=@ethtool_flash={0x33, 0xea6, '.\x00'}}) 1m53.06196746s ago: executing program 41 (id=1372): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 1m51.836549781s ago: executing program 42 (id=1397): writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="39e8dcfa461ac09e8a722e34d7e484893ffa560200133b1b00003f210000001770faf047145bc79e0b9971bcbedac0eeaf3300000000000000000000cab0312cf6b68ced50ac2b5546216e3ce964359fa4ea01a3", 0x54}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000200), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000980)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000900), &(0x7f0000000940)='%pB \x00'}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c00)=@bpf_ext={0x1c, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, [@ldst={0x0, 0x1, 0x0, 0xb, 0x2, 0x80, 0x8}]}, &(0x7f0000000400)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0xb, 0x7, 0x5}, 0x10, 0x21222, r0, 0x5, &(0x7f00000009c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, r1, r2], &(0x7f0000000ac0)=[{0x3, 0x2, 0x9}, {0x0, 0x1, 0x1, 0x8}, {0x1, 0x2, 0x8, 0xa}, {0x5, 0x5, 0xf, 0x9}, {0x0, 0x2, 0x7, 0x4}], 0x10, 0x5}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xe8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000200)="0299", 0x2) 1m38.693695341s ago: executing program 43 (id=1555): io_setup(0xd6, &(0x7f0000000200)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="01", 0x1}]) 1m30.040686659s ago: executing program 44 (id=1636): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) mkdir(&(0x7f0000001a80)='./file0\x00', 0xd2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 1m28.536262743s ago: executing program 45 (id=1647): capset(&(0x7f0000000200)={0x19980330}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x45, &(0x7f0000000080)=0x101, 0x4) 1m28.267828455s ago: executing program 7 (id=1789): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x9}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x545, &(0x7f0000001300)="$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") r1 = socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180), &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x3b, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000140), &(0x7f0000000380), 0x8, 0x100fc, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x5, &(0x7f0000000a00)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x94) r5 = socket(0x400000000010, 0x3, 0x0) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0xa041, 0x0) ioctl$TCSETSW(r6, 0x5403, &(0x7f0000000640)={0x4, 0x2, 0xc, 0x0, 0x18, "417c1f58de62a0b23e9f8aa6c08cfd64d5619c"}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000005c0)={0x0, 0x1000}, 0x4) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r7, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000a00)=@newtfilter={0x2c, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {}, {}, {0xd, 0x3}}, [@TCA_CHAIN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20041090}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x14, &(0x7f0000000540)=ANY=[@ANYRESOCT=r1, @ANYRES8=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r8}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r9, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x9}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r11 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r11, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x1487ee83a120476b, 0x9, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r13}, 0x18) sendmmsg$inet(r11, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="15b26f226e2966667482d50703b0a8d92ccd9e69d5cc4cb3d467a670b237a9225fb56c0f7ea725dee27c4bb43bb50c6748c83b71d59f0537405dfab648c096607340fac939a2efd31cbe2f8ca29c409e87ea0974b7bceff9afef5dffd691575f5115f2f961ad488e3386036913e98181a6034febaab853a3e928b9035b0e3a8e1cb393c70f6d0448970e0af2476f8b923ee09c19deca55d58f70e8eeff55dda6381cb96afe97196c0af0a8fd450a1447a1a521e2c211fb84cbcf4aebd31298972ec6be", 0xc3}, {&(0x7f0000000e80)="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", 0x1a1}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="c9", 0xfd94}], 0x1}}], 0x3, 0x240080e4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8e}, 0x94) 1m27.864167822s ago: executing program 7 (id=1795): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000200), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r3) r4 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000800}, 0xc, &(0x7f0000000100)={&(0x7f0000002080)=ANY=[@ANYBLOB="1c020000324350d4d874c2cecd3eac24fee640ee50d129edff680768bf1de7bcb7df7692a3c76bab2e4dad924ec75cc7f1bea9c218d259b52ef5f3bd6ffbbeaff7d9a1569e66a15ed468a2727c599f23d1898b468de1bc674859f7b5140e5b72cfe904f6201b22a9662e58f7453076b6ffb68ccd0c86", @ANYRES16=0x0, @ANYBLOB="010025bd7000fddbdf255a00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40090) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) sendto$inet6(r1, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) shutdown(r1, 0x1) 1m27.683776829s ago: executing program 7 (id=1798): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x51031, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x1000410, &(0x7f0000000000), 0x6, 0x507, &(0x7f0000000680)="$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") setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000080)=ANY=[], 0xfe37, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='./file2\x00') 1m26.818106336s ago: executing program 7 (id=1810): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r3, 0x0, 0x10000001}, 0x18) sendmsg$nl_generic(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000003f0001002cbd7000ffdbdf25010000003a0004002c4e"], 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 1m26.73435647s ago: executing program 7 (id=1811): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) mkdir(&(0x7f0000001a80)='./file0\x00', 0xd2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 1m26.706207491s ago: executing program 7 (id=1812): mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000180)="0bbb268dd6ffa80800000000000000000000210d008e02668e", 0x19) 1m24.598996271s ago: executing program 9 (id=1771): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="040000000000950d0000000000000000000000000000000000000000c0ea23287363dd48b80edd140b073615b55eb716e00aea31437de5959e413bfe493e556866377bc32ba5a4aa10456cc05502c1e74d0b1bea02c9812e95b1065e5c1925a0e818e5413f35005e110c0d9144c6e9b37fa28502e1cd889ad76963cea6011c69049de42c337903940db052cf2a33f19f57c2c63411c77b87b7c97bf166b0a42860d45de6d968296c44ee65a36fe43230893ae27255b21500a0e2ceaaeab89513fab92fb8b487302812bf636ca927a06870"], 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}], 0x70}, 0x122) 1m24.516465284s ago: executing program 9 (id=1813): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r0 = shmget$private(0x0, 0x2000, 0x10, &(0x7f0000ff6000/0x2000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x2, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc093, 0x2, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x10000, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x1) write$qrtrtun(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x400}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) io_setup(0x7e, &(0x7f0000000600)=0x0) io_getevents(r2, 0x3, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000640)={0x0, 0x989680}) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sync() shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x445e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x1, 0x8, 0x8, 0xb, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8800) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) ppoll(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(r4, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) prctl$PR_SET_THP_DISABLE(0x29, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1m23.040242257s ago: executing program 9 (id=1819): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0x10000001}, 0x18) sendmsg$nl_generic(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000003f0001002cbd7000ffdbdf25010000003a0004002c4e"], 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 1m22.999401299s ago: executing program 9 (id=1820): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) mkdir(&(0x7f0000001a80)='./file0\x00', 0xd2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 1m22.930634251s ago: executing program 9 (id=1822): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r2) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0xb0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) ioctl$EVIOCSMASK(r7, 0x40104593, &(0x7f0000000180)={0x3, 0x0, &(0x7f0000000040)}) 1m14.824561406s ago: executing program 46 (id=1774): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x6000, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x24048011}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000220000a3c000000120a09080000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a"], 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x0) 1m11.539022806s ago: executing program 47 (id=1812): mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000180)="0bbb268dd6ffa80800000000000000000000210d008e02668e", 0x19) 1m11.339006355s ago: executing program 8 (id=1918): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x1c, r3, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000440)='kfree\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000005a0000008500000022000000180100002020702500000000002020200100000000000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r5, 0x4c80, 0xffffffffffffffb6) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@i_version}, {@nogrpid}, {@bh}]}, 0x1, 0x51d, &(0x7f0000000200)="$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") r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) r8 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x107b42, 0x32) r9 = fcntl$dupfd(r7, 0x0, r6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={r7, 0xe0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, &(0x7f0000000900)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa2, &(0x7f0000000980)=[{}], 0x8, 0x10, &(0x7f0000000a00), &(0x7f0000000a40), 0x8, 0x27, 0x8, 0x8, &(0x7f0000000a80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x17, 0x16, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10000}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @ldst={0x1, 0x1, 0x3, 0x7, 0x5, 0xfffffffffffffff0, 0x8}, @map_val={0x18, 0x2, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x817}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @call={0x85, 0x0, 0x0, 0x4e}, @map_fd={0x18, 0x8, 0x1, 0x0, r9}]}, &(0x7f0000000100)='syzkaller\x00', 0x5, 0x34, &(0x7f0000000800)=""/52, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x1c, r8, 0x8, &(0x7f0000000840)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000880)={0x5, 0xe, 0x3, 0x8000}, 0x10, r10, 0xffffffffffffffff, 0x8, 0x0, &(0x7f0000000c00)=[{0x1, 0x3, 0xb, 0x7}, {0x0, 0x5, 0xb, 0xb}, {0x5, 0x4, 0x5, 0xc}, {0x3, 0x5, 0xe, 0xa}, {0x1, 0x3, 0xa, 0x9}, {0x2, 0x5, 0xd, 0x6}, {0x1, 0x1, 0x3, 0x7}, {0x4, 0x2, 0xa, 0x5}], 0x10, 0x1000}, 0x94) copy_file_range(r8, 0x0, r8, &(0x7f00000004c0)=0x100, 0x9, 0x0) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2b, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pwrite64(r7, &(0x7f0000000140)='2', 0xfdef, 0xfecc) fallocate(r6, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0xc, r6, 0x0, 0x0, 0x0, 0xfffffffffdffffff}) r12 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r12, 0x65, 0x1, 0x0, 0xf00) fsync(r5) 1m10.960085151s ago: executing program 8 (id=1921): socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x1080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff6f, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@var={0x2, 0x0, 0x0, 0xe, 0x2, 0x1}, @struct={0x8, 0x1, 0x0, 0x4, 0x1, 0xfffffff7, [{0x6, 0x1}]}]}, {0x0, [0x0, 0x2e, 0x5f, 0x0, 0x0, 0x5f, 0x30, 0x5f]}}, 0x0, 0x4a, 0x0, 0x1}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r1}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x2}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wg2\x00'}) socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgid(0xffffffffffffffff) ptrace(0x8, r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$packet(r4, &(0x7f0000000040)={0x11, 0x1, r5, 0x1, 0x9}, 0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0xfffffffe, 0x2000001, {0x0, 0x0, 0x0, r5, {0x7, 0xa}, {0xd, 0xc}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 1m10.5019768s ago: executing program 8 (id=1922): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6gretap0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000200)=ANY=[@ANYRESOCT=r2], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='kfree\x00', r4, 0x0, 0x2}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7ee, @empty, 0x1}, {0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, '\x00', 0x37}, 0x108}, r6, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000f80)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r6}}, 0x18) setgroups(0x0, 0x0) 1m10.437775683s ago: executing program 8 (id=1923): socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x1080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff6f, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@var={0x2, 0x0, 0x0, 0xe, 0x2, 0x1}, @struct={0x8, 0x1, 0x0, 0x4, 0x1, 0xfffffff7, [{0x6, 0x1}]}]}, {0x0, [0x0, 0x2e, 0x5f, 0x0, 0x0, 0x5f, 0x30, 0x5f]}}, 0x0, 0x4a, 0x0, 0x1}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1m10.270951191s ago: executing program 8 (id=1924): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) mkdir(&(0x7f0000001a80)='./file0\x00', 0xd2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 1m10.245234971s ago: executing program 8 (id=1925): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200), 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = fcntl$dupfd(r2, 0x0, r3) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x2404c031}, 0x20000000) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f0000010340)={0x0, 0x0, &(0x7f0000010300)={&(0x7f00000102c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x24000804}, 0x40) read$msr(r4, &(0x7f0000000500)=""/143, 0x8f) dup(r1) r5 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x3c00, 0x2, 0x3e6}, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r9, 0x0, 0x5}, 0x18) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x800000, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=f']) io_uring_enter(r5, 0x47f6, 0x0, 0x0, 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48890}, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0xffffffffffff9bc1, 0x62e01) set_mempolicy(0x3, &(0x7f0000000140)=0x40000000000003, 0x5) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r10, 0x4b66, &(0x7f0000000100)={0x0, 0x0}) syz_emit_ethernet(0x4c, &(0x7f0000000140)={@link_local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x3}, "30b00afe4e70"}}}}}}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0xfe}], 0x2, 0x10041, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x4, 0x0, 0x1, 0x4c}, @jmp={0x5, 0x0, 0x9, 0x0, 0x6, 0xffffffffffffffe0, 0xfffffffffffffff0}], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) 1m7.545550476s ago: executing program 48 (id=1822): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r2) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0xb0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) ioctl$EVIOCSMASK(r7, 0x40104593, &(0x7f0000000180)={0x3, 0x0, &(0x7f0000000040)}) 55.201357822s ago: executing program 49 (id=1925): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200), 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = fcntl$dupfd(r2, 0x0, r3) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x2404c031}, 0x20000000) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f0000010340)={0x0, 0x0, &(0x7f0000010300)={&(0x7f00000102c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x24000804}, 0x40) read$msr(r4, &(0x7f0000000500)=""/143, 0x8f) dup(r1) r5 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x3c00, 0x2, 0x3e6}, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r9, 0x0, 0x5}, 0x18) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x800000, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=f']) io_uring_enter(r5, 0x47f6, 0x0, 0x0, 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48890}, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0xffffffffffff9bc1, 0x62e01) set_mempolicy(0x3, &(0x7f0000000140)=0x40000000000003, 0x5) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r10, 0x4b66, &(0x7f0000000100)={0x0, 0x0}) syz_emit_ethernet(0x4c, &(0x7f0000000140)={@link_local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x3}, "30b00afe4e70"}}}}}}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0xfe}], 0x2, 0x10041, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x4, 0x0, 0x1, 0x4c}, @jmp={0x5, 0x0, 0x9, 0x0, 0x6, 0xffffffffffffffe0, 0xfffffffffffffff0}], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) 52.66198134s ago: executing program 0 (id=2149): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) unshare(0x62040200) sendmsg$nl_generic(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000003f0001002cbd7000ffdbdf2501000000"], 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 52.452484029s ago: executing program 0 (id=2151): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x20) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000a40)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x2, 0x0, 0x8000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (fail_nth: 5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 52.086327004s ago: executing program 0 (id=2155): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x3, 0x7b}, @timestamp={0x44, 0xc, 0x5, 0x0, 0x0, [0x5, 0x0]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x800}}}}}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000880), 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="10faffff0214080028bd7000fcdbdf25"], 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x4008044) setsockopt$MRT_DEL_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd3, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x1, "f33a01777f35143712d36421c22f58a6a30327d0c0024443bfeac2668df1625f", 0x565, 0x73, 0xfffffff9, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[], 0x48) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x40082, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000c40)='./file0\x00', 0x808080, &(0x7f0000000c80)={[{@discard}, {@bh}, {@noblock_validity}]}, 0x2c, 0x52c, &(0x7f0000000640)="$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") r2 = socket(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0xb, 0x14, &(0x7f0000000280)=ANY=[@ANYRES8=0x0, @ANYRES32=r3, @ANYRES8=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000180)={0x0, 0xf, 0xc, 0x1000, 0x4, "5a1c966bcd4b7448"}) write$UHID_INPUT(r4, &(0x7f0000001040)={0x9, {"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", 0x35e}}, 0x1006) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="d800000026000186"], 0xd8}, 0x1, 0x0, 0x0, 0x4004041}, 0x20004440) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r2) 52.042440776s ago: executing program 4 (id=2157): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1840000000000000000000001178000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000760e00000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000040)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x33, &(0x7f0000000640)={0x1, &(0x7f00000000c0)=[{0x6, 0x81, 0xca, 0x9}]}, 0x10) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x1, @empty, 0xfffffffc}, 0x1c) listen(r3, 0xb) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$kcm(0x2, 0x3, 0x2) write$tun(r4, &(0x7f0000000100)={@val={0x8, 0x800}, @val={0x3, 0x0, 0x4, 0x1000, 0x14}, @ipv4=@tcp={{0x5, 0x4, 0x2, 0x3, 0x28, 0x65, 0x0, 0x52, 0x6, 0x0, @private=0xa010102, @broadcast}, {{0x4e23, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x10, 0x0, 0x7}}}}, 0x36) 51.947012s ago: executing program 4 (id=2160): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3, 0x60, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000540), &(0x7f00000001c0)='./file1\x00', 0x14004, &(0x7f0000000200)=ANY=[@ANYRES32], 0x4, 0x70a, &(0x7f0000001180)="$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") r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x401, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x63, 0xffffffffffffffff, {0x4}}, './file1\x00'}) 51.878008703s ago: executing program 4 (id=2162): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0xfc46, 0x8}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="1000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000153900"/28], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000e"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x200003, 0x1af}, &(0x7f00000001c0)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x2, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0, 0x3, 0x0, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) io_uring_enter(r4, 0x47f8, 0x4000, 0x2, 0x0, 0x1f) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x6083, 0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000280)={[{@nojournal_checksum}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup3(0xffffffffffffffff, r8, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r9, 0x3f0a, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r8, &(0x7f0000000000), 0x200a00}]) r10 = epoll_create1(0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r11, &(0x7f0000000300)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001900)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000580)="b1ec8699b5072c790265692183ad5a0e42279c57f33cb0e47bde344b3fb25c0ccc2021bd8ecdb8a4d705885dde3ab27347533557df516d674538134a5f12cd13ae", 0x41}, {&(0x7f0000001640)="a78b372d2c1886ca5a387eab7ee78efec4195f8fa028d8f33636bde87f2982c69c5fa6a30c512a769b5e3ecf16226637060fb5d6de88571c3293449fb761541db565c5aea49589ebe58badce668f7cc8818fd38eb9e40f80399eef1ba88345572b16e788338d236943751f6deeff8a8707133a3f6a7aad398f50ded932d2103016fc87733a71c95e04d3293426abf00a513827e7cb15db02fbbc95a7848d4122d51f7cf7223991acf2e4bfe3c19d45b4e738ab3b755b74a3f7aba3bcbf7e6642e28ab7218bd262f2b9370b00abcdfb876977c9585b16a0", 0xd7}, {&(0x7f0000001740)="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", 0xfb}, {&(0x7f0000001840)="afbe098b854d2c63ace1930493f3ea44bcba52b85801a7c28311e9fe1265dfa9b374cc27a74900a52002ffc3b88fc82d0b182786e449fa51804e0009c81cc9b1f00dfe88f154fa6c7ca4d9e48888cd2e03600dcd2729299ec0b6e87471775cea6912d467cfe6e5c9719490d1cdede2485dad87d4016649c1619580a473a2f9a607efa22e2a91a7a41baa4a2b814968daf89a3280652d5711b38fe08ddbdeea03df77fc9fa9ae78f763e8321880e1ee59516354c84245c7", 0xb7}], 0x5, 0x0, 0x0, 0x20044080}}], 0x1, 0x0) r12 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r11, &(0x7f0000000040)={0xa0000004}) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r11, &(0x7f0000000100)={0x20000014}) 51.575152436s ago: executing program 0 (id=2164): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0xe) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000580)}, 0x20) r5 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'ipvlan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x18, r6}) pipe2$watch_queue(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000780)={0x6, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_lsm={0x1d, 0x10, &(0x7f0000000640)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x6}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff8}, @exit, @map_val={0x18, 0x9, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x80000000}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffa}], &(0x7f00000006c0)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x40f00, 0x6, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000740)={0x6, 0x5}, 0x8, 0x10, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xf1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = socket(0x10, 0x3, 0x9) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r9, r10, 0x0, 0x7fffffffffffffff) 51.168360093s ago: executing program 4 (id=2171): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000"], 0x48) r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$GTP_CMD_ECHOREQ(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="0004df93990bef"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) syz_open_dev$usbfs(0x0, 0x1ff, 0xa401) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='io_uring_complete\x00', r2}, 0x18) r3 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x1954, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x49, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r3, 0x6e2, 0x3900, 0x3, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r6}, &(0x7f0000000400), &(0x7f00000003c0)}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x94, 0x94, 0x3, [@decl_tag={0x5, 0x0, 0x0, 0x11, 0x1, 0x57b}, @type_tag={0x2, 0x0, 0x0, 0x12, 0x1}, @typedef={0x6}, @restrict={0xb, 0x0, 0x0, 0xb, 0x1}, @typedef={0xe, 0x0, 0x0, 0x8, 0x2}, @union={0x8, 0x5, 0x0, 0x5, 0x0, 0x8, [{0x8, 0x4, 0x6}, {0xb, 0x1, 0x3}, {0x6b7, 0x3}, {0x5, 0x4, 0xda9d}, {0xe, 0x0, 0x6}]}, @enum64={0xa}]}, {0x0, [0x30]}}, 0x0, 0xaf}, 0x28) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2000, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) 50.807872019s ago: executing program 4 (id=2177): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) mkdir(&(0x7f0000001a80)='./file0\x00', 0xd2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 50.76871061s ago: executing program 4 (id=2179): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002dbd7000fedbdf252c000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x20048881}, 0x2000c810) 50.689455384s ago: executing program 0 (id=2181): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) mkdir(&(0x7f0000001a80)='./file0\x00', 0xd2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 50.629959196s ago: executing program 0 (id=2183): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) getrlimit(0x1, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000008385000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000"], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900), 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x207, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) sendto$packet(r2, &(0x7f00000002c0)="05031600d3fc140000004788031c09102c28", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x86dd, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) 35.691367822s ago: executing program 50 (id=2179): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002dbd7000fedbdf252c000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x20048881}, 0x2000c810) 35.346330897s ago: executing program 51 (id=2183): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) getrlimit(0x1, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000008385000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000"], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900), 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x207, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) sendto$packet(r2, &(0x7f00000002c0)="05031600d3fc140000004788031c09102c28", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x86dd, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) 2.283543693s ago: executing program 6 (id=2830): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60fc104600442f00fc000000000000000000000000000000ff020000000000000000000000000001242088a80000000300000800000086dd080088be86dd"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x8}, 0x20a8, 0x4005, 0x8000000b, 0x0, 0x3, 0x1, 0xb, 0x0, 0x0, 0x0, 0x40000000000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x8000}, 0x11112, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f0000000540)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r6, 0x0, 0x9}, 0x18) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, 0xffffffffffffffff, 0x0, 0xf3a, 0x8) close(0xffffffffffffffff) write(r7, 0x0, 0x0) 1.6536317s ago: executing program 3 (id=2840): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) mkdir(0x0, 0xd2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 1.65315541s ago: executing program 3 (id=2841): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) sendto$inet6(r0, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) shutdown(r0, 0x1) 1.627462571s ago: executing program 3 (id=2842): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) sendmsg$nl_generic(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000003f0001002cbd7000ffdbdf25010000003a0004"], 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 1.610998622s ago: executing program 3 (id=2843): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a802e8c6394f90324fc601000050008000900053582c1fc0b3e37000c0180fc0b1d00f80b", 0x33fe0}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1f, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000004"], 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffeec, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1f, 0x4, 0x400, 0x5}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008900000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)=r2}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x18) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000280)={0x7ff, 0x8a, 0xa, 0x9f9f, 0x80, "0600", 0x800408, 0x6}) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000000)=0xff) personality(0x5000007) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r7, {}, {}, {0x6}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x40d5}, 0x0) 1.415497681s ago: executing program 3 (id=2844): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYRESHEX=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000300)='kmem_cache_free\x00', r3, 0x0, 0x1}, 0x18) bind$pptp(0xffffffffffffffff, 0x0, 0x0) getitimer(0x1, &(0x7f0000000080)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) msgsnd(0x0, 0x0, 0x1cc, 0x800) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x1800700, &(0x7f0000000900)={[{@nolazytime}, {@abort}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5d}}, {@noauto_da_alloc}, {@block_validity}, {@oldalloc}, {@nodioread_nolock}]}, 0x2, 0x44a, &(0x7f0000000400)="$eJzs281vFOUfAPDvzLbl9+OtFfEFRK0SY+NLSwsqBy8aTTxgNNEDHuu2EMJCDa2JECLVGLyYGBI9G48m/gXevBj1ZOJV74aEKBfQU83MzsDuslsobHcr+/kkA8+z82yf57vPPDPPzLMbwMAaz/5JIrZGxG8RMVrPNhcYr/939fLZ6t+Xz1aTWFl5688kL3fl8tlqWbR835YiM5FGpJ8kRSXNFk+fOT5bq82fKvJTSyfem1o8febZYydmj84fnT85c/Dggf3TLzw/81xX4sziurL7w4U9u15758Lr1cMX3v3p26y9W4v9jXF0y3gW+F8rudZ9T3S7sj7b1pBOhvrYENakEhFZdw3n4380KnG980bj1Y/72jhgXWXXpk2ddy+vAHexJPrdAqA/ygt9dv9bbj2aemwIl16q3wBlcV8ttvqeoUiLMsMt97fdNB4Rh5f/+SrbYp2eQwAANPqs+uWheKbd/C+N+xvKbS/WUMYi4p6I2BER90bEzoi4LyIv+0BEPLjG+luXhm6c/6QXbyuwW5TN/14s1raa53/l7C/GKkVuWx7/cHLkWG1+X/GZTMTwpiw/vUod37/y6+ed9jXO/7Itq7+cCxbtuDjU8oBubnZpNp+UdsGljyJ2D7WLP7m2EpBExK6I2L22P729TBx76ps9nQrdPP5VdGGdaeXriCfr/b8cLfGXktXXJ6f+F7X5fVPlUXGjn385/2an+u8o/i7I+n9z8/HfWmQsaVyvXVx7Hed//7TjPc3tHv8jydv5+WikeO2D2aWlU9MRI8mhPN/0+sz195b5snwW/8Te9uN/R/GeLP6HIiI7iB+OiEci4tGi7Y9FxOMRsXeV+H98ufO+jdD/c23Pf9eO/5b+X3uicvyH7zrVf2v9fyBPTRSv5Oe/m7jVBt7JZwcAAAD/FWn+HfgknbyWTtPJyfp3+HfG5rS2sLj09JGF90/O1b8rPxbDafmka7Theeh0slz8xXp+pnhWXO7fXzw3/qLy/zw/WV2ozfU5dhh0WzqM/8wflX63Dlh37dbRZkb60BCg51rHf9qcPfdGLxsD9JTfa8Pgusn4T3vVDqD3XP9hcLUb/+da8tYC4O7k+g+Dy/iHwWX8w+Ay/mEg3cnv+iUGORHphmiGxDol+n1mAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6I5/AwAA///K8u7c") socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0x5, &(0x7f0000000140)={0x28, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'bridge0\x00'}) 1.268131926s ago: executing program 6 (id=2845): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x49}}, './file0\x00'}) sendfile(r2, r1, 0x0, 0x38) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}, 0x4}, 0x1c) connect$pppl2tp(r5, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) r7 = gettid() fcntl$lock(r4, 0x5, &(0x7f00000001c0)={0x1, 0x4, 0xff, 0x5, r7}) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 1.267853756s ago: executing program 6 (id=2846): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000580)=[@in={0x2, 0x4e21, @local}], 0x10) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x1) r3 = dup(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x106, 0x1}}, 0xffcc) 1.17608343s ago: executing program 1 (id=2847): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3, 0x0, 0x1}, 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.088831144s ago: executing program 1 (id=2848): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r0}, 0x18) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x4, "d57e190d001e6e1d16c1711bbd8adbf65bd846957b378a02340c68117aa1b390", "b0b4170e157cddfb9792c8e37bafb99e319950347e93f4d34870ee24c0ea06d56270e45c8d3e7d708161ba81dd33c54b", "01acae6f69ea1443db8d53af54944d4894a87f20c65bfb8e0c8cfb67", {"38f5e54b3dc7c070b4d66f0f9565df74", "d2653a13d554fee0e7be27c873db314d"}}}}}}}, 0x0) 1.032861397s ago: executing program 1 (id=2849): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x4, "d57e190d001e6e1d16c1711bbd8adbf65bd846957b378a02340c68117aa1b390", "b0b4170e157cddfb9792c8e37bafb99e319950347e93f4d34870ee24c0ea06d56270e45c8d3e7d708161ba81dd33c54b", "01acae6f69ea1443db8d53af54944d4894a87f20c65bfb8e0c8cfb67", {"38f5e54b3dc7c070b4d66f0f9565df74", "d2653a13d554fee0e7be27c873db314d"}}}}}}}, 0x0) 972.339149ms ago: executing program 1 (id=2850): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000018c0), r3) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000004c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002abd7000ffdbdf25090000006400038008000100010000000800030004000000140002007665744e315f6d616376746170000000060004000200000008000500e0000000140002006970766c616e31"], 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r3}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5, 0x0, 0x1}, 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 743.519869ms ago: executing program 1 (id=2853): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) sendmsg$nl_generic(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000003f0001002cbd7000ffdbdf25010000003a0004"], 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 742.551329ms ago: executing program 5 (id=2854): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000003, 0x110, r0, 0x1b15a000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x0, 'sh\x00', 0x1e, 0x80}, 0x2c) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000140)="f3bd14", 0x3}], 0x1}, 0x20000000}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x4000811}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001c00)=@newtaction={0xe68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x7, 0x1, 0x10000000, 0x4, 0xaee}, 0x7, 0x7}, [{0x8, 0xfffff000, 0x2, 0x9, 0x1ff, 0xafe}, {0xe, 0xfffffffe, 0x1, 0x9, 0x4, 0x7}, {0x2, 0xfe73, 0x6, 0x8, 0x2, 0x10000}, {0x4320, 0x3bf6, 0x4, 0x8, 0xffffff9d, 0x10000004}, {0x6, 0x40, 0x3, 0x986, 0xffff6d72, 0xbf5}, {0x7ff, 0x9ef, 0x1, 0x3, 0x9, 0x81}, {0x7f, 0x5752, 0x0, 0x9, 0x7}, {0x9, 0xe6, 0xa000, 0x8, 0x5, 0xa17}, {0x7, 0x200, 0x1000, 0x80, 0x4, 0x1}, {0x7, 0x80000000, 0x40, 0x3, 0xfffffff2, 0x8}, {0x5, 0xfff, 0xe4af, 0x5, 0x8, 0x7}, {0x6, 0xd, 0x22e, 0x400, 0x6971, 0xfff}, {0x6, 0x8, 0x6, 0x2, 0x4, 0x3}, {0x83, 0x3, 0x4, 0x7, 0x9, 0xaa7}, {0x5, 0x5, 0x4, 0x80, 0x0, 0x100}, {0x4, 0x8, 0x9, 0x1, 0x2, 0x9}, {0x2690, 0x7ff, 0x11, 0xd, 0x2, 0x722dadd0}, {0x4b, 0x5, 0x9, 0x9, 0x279, 0x3}, {0x7, 0x7b5a, 0x4, 0x0, 0xfffffffb, 0x7fffffff}, {0x0, 0x0, 0x6fbc79d2, 0x9, 0x401, 0x5}, {0xfffffffd, 0x527e, 0xc7, 0x4, 0x80, 0x7}, {0x4, 0xd, 0x5, 0xad52, 0x80, 0xef35}, {0x9, 0xb, 0x4, 0x8001, 0xfffffff8, 0x1}, {0x3, 0x8, 0xc, 0x83, 0x9, 0x400}, {0x8000, 0x74dfe8ce, 0x956b, 0x4, 0x2, 0xfffffff4}, {0xf2, 0x1ee, 0x5, 0xfffffd14, 0x9, 0x40}, {0x0, 0xd, 0x9, 0x8, 0xffffffff, 0x1}, {0xfffff125, 0x1000, 0x1ff, 0xfffffffe, 0x3, 0x1}, {0x0, 0xfffffff9, 0x6, 0x3, 0x7fffffff, 0x20000002}, {0x800ec, 0x8, 0x8f1, 0xfffffffb, 0xa, 0x10000}, {0x6, 0x726, 0x6, 0x8, 0xfff, 0x9}, {0x5, 0x9, 0x3, 0x5, 0x3, 0x2}, {0x4, 0xffff, 0x5, 0xfffffffe, 0x7f, 0x6}, {0x400, 0xf, 0xcf, 0xc, 0x4022, 0xc}, {0x4, 0x4, 0x5, 0xfff, 0x6, 0x1}, {0xffff, 0x3, 0xb5, 0x433, 0x6, 0x6}, {0x10000, 0x0, 0x7, 0x9, 0x20, 0x4}, {0x4, 0x9, 0x80000001, 0xf90, 0xc, 0x3}, {0x5, 0x657a0ecc, 0x10000, 0xa4, 0x0, 0x7}, {0x8, 0xde, 0x2, 0x4, 0x8001, 0x2}, {0x2, 0xe4, 0xe, 0x2, 0x0, 0x9}, {0x3, 0xff, 0x6, 0x7, 0x7, 0x9}, {0x42, 0x2, 0x6, 0x7, 0xae45, 0x5}, {0x4, 0x10001, 0x5, 0x80, 0x7fffffff, 0x5}, {0x7, 0x3, 0x3, 0x9, 0x0, 0x4}, {0x7ff, 0x2, 0x8, 0x8, 0x9, 0x5}, {0x1, 0x1, 0x4, 0x800, 0x0, 0x8}, {0x8, 0x5, 0x3fd, 0x4, 0xffffffff, 0x7}, {0x4, 0x0, 0x6, 0x5, 0x9, 0x9}, {0x3, 0x80000001, 0xb, 0x1, 0x80000000}, {0x0, 0xfffffff7, 0x84e5, 0x7f, 0x3a, 0x3fd}, {0x8000, 0x7, 0x2, 0xd8, 0x2000000a}, {0x9, 0x1004, 0x8, 0x6, 0x1, 0x2}, {0x0, 0x9, 0x9, 0xd, 0x7fffffff, 0xfffffc00}, {0x1, 0xfffffffc, 0x6, 0x2, 0xc0, 0xfffff44c}, {0x4, 0x2, 0xfffffff3, 0x9, 0xbe, 0x4}, {0x6, 0x3, 0x0, 0x7fff, 0x5, 0x7ff}, {0x400, 0x7, 0x80000000, 0x5, 0xfffffff7, 0x1}, {0x7, 0x100000, 0x200, 0x9, 0xbc, 0xf}, {0x1ff, 0xfffffffc, 0x1, 0x4, 0x1, 0x2}, {0x10000, 0x3, 0x5, 0x111, 0x7, 0x2}, {0x1d, 0x3, 0xda62, 0x4, 0x2, 0x8}, {0xb8000000, 0x100, 0x7, 0x9, 0x0, 0x49}, {0x8, 0x401, 0x9, 0x332a, 0x1, 0x2}, {0xfa0, 0x6, 0x2, 0x7, 0x8, 0x80}, {0x10001, 0x4, 0x400, 0x9, 0x6, 0xdbce}, {0x1, 0x57f, 0x800, 0xe49, 0x0, 0xa81c}, {0x5, 0x8, 0xa, 0x10, 0x6, 0x8}, {0x7f, 0xf, 0x1, 0x5, 0x401}, {0x7f, 0x4, 0x6, 0x2, 0x3}, {0x625, 0x80000001, 0xfc4, 0xfffffffd, 0x7}, {0x6, 0xfffffffc, 0x95db, 0x3d0b, 0x3, 0x80000001}, {0x7fff, 0x2, 0xffffff7f, 0x383, 0x8, 0x1}, {0x9, 0x4, 0x1, 0x80000000, 0xae, 0x9}, {0x9, 0xffffff80, 0xffff, 0xfff, 0x3, 0x3ff}, {0x47, 0x2, 0xb2f9, 0xbf, 0x1ff, 0x9}, {0xe, 0x310, 0x2, 0xad0, 0x7fffffff, 0x859}, {0x7, 0x6, 0x2, 0x1, 0x6, 0x3}, {0x7bf65384, 0x8, 0xe87, 0x215ac34e, 0x3, 0xfffffffd}, {0x3, 0x2, 0x1fd, 0x7, 0x2, 0x6}, {0x3, 0x0, 0x3, 0x80000001, 0xc3, 0xa9d}, {0x8, 0x200, 0x8, 0x8, 0xc, 0x2}, {0x4, 0x4, 0x13ca, 0x74, 0x2, 0x1}, {0x2, 0x2, 0x1, 0x7fff, 0x14, 0x3}, {0x80000000, 0x4, 0x899, 0xfff, 0x0, 0x2}, {0x5, 0x80000, 0x0, 0x1, 0x3, 0x3}, {0x400, 0x5, 0x3ff, 0x3, 0xd, 0x7769}, {0x2, 0x20000000, 0x3, 0x6, 0x81, 0x5}, {0x6, 0x0, 0x1, 0x40, 0x9, 0x7}, {0x8, 0x0, 0xd, 0x6, 0x5}, {0x3, 0x9, 0x1, 0x3b1c, 0x2, 0x6}, {0x4, 0x49354bbb, 0x2, 0x3, 0x7, 0x9}, {0x5, 0x2, 0x10, 0x9, 0x2, 0x400}, {0x4, 0x54, 0x8, 0x9, 0x0, 0x6}, {0x401, 0x6, 0xff, 0x6, 0x3, 0x3}, {0x80000000, 0x7d, 0x2, 0xb, 0x81, 0x3}, {0xc45c, 0xa, 0x0, 0x2, 0x4, 0x2}, {0x7, 0x6, 0x86, 0x9, 0x3, 0x8001}, {0x3a, 0x7eb, 0x4, 0x9, 0x9, 0x5}, {0x7011, 0xfff, 0x9, 0x1, 0x9, 0x2}, {0x1, 0xff, 0x8, 0x2968, 0x2, 0xfffffffc}, {0x1, 0x9, 0xc402, 0x1, 0x100, 0xc72}, {0xfffffff9, 0xa, 0x81, 0x26, 0x9, 0x1}, {0x7ff, 0x81, 0xfffffff8, 0x401, 0x5, 0x3ff}, {0x6, 0x6, 0xd, 0x0, 0x6e5f, 0x80}, {0x4, 0x3ff, 0xb, 0x0, 0x0, 0x6}, {0x0, 0x4, 0x81, 0x4, 0x10, 0x4}, {0x7, 0x4, 0x81, 0x6, 0xf, 0x6}, {0x3, 0xff, 0x2, 0x7f, 0x4, 0x5}, {0x4, 0x8, 0xd, 0x1, 0x5, 0x4}, {0xcab, 0xd, 0x4, 0xf, 0x8, 0x7}, {0x1, 0x2, 0x3, 0x5, 0x7, 0x34}, {0x0, 0x6, 0x10000, 0x8, 0xbb, 0x7fffffff}, {0x2, 0x9, 0x9, 0x9, 0x80, 0x7}, {0x39e3, 0x9, 0x0, 0x0, 0x31, 0x3}, {0xfffffffc, 0x4, 0x0, 0xbe50, 0x40, 0x7}, {0xe, 0x5, 0x7, 0xffffffff, 0x10, 0x1}, {0xffffffc0, 0x1000, 0x9, 0x4, 0x24e, 0x4}, {0x7, 0x7, 0x7, 0x80000000, 0x1, 0x5}, {0x7, 0x9, 0x4, 0x8dad, 0xaacd, 0x7}, {0x1, 0x101, 0x3, 0x7, 0x4, 0x7}, {0x3ff, 0x3, 0x5, 0x2, 0x0, 0x2}, {0x2, 0x5, 0x7, 0x5, 0x2, 0x8}, {0x3c, 0x3409, 0x3, 0x5, 0x997c, 0x2df0}, {0x2, 0x9, 0x10001, 0x8711, 0x800}, {0x81, 0x0, 0x1, 0x1db, 0x0, 0xb}, {0x2, 0x5, 0x5, 0x5, 0x0, 0x7}, {0xa, 0xdfd3, 0x8, 0x2, 0xfffffffe, 0x2}], [{0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x6}, {0x2}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5}, {0x2, 0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x4}, {0x2}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x5}, {0x5}, {0x3}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0xe691a73254f1a9a5, 0x1}, {0x1}, {}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {}, {0x2}, {0x4, 0x1}, {0x0, 0x3}, {0x2}, {0x2}, {0x1}, {0x5}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {}, {0x5}, {0x0, 0x1}, {0x5}, {}, {0x5}, {0x5}, {0x5, 0x1}, {}, {0x2}, {}, {0x2}, {0x3}, {0x0, 0x1}, {0x5, 0x2}, {0x2}, {0x3}, {0x5}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {}, {}, {0x2, 0x1}, {}, {0x1, 0x708aee799a2a8f33}, {0x4}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x3}, {0x3}, {0x1, 0x1}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {0x2}, {}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x3}, {}, {0x1}, {0x3}, {0x2}, {0x4}, {0x4, 0x1}, {0x2}, {0x1}], 0x1}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0xe68}, 0x1, 0x0, 0x0, 0x4}, 0x20000015) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000500)="503b5a23449a65fa719de09d8534c20c20c62a139ceaef145c3109da292e3bbd5d8530914de8d5e2c654f2f08cdf56ce410687b15d74265995ed22cce37cfdf480dcf36e762cb28a4735f63eb0fe971cc385d349491f0bb5b7b5c806a2df3bd6a2565ae3f69c4011e93c31a36d848d5c2fb095734bfabd1d4c0c1d9b7ce88f10a155a333a22b626694905b459c347672ef1adb4fe02bb4774a105bbd6ad1ec414235433694ad1708c9", 0xa9) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x2000000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xff}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r7, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="b5", 0x1}], 0x1}, 0x1000000}], 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r8, 0x0, 0x4804}, 0x18) unshare(0x2a020400) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000400000006000000aa0b"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r9, 0x0, 0xfffe}, 0x38) 658.080653ms ago: executing program 1 (id=2855): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0xe) r2 = socket(0x10, 0x3, 0x9) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffffffffffff) 624.788394ms ago: executing program 5 (id=2857): socket$nl_netfilter(0x10, 0x3, 0xc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/221, 0xdd}], 0x1}) io_uring_enter(0xffffffffffffffff, 0x847ba, 0x0, 0xe, 0x0, 0x0) 591.027985ms ago: executing program 5 (id=2858): r0 = socket$netlink(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000e00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000ac0)={0x38, r1, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "d233dcf826eb1245d90d2d3c75f740bf"}, @NL80211_ATTR_FILS_CACHE_ID={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008004}, 0x4000) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000100)={0x2209d, 0x3, 0x0, 0xfffffffc}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES32=r3], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f0000000880)={[{@nouid32}, {@nodioread_nolock}, {@noquota}, {@delalloc}, {@journal_dev={'journal_dev', 0x3d, 0x9}}, {@nodioread_nolock}]}, 0x1, 0x5a3, &(0x7f00000002c0)="$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") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x0) io_submit(r6, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0xffffff7f00000000, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f00000003c0)="69b7718e4ce2f8bde385ab3a5c7c636a411ee7980e5a1207c225a314451bc303d49010e4dbac24dc7dc775e1ea96e324bf921b21dc0c3ceb", 0x38, 0x87}]) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r9, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x49}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000900)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="28000000c210bb2d9f41d2901aa1861ae32e16f443a05c40215d97468e011af922ff79927903fa61b4e6ceea602dfb0287b287504c795db64ead092af2f170544b0f8991554bc7c80b1e06c1b356dabc39e28b5015cf3d2fb63defd76500"/104, @ANYRES16=r9, @ANYBLOB="200029bd7000fedbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r4, &(0x7f00000000c0)="1800000016005f0214fffffffffffff80700000023000000", 0x18) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000118110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014002000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r10}, 0x10) r11 = socket$unix(0x1, 0x1, 0x0) bind$unix(r11, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r11, 0x0) accept(r11, 0x0, 0x0) shutdown(r11, 0x0) ioctl$FS_IOC_FIEMAP(r11, 0xc020660b, &(0x7f0000000bc0)={0x3, 0x7fffffffffffffff, 0x2, 0xff, 0x8, 0x0, [{0x0, 0xa8, 0x2, '\x00', 0x3489}, {0x2, 0x3, 0xec, '\x00', 0x10a}, {0xfffffffffffffff7, 0x101, 0xfff, '\x00', 0x88}, {0x3, 0xfffffffffffff462, 0x9, '\x00', 0x1000}, {0x7fffffffffffffff, 0x7fff, 0x0, '\x00', 0x680}, {0x4cd, 0x6, 0x3, '\x00', 0x2680}, {0x5, 0x1, 0x3e, '\x00', 0x1894}, {0x4, 0x945, 0xab24, '\x00', 0x2580}]}) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 483.21805ms ago: executing program 3 (id=2859): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x24004045) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1b) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) fcntl$lock(r4, 0x5, &(0x7f0000000000)={0x0, 0x2, 0x7fffffffffffffff, 0x5}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r5}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xcf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x1, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="91104c00000000009560e0fff0ffffff77fc23b2472cf29fefecb0933e8a59d17fce9aeda7ea6dbc5b3671cad5e41e61f1e76d2a1b9696f0b4f2de1fd62f2135a6ba0121e5a941f9ec7e8e661138571ae37e6721d1e0cf4251ebfa0e51c2da2770809d163e8467ce51"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a300000000008000a40ffffffff580000000c0a010100000000000000000a0000060900020073797a30000000000900010073797a31000000012c0003802800008004000180200007800e000100636f6e6e6c696d69740000000c000280080001"], 0xbc}, 0x1, 0x0, 0x0, 0x4000851}, 0x40) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, 0x0, 0x0) r9 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x1) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) writev(r9, &(0x7f0000000780)=[{&(0x7f0000000040)='\a', 0xfc19}, {0x0, 0x2}], 0x2) 460.419591ms ago: executing program 2 (id=2860): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) sendto$inet6(r0, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) shutdown(r0, 0x1) 364.614175ms ago: executing program 6 (id=2861): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x18) iopl(0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x42000, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000001c0)='cpu>00\t&&') r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) r8 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x21, 0x1, 0x0, 0x0, 0x0, 0x47, 0x1c0411, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefffffe, 0x1, @perf_bp={0x0, 0x5}, 0x300, 0x2, 0xb, 0x3, 0x4, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8514, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x8, 0x6}, 0x120, 0x10000, 0x2, 0x1, 0x8, 0x20007, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, r8, 0x2) 357.210165ms ago: executing program 2 (id=2862): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000d8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x3, @mcast2, 0x1}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000400), 0x4) fsetxattr$security_selinux(r4, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f00000000c0)={0x1d, r6}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) close(0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r7 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x8) setsockopt$MRT_DEL_VIF(r7, 0x0, 0xcb, &(0x7f00000000c0)={0x1, 0x8, 0x80, 0xf4, @vifc_lcl_addr=@rand_addr=0x64010102, @empty}, 0x10) socket$netlink(0x10, 0x3, 0xf) r8 = memfd_create(&(0x7f0000000180)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xecz\xabq\x95t*T9\xa9\b X \x04\"\x17\xbf\xcb\xccF\xda\xcf\xdd^\xa0\x15\xc0\xcb^h>\x1b\xb5d\xc7\x7f0\x9a&\xb0\x12#\x9c`\xa6\xed\x05\x95g\a\xccYb\xaf\xe9\xb6G?\x9f\xf5\xfe\xc1\xc0JJ\xc8\xd9d\x80\x13\x8fX\xb4\x19\xc4\\\xcb\x89-)\x90\x01\v\xac^\xdbBQ|\xaej;\x92\\\xf8u\x19Y\xee\x99EI\xf1t\xadn<\x9b\xc9\x87\xd0\xa7\x1a\x81\xb9\xc87sq\xd7\x15\xd6\x91O\x9c\x99!9>\xff\xa8\xfa\xe6=d\xcf\xca\xa9\xc61!\xc6P\x13\xd0\x88gZ\xbe\xdfl\xfa\xff\xb0m;d07tx\xbb\xabd\xe5\x16\xc4\xae\xf0', 0x0) socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x86480000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="2c0128bd7000fddbdf2505000000100007800c00018008000100", @ANYRES32=r7, @ANYBLOB="0c000800060000000039585b90eb9db1ed504c000c00030001000000000000000c00060002000000000000000c0005002b01000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x44011}, 0x80) write$binfmt_script(r8, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r11, &(0x7f0000000440)=[{&(0x7f0000000180)="87ad8676d04f21bbe5c9ef7debfdd7d221d2d051", 0x14}], 0x1, 0x0) r12 = socket$inet(0x2, 0x3, 0x7f) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e1c, @local}, 0x10) setsockopt$inet_int(r12, 0x0, 0x3, &(0x7f0000000140)=0x5, 0x4) connect$inet(r12, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r10, 0x0, r12, 0x0, 0x8000, 0x0) 307.981027ms ago: executing program 2 (id=2863): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 239.37785ms ago: executing program 2 (id=2864): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1840000000000000000000001178000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000760e00000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000040)=0x80000004, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x1, @empty, 0xfffffffc}, 0x1c) listen(0xffffffffffffffff, 0xb) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r3, &(0x7f0000000100)={@val={0x8, 0x800}, @val={0x3, 0x0, 0x4, 0x1000, 0x14}, @ipv4=@tcp={{0x5, 0x4, 0x2, 0x3, 0x28, 0x65, 0x0, 0x52, 0x6, 0x0, @private=0xa010102, @broadcast}, {{0x4e23, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x10, 0x0, 0x7}}}}, 0x36) 238.19555ms ago: executing program 5 (id=2865): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r0}, 0x18) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x4, "d57e190d001e6e1d16c1711bbd8adbf65bd846957b378a02340c68117aa1b390", "b0b4170e157cddfb9792c8e37bafb99e319950347e93f4d34870ee24c0ea06d56270e45c8d3e7d708161ba81dd33c54b", "01acae6f69ea1443db8d53af54944d4894a87f20c65bfb8e0c8cfb67", {"38f5e54b3dc7c070b4d66f0f9565df74", "d2653a13d554fee0e7be27c873db314d"}}}}}}}, 0x0) 202.554652ms ago: executing program 5 (id=2866): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f0000000240)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r3}, 0x18) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/221, 0xdd}], 0x1}) io_uring_enter(r0, 0x847ba, 0x0, 0xe, 0x0, 0x0) 171.516303ms ago: executing program 6 (id=2867): openat$ptp0(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) splice(0xffffffffffffffff, &(0x7f0000000040)=0x7ffffffffffffffe, 0xffffffffffffffff, 0x0, 0x800000000ff, 0x8) 135.160155ms ago: executing program 6 (id=2868): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') setgroups(0x0, 0x0) read$msr(r1, &(0x7f0000000d40)=""/43, 0x2b) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180105002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000720004c3000295"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x200, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x10000, 0xfb, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_mount_image$iso9660(&(0x7f0000000cc0), &(0x7f0000000180)='./file3\x00', 0x1004081, &(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYRES8], 0xd, 0x7f4, &(0x7f0000001580)="$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") r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='kfree\x00', r6, 0x0, 0x1ffffffffffffffd}, 0x18) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x40000000, 0x1000, 0x2, 0x0, 0x0, 0x8000002, 0x0, 0x7e150a0b, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x10000, 0x5d2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x3, 0x0, 0x1, 0x8, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x9, 0x0, 0x0, 0x7, 0xfbfffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x4fd, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x7e98263b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0xfffffffe, 0x0, 0x0, 0x3, 0xff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x6, 0xc3f3, 0x1, 0x0, 0x800, 0x9, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xfffffffe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffd, 0x0, 0x0, 0xd819ac9, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x80000001, 0x0, 0x10, 0x20, 0x4, 0x400000b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1000, 0x100, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x4, 0xfffffffe, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x20000040, 0xffffffff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xaaf0]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x3, 0x0, 0x0, 0x0, 0xc0000001}, {0x3, 0x0, 0xb, 0x0, 0x0, 0xffffffff}, 0x7, 0x10, 0x2000000}}]}}]}, 0x45c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x5f}, 0x18) r7 = socket(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000000000)=0x400, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}, {0xe, 0xfff1}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x1b, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x5}}}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x6, 0x5, 0xa, 0x0, 0x6, 0x6}}, {0x4}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000010) 134.669755ms ago: executing program 2 (id=2869): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 93.374097ms ago: executing program 2 (id=2870): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = getpgrp(0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="d5"], 0x24}}, 0x0) recvmmsg$unix(r3, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000002c0)=""/182, 0xb6}, {&(0x7f0000000380)=""/252, 0xfc}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000140)=""/52, 0x34}, {&(0x7f0000001480)=""/233, 0xe9}, {&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000001940)=""/157, 0x9d}, {&(0x7f0000001700)=""/194, 0xc2}], 0x8}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write(r3, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000a00)={[{@init_itable_val}, {@resuid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6e}}, {@user_xattr}, {@lazytime}, {@journal_ioprio}]}, 0x2, 0x44a, &(0x7f0000000c40)="$eJzs3M9rHFUcAPDvzGbbpj9MLFrtDzVaxOKPpElr7cGLoOBBQdBDPcYkLaXbRroRbCkaRepRCt7Fo+Bf4EH0IuhJ8Kp3KRTppdXTyuzONJvtbtpNN5nqfj4w2fdm3u573515u2/mZTaAoTWR/UkidkbE7xEx1squLjDRerh5/dLc39cvzSXRaLz9V9Isd+P6pbmiaPG8HUVmJCL9LIn9XeqtX7h4ZrZWWzif56eWzr4/Vb9w8YXTZ2dPLZxaODdz/PjRI9MvHZt5cd2xLbels7hu7Pto8cDe19+98ubciSvv/fxtUsTfEceATKy18elGY8DVlWtXWzoZKbEh9KXS6qZRbfb/sajEys4bi9c+LbVxwIZqNBqNPRHf99i83AD+x5IouwVAOYov+uz8t1giYtvmjUDKde2V1glQFvfNfGltGYk0L1PtOL8dpImIOLH8z1fZEhtzHQIAYJUfsvHP87eN/yIijT1t5R7I51DGI+LBiNgdEcfysdHDEc2yj0TEo33W3zlJcvv4J73a/Zlb+6ypu2z893I+t7V6/FeM/mK8kud2NeOvJidP1xYO5+/JoahuzfLTa9Tx46u/fdFrW/v4L1uy+rPHldmh9OpIR6jzs0uz9xR0m2ufROwb6RZ/cmsmIImIvRGxb511nH72mwO9tvWK/65eeADzTI2vI55p7f/l6Ii/kKw9Pzm1LWoLh6eKo+J2v/x6+a1e9d9T/AOQ7f/tXY//W/GPJ+3ztfX+67j8x+c9z2nuHH/3439L8s6qdR/OLi2dn47YkrzRanT7+pmOcjMr5bP4Dx3s3v93x8o7sT8isoP4sYh4PCKeyNv+ZEQ8FREHe4e/vNZ7cz/s//m+9v9KYkt0rumeqJz56btVlY73E3+2/482U4fyNXfz+Xc37Vrf0QwAAAD/PWlE7IwknbyVTtPJydb/8D8U29PaYn3puZOLH5ybb90jMB7VtLjSNdZ2PXQ6P60v8jMd+SP5deMvK6PN/OTcYm2+7OBhyO3o0f8zf1bKbh2w4dyvBcNL/4fhpf/D8NL/YXh16f+jZbQD2Hzdvv8/LqEdwObr6P+m/WCIOP+H4aX/w/DS/2Eo1UfjzjfJS5SdKH6M4X5pT/3CxUhLqn20649RDGuiulGvXPIHEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwID8GwAA//8I2eNe") 0s ago: executing program 5 (id=2871): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="00000000000000850000e01a000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) (async) socket$inet6_sctp(0xa, 0x801, 0x84) getsockname(0xffffffffffffffff, 0x0, 0x0) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005f40)=[{{&(0x7f0000000d00)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000003400)=ANY=[@ANYBLOB="20000000000000000000000007000000440cd1700000000700000e0f940401001400000000000000000600000200000002000000000000001100000000000000000000000100000009000000000000001400000000000000eaffffff0100000006000000000000001400000000000000000000000200000006"], 0x80}}, {{&(0x7f00000010c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=ANY=[], 0x28}}], 0x2, 0x4000004) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffd63}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0x7ff}, 0x18) (async) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='\x1e\x00\xff\xff\xff\xff\xff\xea\x00\xef\x13\x82\x80\xeexXX\xa1\x9a\xe4\xb2\xec;\x1cJ\xe7Y\b\xcd\x98\xda\xdb=\x03\x04/\xbf\xe2{\xc0\xc2 \xfd)\x10\xad\xe7:') (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010026bd70e2fadbdf2509000000180001801400020076657468305f746f5f627269646765"], 0x2c}}, 0x40000) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) (async) r6 = socket(0x10, 0xa, 0x8) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000838500000071000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000400)='f2fs_gc_end\x00', r7}, 0x18) (async) connect$netlink(r6, &(0x7f00000014c0)=@unspec, 0xc) (async) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@getchain={0x54, 0x66, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x8}, {0xe, 0xe}, {0xe}}, [{0x8, 0xb, 0x4}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x33e}, {0x8, 0xb, 0xe}]}, 0x54}, 0x1, 0x0, 0x0, 0x404c050}, 0x0) (async) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) (async) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) (async) connect$inet(r8, &(0x7f0000000280)={0x2, 0x1000, @broadcast}, 0xffffffffffffff16) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000005c0)=r1, 0x4) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r9, 0x0, 0x21, 0x0, 0x0) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) (async) r10 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r10, &(0x7f0000000700)=[{&(0x7f0000000240)=""/35, 0x23}], 0x1) kernel console output (not intermixed with test programs): 10695] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 249.049697][T10695] netlink_rcv_skb+0x123/0x220 [ 249.049765][T10695] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 249.049804][T10695] rtnetlink_rcv+0x1c/0x30 [ 249.049827][T10695] netlink_unicast+0x5c0/0x690 [ 249.049957][T10695] netlink_sendmsg+0x58b/0x6b0 [ 249.049981][T10695] ? __pfx_netlink_sendmsg+0x10/0x10 [ 249.050074][T10695] __sock_sendmsg+0x145/0x180 [ 249.050107][T10695] ____sys_sendmsg+0x31e/0x4e0 [ 249.050136][T10695] ___sys_sendmsg+0x17b/0x1d0 [ 249.050178][T10695] __x64_sys_sendmsg+0xd4/0x160 [ 249.050280][T10695] x64_sys_call+0x191e/0x3000 [ 249.050307][T10695] do_syscall_64+0xd2/0x200 [ 249.050335][T10695] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 249.050373][T10695] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 249.050434][T10695] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.050524][T10695] RIP: 0033:0x7f89d6fff749 [ 249.050545][T10695] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 249.050568][T10695] RSP: 002b:00007f89d5a67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 249.050592][T10695] RAX: ffffffffffffffda RBX: 00007f89d7255fa0 RCX: 00007f89d6fff749 [ 249.050604][T10695] RDX: 0000000000008000 RSI: 0000200000000280 RDI: 0000000000000009 [ 249.050615][T10695] RBP: 00007f89d5a67090 R08: 0000000000000000 R09: 0000000000000000 [ 249.050641][T10695] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 249.050653][T10695] R13: 00007f89d7256038 R14: 00007f89d7255fa0 R15: 00007ffd09e11e78 [ 249.050721][T10695] [ 249.456345][T10699] loop6: detected capacity change from 0 to 512 [ 249.475847][T10699] EXT4-fs: Ignoring removed nobh option [ 249.503211][T10699] EXT4-fs: old and new quota format mixing [ 249.578757][T10706] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2301'. [ 249.618792][T10709] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2303'. [ 250.152978][T10714] FAULT_INJECTION: forcing a failure. [ 250.152978][T10714] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 250.166236][T10714] CPU: 0 UID: 0 PID: 10714 Comm: syz.3.2307 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 250.166276][T10714] Tainted: [W]=WARN [ 250.166283][T10714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 250.166298][T10714] Call Trace: [ 250.166306][T10714] [ 250.166314][T10714] __dump_stack+0x1d/0x30 [ 250.166337][T10714] dump_stack_lvl+0xe8/0x140 [ 250.166409][T10714] dump_stack+0x15/0x1b [ 250.166425][T10714] should_fail_ex+0x265/0x280 [ 250.166461][T10714] should_fail+0xb/0x20 [ 250.166479][T10714] should_fail_usercopy+0x1a/0x20 [ 250.166499][T10714] _copy_from_user+0x1c/0xb0 [ 250.166524][T10714] memdup_user+0x5e/0xd0 [ 250.166586][T10714] strndup_user+0x68/0xb0 [ 250.166616][T10714] perf_uprobe_init+0x48/0x150 [ 250.166640][T10714] perf_uprobe_event_init+0xc4/0x140 [ 250.166666][T10714] perf_try_init_event+0xd9/0x540 [ 250.166737][T10714] ? perf_event_alloc+0xb1c/0x1740 [ 250.166766][T10714] perf_event_alloc+0xb27/0x1740 [ 250.166822][T10714] __se_sys_perf_event_open+0x615/0x11c0 [ 250.166871][T10714] ? __rcu_read_unlock+0x4f/0x70 [ 250.166968][T10714] __x64_sys_perf_event_open+0x67/0x80 [ 250.166996][T10714] x64_sys_call+0x7bd/0x3000 [ 250.167017][T10714] do_syscall_64+0xd2/0x200 [ 250.167147][T10714] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 250.167253][T10714] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 250.167294][T10714] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.167352][T10714] RIP: 0033:0x7f4c25c9f749 [ 250.167371][T10714] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.167393][T10714] RSP: 002b:00007f4c24707038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 250.167443][T10714] RAX: ffffffffffffffda RBX: 00007f4c25ef5fa0 RCX: 00007f4c25c9f749 [ 250.167483][T10714] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 250.167496][T10714] RBP: 00007f4c24707090 R08: 0000000000000000 R09: 0000000000000000 [ 250.167510][T10714] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 250.167522][T10714] R13: 00007f4c25ef6038 R14: 00007f4c25ef5fa0 R15: 00007fffcc19e2b8 [ 250.167584][T10714] [ 250.484333][T10720] 9p: Unknown access argument : -22 [ 250.587036][T10720] netlink: 'syz.3.2310': attribute type 1 has an invalid length. [ 250.646114][T10720] bond1: entered promiscuous mode [ 250.651222][T10720] bond1: entered allmulticast mode [ 250.675539][T10720] 8021q: adding VLAN 0 to HW filter on device bond1 [ 250.777655][T10731] loop5: detected capacity change from 0 to 1024 [ 250.815874][T10731] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.891748][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 250.891773][ T29] audit: type=1400 audit(1764224753.141:8932): avc: denied { rename } for pid=10730 comm="syz.5.2313" name="file2" dev="loop5" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 250.891935][T10735] EXT4-fs error (device loop5): ext4_xattr_inode_iget:441: inode #11: comm syz.5.2313: missing EA_INODE flag [ 250.954628][T10735] EXT4-fs (loop5): Remounting filesystem read-only [ 250.977807][T10736] netlink: 14 bytes leftover after parsing attributes in process `syz.5.2313'. [ 250.996819][T10736] hsr_slave_0: left promiscuous mode [ 251.003174][T10736] hsr_slave_1: left promiscuous mode [ 251.376581][ T29] audit: type=1326 audit(1764224753.631:8933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10740 comm="syz.6.2316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 251.406311][T10739] loop3: detected capacity change from 0 to 512 [ 251.413265][T10739] EXT4-fs: Ignoring removed nobh option [ 251.436933][ T29] audit: type=1326 audit(1764224753.631:8934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10740 comm="syz.6.2316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 251.460616][ T29] audit: type=1326 audit(1764224753.631:8935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10740 comm="syz.6.2316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 251.484408][ T29] audit: type=1326 audit(1764224753.631:8936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10740 comm="syz.6.2316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 251.488468][T10739] EXT4-fs: old and new quota format mixing [ 251.508146][ T29] audit: type=1326 audit(1764224753.671:8937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10740 comm="syz.6.2316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 251.537437][ T29] audit: type=1326 audit(1764224753.671:8938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10740 comm="syz.6.2316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 251.561096][ T29] audit: type=1326 audit(1764224753.671:8939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10740 comm="syz.6.2316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 251.584798][ T29] audit: type=1326 audit(1764224753.671:8940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10740 comm="syz.6.2316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 251.608444][ T29] audit: type=1326 audit(1764224753.671:8941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10740 comm="syz.6.2316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 251.708182][T10750] syzkaller1: entered promiscuous mode [ 251.713815][T10750] syzkaller1: entered allmulticast mode [ 251.739811][ T9847] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.799958][ T4425] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.842817][T10765] netlink: 131740 bytes leftover after parsing attributes in process `syz.5.2320'. [ 251.862438][T10765] netlink: zone id is out of range [ 251.867669][T10765] netlink: zone id is out of range [ 251.880745][T10765] netlink: zone id is out of range [ 251.904260][T10765] netlink: zone id is out of range [ 251.930025][ T4425] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.945890][T10765] netlink: del zone limit has 8 unknown bytes [ 252.014864][ T4425] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.048938][T10742] chnl_net:caif_netlink_parms(): no params data found [ 252.123417][ T4425] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.261545][T10742] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.268697][T10742] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.288703][T10742] bridge_slave_0: entered allmulticast mode [ 252.303065][T10742] bridge_slave_0: entered promiscuous mode [ 252.319788][T10759] chnl_net:caif_netlink_parms(): no params data found [ 252.338867][T10742] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.346098][T10742] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.353564][T10742] bridge_slave_1: entered allmulticast mode [ 252.360304][T10742] bridge_slave_1: entered promiscuous mode [ 252.406323][T10742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.421919][ T4425] bridge_slave_1: left allmulticast mode [ 252.427763][ T4425] bridge_slave_1: left promiscuous mode [ 252.433531][ T4425] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.442050][ T4425] bridge_slave_0: left allmulticast mode [ 252.447919][ T4425] bridge_slave_0: left promiscuous mode [ 252.453823][ T4425] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.549056][ T4425] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 252.559701][ T4425] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 252.570932][ T4425] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 252.580724][ T4425] bond0 (unregistering): Released all slaves [ 252.591023][T10742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.617149][T10759] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.624272][T10759] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.640207][T10759] bridge_slave_0: entered allmulticast mode [ 252.647615][T10759] bridge_slave_0: entered promiscuous mode [ 252.654887][T10759] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.662072][T10759] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.669865][T10759] bridge_slave_1: entered allmulticast mode [ 252.676398][T10759] bridge_slave_1: entered promiscuous mode [ 252.692399][ T4425] hsr_slave_0: left promiscuous mode [ 252.699372][ T4425] hsr_slave_1: left promiscuous mode [ 252.705345][ T4425] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 252.713054][ T4425] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 252.720839][ T4425] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 252.728355][ T4425] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 252.737644][ T4425] veth1_macvtap: left promiscuous mode [ 252.743138][ T4425] veth0_macvtap: left promiscuous mode [ 252.748853][ T4425] veth1_vlan: left promiscuous mode [ 252.754104][ T4425] veth0_vlan: left promiscuous mode [ 252.771042][T10795] loop6: detected capacity change from 0 to 512 [ 252.778232][T10795] EXT4-fs: Ignoring removed nobh option [ 252.795870][T10795] EXT4-fs: old and new quota format mixing [ 252.833479][ T4425] team0 (unregistering): Port device team_slave_1 removed [ 252.843912][ T4425] team0 (unregistering): Port device team_slave_0 removed [ 252.895261][T10800] loop5: detected capacity change from 0 to 1024 [ 252.898070][T10742] team0: Port device team_slave_0 added [ 252.909231][T10742] team0: Port device team_slave_1 added [ 252.922911][T10800] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.935482][T10797] bond2: option min_links: invalid value (18446744073709551608) [ 252.943211][T10797] bond2: option min_links: allowed values 0 - 2147483647 [ 252.951273][T10797] bond2 (unregistering): Released all slaves [ 252.969554][T10759] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.988989][T10806] EXT4-fs error (device loop5): ext4_xattr_inode_iget:441: inode #11: comm syz.5.2329: missing EA_INODE flag [ 253.004223][T10806] EXT4-fs (loop5): Remounting filesystem read-only [ 253.015196][T10759] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.025142][T10742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.032144][T10742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 253.058400][T10742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.083655][T10742] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.090791][T10742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 253.117040][T10742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.134681][T10812] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=43 sclass=netlink_tcpdiag_socket pid=10812 comm=syz.3.2333 [ 253.143336][T10759] team0: Port device team_slave_0 added [ 253.162190][T10813] syzkaller1: entered promiscuous mode [ 253.167984][T10813] syzkaller1: entered allmulticast mode [ 253.176548][T10759] team0: Port device team_slave_1 added [ 253.203521][T10742] hsr_slave_0: entered promiscuous mode [ 253.209955][T10742] hsr_slave_1: entered promiscuous mode [ 253.216438][T10742] debugfs: 'hsr0' already exists in 'hsr' [ 253.222294][T10742] Cannot create hsr debugfs directory [ 253.228476][T10759] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.235752][T10759] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 253.261723][T10759] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.273674][T10759] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.280873][T10759] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 253.306850][T10759] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.363102][T10820] loop6: detected capacity change from 0 to 512 [ 253.389118][T10759] hsr_slave_0: entered promiscuous mode [ 253.395873][T10759] hsr_slave_1: entered promiscuous mode [ 253.402162][T10759] debugfs: 'hsr0' already exists in 'hsr' [ 253.408060][T10759] Cannot create hsr debugfs directory [ 253.426649][T10820] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.453157][T10820] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 253.719252][ T4425] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.789011][ T4425] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.837210][ T9847] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.871009][ T4425] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.881739][T10826] IPv6: Can't replace route, no match found [ 253.913302][T10112] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.967100][ T4425] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.989696][T10742] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 254.001829][T10742] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 254.020722][T10830] loop5: detected capacity change from 0 to 512 [ 254.027487][T10742] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 254.034735][T10830] EXT4-fs: Ignoring removed nobh option [ 254.043352][T10742] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 254.050583][T10830] EXT4-fs: old and new quota format mixing [ 254.102819][T10841] loop5: detected capacity change from 0 to 512 [ 254.109716][ T4425] bridge_slave_1: left allmulticast mode [ 254.115499][ T4425] bridge_slave_1: left promiscuous mode [ 254.121311][ T4425] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.130109][ T4425] bridge_slave_0: left allmulticast mode [ 254.135985][ T4425] bridge_slave_0: left promiscuous mode [ 254.141763][ T4425] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.150510][T10841] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.163365][T10841] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 254.248580][ T4425] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 254.267011][ T4425] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 254.268874][T10845] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2339'. [ 254.285955][ T4425] bond0 (unregistering): Released all slaves [ 254.320971][T10742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.334080][ T4425] hsr_slave_0: left promiscuous mode [ 254.344433][ T4425] hsr_slave_1: left promiscuous mode [ 254.364128][ T4425] veth1_macvtap: left promiscuous mode [ 254.369749][ T4425] veth0_macvtap: left promiscuous mode [ 254.377593][ T4425] veth1_vlan: left promiscuous mode [ 254.385050][ T4425] veth0_vlan: left promiscuous mode [ 254.409941][T10847] FAULT_INJECTION: forcing a failure. [ 254.409941][T10847] name failslab, interval 1, probability 0, space 0, times 0 [ 254.422723][T10847] CPU: 1 UID: 0 PID: 10847 Comm: syz.5.2340 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 254.422765][T10847] Tainted: [W]=WARN [ 254.422774][T10847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 254.422790][T10847] Call Trace: [ 254.422797][T10847] [ 254.422807][T10847] __dump_stack+0x1d/0x30 [ 254.422830][T10847] dump_stack_lvl+0xe8/0x140 [ 254.422855][T10847] dump_stack+0x15/0x1b [ 254.422877][T10847] should_fail_ex+0x265/0x280 [ 254.422901][T10847] should_failslab+0x8c/0xb0 [ 254.422938][T10847] kmem_cache_alloc_noprof+0x50/0x480 [ 254.422968][T10847] ? mpol_set_shared_policy+0x70/0x860 [ 254.422993][T10847] mpol_set_shared_policy+0x70/0x860 [ 254.423022][T10847] ? kmem_cache_alloc_noprof+0x242/0x480 [ 254.423058][T10847] ? __rcu_read_unlock+0x4f/0x70 [ 254.423092][T10847] shmem_set_policy+0x3d/0x50 [ 254.423115][T10847] mbind_range+0x23d/0x440 [ 254.423137][T10847] ? mas_find+0x5d5/0x700 [ 254.423160][T10847] __se_sys_mbind+0x648/0xac0 [ 254.423204][T10847] __x64_sys_mbind+0x78/0x90 [ 254.423246][T10847] x64_sys_call+0x2936/0x3000 [ 254.423270][T10847] do_syscall_64+0xd2/0x200 [ 254.423290][T10847] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 254.423321][T10847] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 254.423365][T10847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.423392][T10847] RIP: 0033:0x7f89d6fff749 [ 254.423411][T10847] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 254.423432][T10847] RSP: 002b:00007f89d5a46038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 254.423453][T10847] RAX: ffffffffffffffda RBX: 00007f89d7256090 RCX: 00007f89d6fff749 [ 254.423466][T10847] RDX: 0000000000000004 RSI: 0000000000800000 RDI: 0000200000001000 [ 254.423478][T10847] RBP: 00007f89d5a46090 R08: 0000000000000000 R09: 0000000000000002 [ 254.423490][T10847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 254.423503][T10847] R13: 00007f89d7256128 R14: 00007f89d7256090 R15: 00007ffd09e11e78 [ 254.423526][T10847] [ 254.689700][ T4425] team0 (unregistering): Port device team_slave_1 removed [ 254.700956][ T4425] team0 (unregistering): Port device team_slave_0 removed [ 254.712000][ T9847] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.738708][T10742] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.751474][T10849] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 254.765878][ T4426] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.773183][ T4426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.784946][ T4429] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.792063][ T4429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.800883][T10850] loop5: detected capacity change from 0 to 2048 [ 254.819523][T10853] FAULT_INJECTION: forcing a failure. [ 254.819523][T10853] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 254.832695][T10853] CPU: 0 UID: 0 PID: 10853 Comm: syz.6.2342 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 254.832734][T10853] Tainted: [W]=WARN [ 254.832745][T10853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 254.832791][T10853] Call Trace: [ 254.832797][T10853] [ 254.832804][T10853] __dump_stack+0x1d/0x30 [ 254.832872][T10853] dump_stack_lvl+0xe8/0x140 [ 254.832921][T10853] dump_stack+0x15/0x1b [ 254.832936][T10853] should_fail_ex+0x265/0x280 [ 254.832954][T10853] should_fail+0xb/0x20 [ 254.832968][T10853] should_fail_usercopy+0x1a/0x20 [ 254.832999][T10853] _copy_from_user+0x1c/0xb0 [ 254.833095][T10853] scsi_ioctl+0x32a/0x14d0 [ 254.833195][T10853] sg_ioctl+0x12fb/0x1360 [ 254.833221][T10853] ? __pfx_sg_ioctl+0x10/0x10 [ 254.833244][T10853] __se_sys_ioctl+0xce/0x140 [ 254.833263][T10853] __x64_sys_ioctl+0x43/0x50 [ 254.833287][T10853] x64_sys_call+0x1816/0x3000 [ 254.833342][T10853] do_syscall_64+0xd2/0x200 [ 254.833360][T10853] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 254.833384][T10853] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 254.833415][T10853] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.833433][T10853] RIP: 0033:0x7f9ee456f749 [ 254.833446][T10853] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 254.833461][T10853] RSP: 002b:00007f9ee2fcf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 254.833612][T10853] RAX: ffffffffffffffda RBX: 00007f9ee47c5fa0 RCX: 00007f9ee456f749 [ 254.833624][T10853] RDX: 0000200000000000 RSI: 0000000000005393 RDI: 0000000000000003 [ 254.833634][T10853] RBP: 00007f9ee2fcf090 R08: 0000000000000000 R09: 0000000000000000 [ 254.833645][T10853] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 254.833732][T10853] R13: 00007f9ee47c6038 R14: 00007f9ee47c5fa0 R15: 00007fffa150fb38 [ 254.833749][T10853] [ 255.024969][T10849] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.027010][T10850] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.049098][T10850] ext4 filesystem being mounted at /64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.072649][T10856] loop6: detected capacity change from 0 to 1024 [ 255.085715][T10850] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2341: bg 0: block 345: padding at end of block bitmap is not set [ 255.109367][T10850] EXT4-fs (loop5): Remounting filesystem read-only [ 255.118844][T10849] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.133784][T10856] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 255.152522][T10759] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 255.166911][T10742] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.183079][T10759] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 255.193631][T10759] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 255.206804][T10849] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.218636][T10869] EXT4-fs error (device loop6): ext4_xattr_inode_iget:441: inode #11: comm syz.6.2344: missing EA_INODE flag [ 255.230828][T10869] EXT4-fs (loop6): Remounting filesystem read-only [ 255.231555][T10759] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 255.283202][T10759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.298182][T10742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.322640][ T4476] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.335270][T10759] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.342787][ T4476] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.363312][ T9847] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.368861][ T4426] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.379440][ T4426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.388549][ T4426] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.395932][ T4426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.405551][ T4476] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.424522][ T4426] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.468835][T10759] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.499664][T10889] xt_hashlimit: max too large, truncated to 1048576 [ 255.521872][T10742] veth0_vlan: entered promiscuous mode [ 255.530175][T10742] veth1_vlan: entered promiscuous mode [ 255.559904][T10759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.568722][T10742] veth0_macvtap: entered promiscuous mode [ 255.576123][T10742] veth1_macvtap: entered promiscuous mode [ 255.599638][T10742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.614732][T10742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.633734][ T4429] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.646622][ T4429] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.668066][ T4429] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.677878][ T4429] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.720122][T10759] veth0_vlan: entered promiscuous mode [ 255.736792][T10759] veth1_vlan: entered promiscuous mode [ 255.764047][T10759] veth0_macvtap: entered promiscuous mode [ 255.775220][T10759] veth1_macvtap: entered promiscuous mode [ 255.806684][T10759] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.820279][T10759] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.837172][ T4476] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.849710][ T4476] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.872581][ T4476] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.883637][ T4476] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.965343][T10913] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2352'. [ 255.994874][T10112] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.045078][T10919] syzkaller1: entered promiscuous mode [ 256.050668][T10919] syzkaller1: entered allmulticast mode [ 256.128577][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 256.128618][ T29] audit: type=1400 audit(1764224758.381:8995): avc: denied { setcheckreqprot } for pid=10928 comm="syz.1.2358" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 256.158895][T10929] syzkaller1: entered promiscuous mode [ 256.164427][T10929] syzkaller1: entered allmulticast mode [ 256.566108][T10956] syzkaller1: entered promiscuous mode [ 256.571753][T10956] syzkaller1: entered allmulticast mode [ 257.137964][T10960] netlink: 'syz.6.2372': attribute type 3 has an invalid length. [ 257.201654][T10969] FAULT_INJECTION: forcing a failure. [ 257.201654][T10969] name failslab, interval 1, probability 0, space 0, times 0 [ 257.214575][T10969] CPU: 1 UID: 0 PID: 10969 Comm: syz.2.2376 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 257.214688][T10969] Tainted: [W]=WARN [ 257.214695][T10969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 257.214708][T10969] Call Trace: [ 257.214749][T10969] [ 257.214757][T10969] __dump_stack+0x1d/0x30 [ 257.214780][T10969] dump_stack_lvl+0xe8/0x140 [ 257.214842][T10969] dump_stack+0x15/0x1b [ 257.214923][T10969] should_fail_ex+0x265/0x280 [ 257.214944][T10969] should_failslab+0x8c/0xb0 [ 257.214974][T10969] kmem_cache_alloc_noprof+0x50/0x480 [ 257.215004][T10969] ? getname_flags+0x80/0x3b0 [ 257.215074][T10969] getname_flags+0x80/0x3b0 [ 257.215105][T10969] user_path_at+0x28/0x130 [ 257.215153][T10969] __se_sys_mount+0x25b/0x2e0 [ 257.215244][T10969] ? fput+0x8f/0xc0 [ 257.215264][T10969] __x64_sys_mount+0x67/0x80 [ 257.215290][T10969] x64_sys_call+0x2b51/0x3000 [ 257.215313][T10969] do_syscall_64+0xd2/0x200 [ 257.215410][T10969] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 257.215446][T10969] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 257.215485][T10969] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 257.215552][T10969] RIP: 0033:0x7f0ef8dcf749 [ 257.215568][T10969] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 257.215587][T10969] RSP: 002b:00007f0ef782f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 257.215607][T10969] RAX: ffffffffffffffda RBX: 00007f0ef9025fa0 RCX: 00007f0ef8dcf749 [ 257.215620][T10969] RDX: 00002000000002c0 RSI: 0000200000000280 RDI: 0000200000000100 [ 257.215632][T10969] RBP: 00007f0ef782f090 R08: 0000200000000300 R09: 0000000000000000 [ 257.215645][T10969] R10: 000000000000008c R11: 0000000000000246 R12: 0000000000000001 [ 257.215673][T10969] R13: 00007f0ef9026038 R14: 00007f0ef9025fa0 R15: 00007ffd2e29f808 [ 257.215694][T10969] [ 257.409000][T10973] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2372'. [ 257.418097][T10973] netem: change failed [ 257.440086][T10975] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2378'. [ 257.499894][T10983] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xf [ 258.005087][T10994] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2385'. [ 258.014410][T10994] FAULT_INJECTION: forcing a failure. [ 258.014410][T10994] name failslab, interval 1, probability 0, space 0, times 0 [ 258.027185][T10994] CPU: 0 UID: 0 PID: 10994 Comm: syz.6.2385 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 258.027219][T10994] Tainted: [W]=WARN [ 258.027228][T10994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 258.027242][T10994] Call Trace: [ 258.027307][T10994] [ 258.027317][T10994] __dump_stack+0x1d/0x30 [ 258.027343][T10994] dump_stack_lvl+0xe8/0x140 [ 258.027368][T10994] dump_stack+0x15/0x1b [ 258.027389][T10994] should_fail_ex+0x265/0x280 [ 258.027413][T10994] should_failslab+0x8c/0xb0 [ 258.027521][T10994] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 258.027557][T10994] ? __alloc_skb+0x101/0x320 [ 258.027703][T10994] __alloc_skb+0x101/0x320 [ 258.027734][T10994] fdb_notify+0x6e/0x120 [ 258.027790][T10994] fdb_add_local+0x117/0x1b0 [ 258.027814][T10994] br_fdb_add_local+0x3a/0x60 [ 258.027917][T10994] __vlan_add+0x3e1/0x1400 [ 258.027965][T10994] br_vlan_add+0x38b/0x7c0 [ 258.028004][T10994] __br_vlan_set_default_pvid+0x2d8/0x8d0 [ 258.028060][T10994] br_changelink+0x2c9/0xd20 [ 258.028145][T10994] rtnl_newlink+0xec7/0x12d0 [ 258.028183][T10994] ? try_charge_memcg+0x215/0xa10 [ 258.028213][T10994] ? __rcu_read_unlock+0x34/0x70 [ 258.028264][T10994] ? bpf_trace_run3+0x12c/0x1d0 [ 258.028293][T10994] ? __memcg_slab_free_hook+0x135/0x230 [ 258.028315][T10994] ? __rcu_read_unlock+0x4f/0x70 [ 258.028364][T10994] ? avc_has_perm_noaudit+0x1b1/0x200 [ 258.028385][T10994] ? cred_has_capability+0x210/0x280 [ 258.028428][T10994] ? selinux_capable+0x31/0x40 [ 258.028456][T10994] ? security_capable+0x83/0x90 [ 258.028495][T10994] ? ns_capable+0x7d/0xb0 [ 258.028523][T10994] ? __pfx_rtnl_newlink+0x10/0x10 [ 258.028548][T10994] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 258.028648][T10994] netlink_rcv_skb+0x123/0x220 [ 258.028691][T10994] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 258.028753][T10994] rtnetlink_rcv+0x1c/0x30 [ 258.028775][T10994] netlink_unicast+0x5c0/0x690 [ 258.028814][T10994] netlink_sendmsg+0x58b/0x6b0 [ 258.028839][T10994] ? __pfx_netlink_sendmsg+0x10/0x10 [ 258.028938][T10994] __sock_sendmsg+0x145/0x180 [ 258.029040][T10994] ____sys_sendmsg+0x31e/0x4e0 [ 258.029062][T10994] ___sys_sendmsg+0x17b/0x1d0 [ 258.029170][T10994] __x64_sys_sendmsg+0xd4/0x160 [ 258.029194][T10994] x64_sys_call+0x191e/0x3000 [ 258.029216][T10994] do_syscall_64+0xd2/0x200 [ 258.029237][T10994] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 258.029305][T10994] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 258.029417][T10994] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 258.029438][T10994] RIP: 0033:0x7f9ee456f749 [ 258.029525][T10994] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.029544][T10994] RSP: 002b:00007f9ee2fcf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 258.029566][T10994] RAX: ffffffffffffffda RBX: 00007f9ee47c5fa0 RCX: 00007f9ee456f749 [ 258.029582][T10994] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000004 [ 258.029597][T10994] RBP: 00007f9ee2fcf090 R08: 0000000000000000 R09: 0000000000000000 [ 258.029611][T10994] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 258.029625][T10994] R13: 00007f9ee47c6038 R14: 00007f9ee47c5fa0 R15: 00007fffa150fb38 [ 258.029651][T10994] [ 258.401264][T11001] FAULT_INJECTION: forcing a failure. [ 258.401264][T11001] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 258.414824][T11001] CPU: 1 UID: 0 PID: 11001 Comm: syz.1.2387 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 258.414866][T11001] Tainted: [W]=WARN [ 258.414875][T11001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 258.414923][T11001] Call Trace: [ 258.414930][T11001] [ 258.414938][T11001] __dump_stack+0x1d/0x30 [ 258.414959][T11001] dump_stack_lvl+0xe8/0x140 [ 258.415048][T11001] dump_stack+0x15/0x1b [ 258.415071][T11001] should_fail_ex+0x265/0x280 [ 258.415091][T11001] should_fail+0xb/0x20 [ 258.415106][T11001] should_fail_usercopy+0x1a/0x20 [ 258.415128][T11001] _copy_from_user+0x1c/0xb0 [ 258.415174][T11001] scsi_ioctl+0x32a/0x14d0 [ 258.415214][T11001] sg_ioctl+0x12fb/0x1360 [ 258.415307][T11001] ? __pfx_sg_ioctl+0x10/0x10 [ 258.415334][T11001] __se_sys_ioctl+0xce/0x140 [ 258.415361][T11001] __x64_sys_ioctl+0x43/0x50 [ 258.415459][T11001] x64_sys_call+0x1816/0x3000 [ 258.415512][T11001] do_syscall_64+0xd2/0x200 [ 258.415539][T11001] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 258.415573][T11001] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 258.415687][T11001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 258.415715][T11001] RIP: 0033:0x7f8e0ef3f749 [ 258.415733][T11001] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.415755][T11001] RSP: 002b:00007f8e0d9a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 258.415798][T11001] RAX: ffffffffffffffda RBX: 00007f8e0f195fa0 RCX: 00007f8e0ef3f749 [ 258.415864][T11001] RDX: 0000000000000000 RSI: 0000000000005393 RDI: 0000000000000003 [ 258.415876][T11001] RBP: 00007f8e0d9a7090 R08: 0000000000000000 R09: 0000000000000000 [ 258.415889][T11001] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 258.415953][T11001] R13: 00007f8e0f196038 R14: 00007f8e0f195fa0 R15: 00007ffce4adeb08 [ 258.416008][T11001] [ 258.677444][ T29] audit: type=1326 audit(1764224760.931:8996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11004 comm="syz.6.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 258.715527][ T29] audit: type=1326 audit(1764224760.931:8997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11004 comm="syz.6.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 258.739212][ T29] audit: type=1326 audit(1764224760.931:8998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11004 comm="syz.6.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 258.762877][ T29] audit: type=1326 audit(1764224760.931:8999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11004 comm="syz.6.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 258.786497][ T29] audit: type=1326 audit(1764224760.931:9000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11004 comm="syz.6.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 258.810232][ T29] audit: type=1326 audit(1764224760.931:9001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11004 comm="syz.6.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 258.833891][ T29] audit: type=1326 audit(1764224760.931:9002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11004 comm="syz.6.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 258.857452][ T29] audit: type=1326 audit(1764224760.931:9003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11004 comm="syz.6.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 258.881033][ T29] audit: type=1326 audit(1764224760.931:9004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11004 comm="syz.6.2389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 259.042744][T11029] syz_tun: entered allmulticast mode [ 259.053585][T11029] dvmrp8: entered allmulticast mode [ 259.060489][T11028] syz_tun: left allmulticast mode [ 259.676421][T11049] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2404'. [ 259.685349][T11049] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2404'. [ 259.762802][T11059] loop6: detected capacity change from 0 to 128 [ 259.794179][T11058] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2406'. [ 259.901229][T11062] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2407'. [ 259.910272][T11062] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2407'. [ 260.020485][T11069] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2409'. [ 260.049321][T11069] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2409'. [ 260.251309][T11071] netlink: 332 bytes leftover after parsing attributes in process `syz.5.2410'. [ 260.276323][T11071] netlink: 'syz.5.2410': attribute type 9 has an invalid length. [ 260.284106][T11071] netlink: 108 bytes leftover after parsing attributes in process `syz.5.2410'. [ 260.293195][T11071] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2410'. [ 260.587837][T11096] loop3: detected capacity change from 0 to 764 [ 260.675372][T11105] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 260.682890][T11105] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 260.690595][T11105] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 260.698047][T11105] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 260.786104][T11115] FAULT_INJECTION: forcing a failure. [ 260.786104][T11115] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 260.799336][T11115] CPU: 0 UID: 0 PID: 11115 Comm: syz.5.2424 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 260.799376][T11115] Tainted: [W]=WARN [ 260.799384][T11115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 260.799400][T11115] Call Trace: [ 260.799408][T11115] [ 260.799416][T11115] __dump_stack+0x1d/0x30 [ 260.799442][T11115] dump_stack_lvl+0xe8/0x140 [ 260.799466][T11115] dump_stack+0x15/0x1b [ 260.799499][T11115] should_fail_ex+0x265/0x280 [ 260.799523][T11115] should_fail+0xb/0x20 [ 260.799543][T11115] should_fail_usercopy+0x1a/0x20 [ 260.799580][T11115] _copy_from_user+0x1c/0xb0 [ 260.799608][T11115] __ia32_sys_rt_sigreturn+0x128/0x350 [ 260.799683][T11115] x64_sys_call+0x2d4b/0x3000 [ 260.799711][T11115] do_syscall_64+0xd2/0x200 [ 260.799736][T11115] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 260.799770][T11115] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 260.799891][T11115] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 260.799917][T11115] RIP: 0033:0x7f89d6f9b829 [ 260.800008][T11115] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 260.800026][T11115] RSP: 002b:00007f89d5a66a80 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 260.800045][T11115] RAX: ffffffffffffffda RBX: 00007f89d7255fa0 RCX: 00007f89d6f9b829 [ 260.800059][T11115] RDX: 00007f89d5a66a80 RSI: 00007f89d5a66bb0 RDI: 0000000000000021 [ 260.800112][T11115] RBP: 00007f89d5a67090 R08: 0000000000000000 R09: 0000000000000000 [ 260.800128][T11115] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000002 [ 260.800142][T11115] R13: 00007f89d7256038 R14: 00007f89d7255fa0 R15: 00007ffd09e11e78 [ 260.800164][T11115] [ 260.845466][T11118] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11118 comm=syz.5.2425 [ 261.125093][T11132] loop3: detected capacity change from 0 to 1764 [ 261.664339][ T29] kauditd_printk_skb: 270 callbacks suppressed [ 261.664358][ T29] audit: type=1400 audit(1764224763.911:9275): avc: denied { map } for pid=11174 comm="syz.1.2437" path="socket:[43364]" dev="sockfs" ino=43364 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 261.694684][ T29] audit: type=1400 audit(1764224763.911:9276): avc: denied { read accept } for pid=11174 comm="syz.1.2437" path="socket:[43364]" dev="sockfs" ino=43364 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 261.815262][T11184] loop1: detected capacity change from 0 to 1024 [ 261.866056][T11184] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.920199][ T29] audit: type=1400 audit(1764224764.161:9277): avc: denied { read } for pid=11183 comm="syz.1.2441" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 262.117815][T10759] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.151806][T11202] syzkaller1: entered promiscuous mode [ 262.157388][T11202] syzkaller1: entered allmulticast mode [ 262.893864][T11233] loop1: detected capacity change from 0 to 512 [ 262.943340][T11233] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 262.982833][T11233] System zones: 0-2, 18-18, 34-34 [ 263.001424][ T29] audit: type=1326 audit(1764224765.251:9278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11253 comm="syz.6.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 263.026213][ T29] audit: type=1326 audit(1764224765.261:9279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11253 comm="syz.6.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 263.049993][ T29] audit: type=1326 audit(1764224765.261:9280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11253 comm="syz.6.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 263.052154][T11233] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2450: bg 0: block 248: padding at end of block bitmap is not set [ 263.099890][ T29] audit: type=1326 audit(1764224765.351:9281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11253 comm="syz.6.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 263.106534][T11254] syzkaller1: entered promiscuous mode [ 263.129026][T11254] syzkaller1: entered allmulticast mode [ 263.140831][ T29] audit: type=1326 audit(1764224765.371:9282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11253 comm="syz.6.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 263.164939][ T29] audit: type=1326 audit(1764224765.381:9283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11253 comm="syz.6.2455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 263.179089][T11233] Quota error (device loop1): write_blk: dquota write failed [ 263.213218][T11233] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.2450: Failed to acquire dquot type 1 [ 263.217256][T11256] loop6: detected capacity change from 0 to 512 [ 263.246624][T11256] EXT4-fs: Ignoring removed nobh option [ 263.252658][T11260] syzkaller1: entered promiscuous mode [ 263.258254][T11260] syzkaller1: entered allmulticast mode [ 263.274391][T11233] EXT4-fs (loop1): 1 truncate cleaned up [ 263.284566][T11233] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.297633][T11233] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 263.308532][T11256] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.2455: corrupted inode contents [ 263.315963][T11233] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 263.330391][T11256] EXT4-fs (loop6): Remounting filesystem read-only [ 263.337364][T11256] EXT4-fs (loop6): 1 truncate cleaned up [ 263.344320][T11256] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.359988][ T4426] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 263.370565][ T4426] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 263.397353][T11256] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 263.414582][ T4426] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 263.438956][T10759] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.471481][T11271] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11271 comm=syz.1.2458 [ 263.509018][T10112] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.584748][T11282] netlink: 'syz.6.2465': attribute type 10 has an invalid length. [ 263.598997][T11282] team0: Port device dummy0 added [ 263.638674][T11284] loop5: detected capacity change from 0 to 2048 [ 263.657957][T11284] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.219182][T11314] dns_resolver: Unsupported server list version (0) [ 264.503186][ T9847] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.535020][T11330] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xf [ 264.702364][T11343] __nla_validate_parse: 15 callbacks suppressed [ 264.702399][T11343] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2485'. [ 264.741367][T11346] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2486'. [ 264.750444][T11346] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2486'. [ 264.908418][T11356] vhci_hcd: USB_PORT_FEAT_BH_PORT_RESET req not supported for USB 2.0 roothub [ 264.934185][T11358] sch_tbf: peakrate 6 is lower than or equals to rate 13584249659121716356 ! [ 264.952512][T11358] netlink: 'syz.6.2489': attribute type 4 has an invalid length. [ 264.960449][T11358] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2489'. [ 265.139831][T11370] syzkaller1: entered promiscuous mode [ 265.145629][T11370] syzkaller1: entered allmulticast mode [ 265.212457][T11376] loop1: detected capacity change from 0 to 512 [ 265.237430][T11376] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.250532][T11376] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 265.271024][T11376] netlink: 'syz.1.2495': attribute type 10 has an invalid length. [ 265.283224][T11376] team0: Port device dummy0 added [ 265.315508][T10759] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.342562][T11387] netlink: 209860 bytes leftover after parsing attributes in process `syz.2.2501'. [ 265.380825][T11389] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2502'. [ 265.393455][T11389] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2502'. [ 265.427588][T11392] loop1: detected capacity change from 0 to 512 [ 265.447151][T11392] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 265.477635][T11392] EXT4-fs (loop1): failed to initialize system zone (-117) [ 265.511073][T11392] EXT4-fs (loop1): mount failed [ 265.606798][T11406] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2507'. [ 265.633278][T11392] loop1: detected capacity change from 0 to 512 [ 265.685790][T11392] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.2499: couldn't read orphan inode 26 (err -116) [ 265.718559][T11395] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2503'. [ 265.727614][T11395] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2503'. [ 265.739033][T11392] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.768520][T11392] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 265.795838][T11392] EXT4-fs (loop1): shut down requested (2) [ 265.820845][T11392] SELinux: security_context_str_to_sid (ÖÙVÿWW) failed with errno=-22 [ 265.836224][T11392] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 265.853172][T11392] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 265.867044][T11392] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 265.933569][T10759] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.109611][T11444] loop6: detected capacity change from 0 to 2048 [ 266.127643][T11444] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 266.144162][T11444] xt_CT: You must specify a L4 protocol and not use inversions on it [ 266.195562][T10112] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.216983][T11451] loop6: detected capacity change from 0 to 128 [ 266.241220][T11451] EXT4-fs: Ignoring removed nobh option [ 266.250162][T11451] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 266.263124][T11451] ext4 filesystem being mounted at /107/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 266.275899][T11446] vhci_hcd: default hub control req: 8012 v0301 i0000 l0 [ 266.315847][T10112] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 266.439561][T11462] loop6: detected capacity change from 0 to 512 [ 266.467386][T11464] FAULT_INJECTION: forcing a failure. [ 266.467386][T11464] name failslab, interval 1, probability 0, space 0, times 0 [ 266.480117][T11464] CPU: 1 UID: 0 PID: 11464 Comm: syz.3.2527 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 266.480156][T11464] Tainted: [W]=WARN [ 266.480166][T11464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 266.480180][T11464] Call Trace: [ 266.480195][T11464] [ 266.480204][T11464] __dump_stack+0x1d/0x30 [ 266.480237][T11464] dump_stack_lvl+0xe8/0x140 [ 266.480263][T11464] dump_stack+0x15/0x1b [ 266.480286][T11464] should_fail_ex+0x265/0x280 [ 266.480312][T11464] should_failslab+0x8c/0xb0 [ 266.480349][T11464] __kmalloc_noprof+0xa5/0x570 [ 266.480421][T11464] ? kernfs_fop_write_iter+0xe2/0x300 [ 266.480516][T11464] kernfs_fop_write_iter+0xe2/0x300 [ 266.480542][T11464] ? __import_iovec+0x428/0x540 [ 266.480571][T11464] do_iter_readv_writev+0x4a1/0x540 [ 266.480612][T11464] vfs_writev+0x2df/0x8b0 [ 266.480727][T11464] __x64_sys_pwritev+0xfd/0x1c0 [ 266.480766][T11464] x64_sys_call+0x14f8/0x3000 [ 266.480795][T11464] do_syscall_64+0xd2/0x200 [ 266.480899][T11464] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 266.480995][T11464] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 266.481048][T11464] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 266.481098][T11464] RIP: 0033:0x7f4c25c9f749 [ 266.481117][T11464] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 266.481135][T11464] RSP: 002b:00007f4c24707038 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 266.481159][T11464] RAX: ffffffffffffffda RBX: 00007f4c25ef5fa0 RCX: 00007f4c25c9f749 [ 266.481212][T11464] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000003 [ 266.481230][T11464] RBP: 00007f4c24707090 R08: 0000000000000002 R09: 0000000000000000 [ 266.481246][T11464] R10: 00000000ffffff01 R11: 0000000000000246 R12: 0000000000000001 [ 266.481260][T11464] R13: 00007f4c25ef6038 R14: 00007f4c25ef5fa0 R15: 00007fffcc19e2b8 [ 266.481284][T11464] [ 266.482026][T11462] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 266.683775][T11462] EXT4-fs (loop6): orphan cleanup on readonly fs [ 266.691243][T11462] EXT4-fs warning (device loop6): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 266.705926][T11462] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 266.716584][T11462] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.2526: corrupted inode contents [ 266.736271][T11462] EXT4-fs (loop6): Remounting filesystem read-only [ 266.743186][T11462] EXT4-fs (loop6): 1 truncate cleaned up [ 266.752746][T11462] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 266.768816][T11462] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.779767][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 266.779782][ T29] audit: type=1326 audit(1764224769.031:9582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11461 comm="syz.6.2526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9ee456df90 code=0x7ffc0000 [ 266.829961][ T29] audit: type=1326 audit(1764224769.061:9583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11461 comm="syz.6.2526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9ee456f34b code=0x7ffc0000 [ 266.853721][ T29] audit: type=1326 audit(1764224769.061:9584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11461 comm="syz.6.2526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f9ee456e3aa code=0x7ffc0000 [ 266.878044][ T29] audit: type=1326 audit(1764224769.061:9585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11461 comm="syz.6.2526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 266.901614][ T29] audit: type=1326 audit(1764224769.061:9586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11461 comm="syz.6.2526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 266.925227][ T29] audit: type=1326 audit(1764224769.081:9587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11461 comm="syz.6.2526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 266.949150][ T29] audit: type=1326 audit(1764224769.081:9588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11461 comm="syz.6.2526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 267.054802][T11490] netlink: 'syz.6.2536': attribute type 21 has an invalid length. [ 267.089804][T11493] netlink: 'syz.3.2538': attribute type 1 has an invalid length. [ 267.151946][T11496] FAULT_INJECTION: forcing a failure. [ 267.151946][T11496] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 267.165103][T11496] CPU: 1 UID: 0 PID: 11496 Comm: syz.2.2539 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 267.165167][T11496] Tainted: [W]=WARN [ 267.165176][T11496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 267.165191][T11496] Call Trace: [ 267.165199][T11496] [ 267.165208][T11496] __dump_stack+0x1d/0x30 [ 267.165276][T11496] dump_stack_lvl+0xe8/0x140 [ 267.165303][T11496] dump_stack+0x15/0x1b [ 267.165327][T11496] should_fail_ex+0x265/0x280 [ 267.165352][T11496] should_fail+0xb/0x20 [ 267.165373][T11496] should_fail_usercopy+0x1a/0x20 [ 267.165403][T11496] _copy_from_user+0x1c/0xb0 [ 267.165514][T11496] ___sys_sendmsg+0xc1/0x1d0 [ 267.165553][T11496] __x64_sys_sendmsg+0xd4/0x160 [ 267.165584][T11496] x64_sys_call+0x191e/0x3000 [ 267.165613][T11496] do_syscall_64+0xd2/0x200 [ 267.165639][T11496] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 267.165677][T11496] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 267.165721][T11496] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 267.165747][T11496] RIP: 0033:0x7f0ef8dcf749 [ 267.165791][T11496] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 267.165835][T11496] RSP: 002b:00007f0ef782f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 267.165860][T11496] RAX: ffffffffffffffda RBX: 00007f0ef9025fa0 RCX: 00007f0ef8dcf749 [ 267.165876][T11496] RDX: 0000000000040040 RSI: 0000200000000300 RDI: 0000000000000006 [ 267.165893][T11496] RBP: 00007f0ef782f090 R08: 0000000000000000 R09: 0000000000000000 [ 267.165988][T11496] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 267.166005][T11496] R13: 00007f0ef9026038 R14: 00007f0ef9025fa0 R15: 00007ffd2e29f808 [ 267.166031][T11496] [ 267.528692][T11493] 8021q: adding VLAN 0 to HW filter on device bond2 [ 267.545123][T11497] 8021q: adding VLAN 0 to HW filter on device bond2 [ 267.553082][T11497] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 267.572303][T11497] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 267.587902][T11504] netlink: 'syz.2.2541': attribute type 16 has an invalid length. [ 267.678769][T11504] FAULT_INJECTION: forcing a failure. [ 267.678769][T11504] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 267.692088][T11504] CPU: 1 UID: 0 PID: 11504 Comm: syz.2.2541 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 267.692128][T11504] Tainted: [W]=WARN [ 267.692137][T11504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 267.692153][T11504] Call Trace: [ 267.692161][T11504] [ 267.692170][T11504] __dump_stack+0x1d/0x30 [ 267.692213][T11504] dump_stack_lvl+0xe8/0x140 [ 267.692241][T11504] dump_stack+0x15/0x1b [ 267.692300][T11504] should_fail_ex+0x265/0x280 [ 267.692326][T11504] should_fail+0xb/0x20 [ 267.692357][T11504] should_fail_usercopy+0x1a/0x20 [ 267.692385][T11504] _copy_from_user+0x1c/0xb0 [ 267.692445][T11504] ___sys_sendmsg+0xc1/0x1d0 [ 267.692489][T11504] __x64_sys_sendmsg+0xd4/0x160 [ 267.692519][T11504] x64_sys_call+0x191e/0x3000 [ 267.692548][T11504] do_syscall_64+0xd2/0x200 [ 267.692575][T11504] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 267.692694][T11504] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 267.692739][T11504] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 267.692767][T11504] RIP: 0033:0x7f0ef8dcf749 [ 267.692790][T11504] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 267.692816][T11504] RSP: 002b:00007f0ef782f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 267.692890][T11504] RAX: ffffffffffffffda RBX: 00007f0ef9025fa0 RCX: 00007f0ef8dcf749 [ 267.692905][T11504] RDX: 0000000006048800 RSI: 0000200000000080 RDI: 0000000000000009 [ 267.692993][T11504] RBP: 00007f0ef782f090 R08: 0000000000000000 R09: 0000000000000000 [ 267.693010][T11504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 267.693026][T11504] R13: 00007f0ef9026038 R14: 00007f0ef9025fa0 R15: 00007ffd2e29f808 [ 267.693049][T11504] [ 267.877796][T11508] netlink: 'syz.3.2543': attribute type 16 has an invalid length. [ 267.917052][T11508] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.933845][T11515] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 267.950554][ T29] audit: type=1326 audit(1764224770.201:9589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11514 comm="syz.6.2545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 268.002688][ T29] audit: type=1326 audit(1764224770.221:9590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11514 comm="syz.6.2545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 268.026375][ T29] audit: type=1326 audit(1764224770.221:9591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11514 comm="syz.6.2545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ee456f749 code=0x7ffc0000 [ 268.052739][T11508] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.108680][T11508] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.161217][T11508] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.224741][T11531] FAULT_INJECTION: forcing a failure. [ 268.224741][T11531] name failslab, interval 1, probability 0, space 0, times 0 [ 268.237538][T11531] CPU: 1 UID: 0 PID: 11531 Comm: syz.2.2552 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 268.237572][T11531] Tainted: [W]=WARN [ 268.237595][T11531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 268.237611][T11531] Call Trace: [ 268.237619][T11531] [ 268.237628][T11531] __dump_stack+0x1d/0x30 [ 268.237657][T11531] dump_stack_lvl+0xe8/0x140 [ 268.237688][T11531] dump_stack+0x15/0x1b [ 268.237711][T11531] should_fail_ex+0x265/0x280 [ 268.237730][T11531] should_failslab+0x8c/0xb0 [ 268.237764][T11531] __kvmalloc_node_noprof+0x12e/0x670 [ 268.237864][T11531] ? file_tty_write+0x1a3/0x690 [ 268.237896][T11531] file_tty_write+0x1a3/0x690 [ 268.237926][T11531] ? __pfx_tty_write+0x10/0x10 [ 268.237952][T11531] tty_write+0x25/0x30 [ 268.237992][T11531] vfs_write+0x52a/0x960 [ 268.238092][T11531] ksys_write+0xda/0x1a0 [ 268.238127][T11531] __x64_sys_write+0x40/0x50 [ 268.238161][T11531] x64_sys_call+0x2802/0x3000 [ 268.238231][T11531] do_syscall_64+0xd2/0x200 [ 268.238256][T11531] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 268.238294][T11531] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 268.238339][T11531] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 268.238416][T11531] RIP: 0033:0x7f0ef8dcf749 [ 268.238434][T11531] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 268.238458][T11531] RSP: 002b:00007f0ef782f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 268.238479][T11531] RAX: ffffffffffffffda RBX: 00007f0ef9025fa0 RCX: 00007f0ef8dcf749 [ 268.238496][T11531] RDX: 0000000000001006 RSI: 0000200000000000 RDI: 0000000000000004 [ 268.238536][T11531] RBP: 00007f0ef782f090 R08: 0000000000000000 R09: 0000000000000000 [ 268.238552][T11531] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 268.238568][T11531] R13: 00007f0ef9026038 R14: 00007f0ef9025fa0 R15: 00007ffd2e29f808 [ 268.238589][T11531] [ 268.258419][ T52] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.262434][ T52] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.267418][ T52] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.273853][ T52] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.364247][T11537] loop6: detected capacity change from 0 to 512 [ 268.364647][T11537] EXT4-fs: Ignoring removed nobh option [ 268.371210][T11537] EXT4-fs: old and new quota format mixing [ 268.511751][T11544] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 268.659342][T11555] loop6: detected capacity change from 0 to 512 [ 268.717443][T11555] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.730688][T11555] ext4 filesystem being mounted at /118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 268.779008][T11569] loop1: detected capacity change from 0 to 128 [ 268.795621][T11571] FAULT_INJECTION: forcing a failure. [ 268.795621][T11571] name failslab, interval 1, probability 0, space 0, times 0 [ 268.808630][T11571] CPU: 1 UID: 0 PID: 11571 Comm: syz.3.2567 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 268.808672][T11571] Tainted: [W]=WARN [ 268.808681][T11571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 268.808697][T11571] Call Trace: [ 268.808705][T11571] [ 268.808713][T11571] __dump_stack+0x1d/0x30 [ 268.808763][T11571] dump_stack_lvl+0xe8/0x140 [ 268.808794][T11571] dump_stack+0x15/0x1b [ 268.808854][T11571] should_fail_ex+0x265/0x280 [ 268.808873][T11571] should_failslab+0x8c/0xb0 [ 268.808901][T11571] kmem_cache_alloc_noprof+0x50/0x480 [ 268.809057][T11571] ? skb_clone+0x151/0x1f0 [ 268.809078][T11571] skb_clone+0x151/0x1f0 [ 268.809103][T11571] __netlink_deliver_tap+0x2c9/0x500 [ 268.809140][T11571] ? netlink_attachskb+0x2cc/0x650 [ 268.809171][T11571] netlink_sendskb+0x126/0x150 [ 268.809238][T11571] netlink_unicast+0x2a2/0x690 [ 268.809277][T11571] netlink_ack+0x4c8/0x500 [ 268.809378][T11571] netlink_rcv_skb+0x192/0x220 [ 268.809547][T11571] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 268.809601][T11571] rtnetlink_rcv+0x1c/0x30 [ 268.809626][T11571] netlink_unicast+0x5c0/0x690 [ 268.809720][T11571] netlink_sendmsg+0x58b/0x6b0 [ 268.809761][T11571] ? __pfx_netlink_sendmsg+0x10/0x10 [ 268.809790][T11571] __sock_sendmsg+0x145/0x180 [ 268.809822][T11571] ____sys_sendmsg+0x31e/0x4e0 [ 268.809850][T11571] ___sys_sendmsg+0x17b/0x1d0 [ 268.809889][T11571] __x64_sys_sendmsg+0xd4/0x160 [ 268.809968][T11571] x64_sys_call+0x191e/0x3000 [ 268.810077][T11571] do_syscall_64+0xd2/0x200 [ 268.810103][T11571] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 268.810139][T11571] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 268.810183][T11571] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 268.810236][T11571] RIP: 0033:0x7f4c25c9f749 [ 268.810254][T11571] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 268.810276][T11571] RSP: 002b:00007f4c24707038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 268.810325][T11571] RAX: ffffffffffffffda RBX: 00007f4c25ef5fa0 RCX: 00007f4c25c9f749 [ 268.810340][T11571] RDX: 0000000004000000 RSI: 0000200000000200 RDI: 0000000000000006 [ 268.810352][T11571] RBP: 00007f4c24707090 R08: 0000000000000000 R09: 0000000000000000 [ 268.810364][T11571] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 268.810376][T11571] R13: 00007f4c25ef6038 R14: 00007f4c25ef5fa0 R15: 00007fffcc19e2b8 [ 268.810438][T11571] [ 269.068375][T10112] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.092213][T11579] 9pnet_fd: Insufficient options for proto=fd [ 269.128497][T11581] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 269.138723][T11582] loop5: detected capacity change from 0 to 128 [ 269.148859][T11582] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 269.167763][T11582] ext4 filesystem being mounted at /94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 269.300829][T11589] batman_adv: batadv0: Adding interface: vlan2 [ 269.307100][T11589] batman_adv: batadv0: The MTU of interface vlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 269.332271][T11589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.342760][T11589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.352797][T11589] batman_adv: batadv0: Not using interface vlan2 (retrying later): interface not active [ 269.387390][T11588] loop6: detected capacity change from 0 to 512 [ 269.394241][T11588] EXT4-fs: Ignoring removed nobh option [ 269.400451][T11588] EXT4-fs: old and new quota format mixing [ 269.552369][T11606] FAULT_INJECTION: forcing a failure. [ 269.552369][T11606] name failslab, interval 1, probability 0, space 0, times 0 [ 269.565149][T11606] CPU: 0 UID: 0 PID: 11606 Comm: syz.3.2579 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 269.565182][T11606] Tainted: [W]=WARN [ 269.565189][T11606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 269.565205][T11606] Call Trace: [ 269.565234][T11606] [ 269.565244][T11606] __dump_stack+0x1d/0x30 [ 269.565338][T11606] dump_stack_lvl+0xe8/0x140 [ 269.565364][T11606] dump_stack+0x15/0x1b [ 269.565386][T11606] should_fail_ex+0x265/0x280 [ 269.565410][T11606] ? __se_sys_mount+0xef/0x2e0 [ 269.565435][T11606] should_failslab+0x8c/0xb0 [ 269.565501][T11606] __kmalloc_cache_noprof+0x4c/0x4a0 [ 269.565541][T11606] ? memdup_user+0x99/0xd0 [ 269.565635][T11606] __se_sys_mount+0xef/0x2e0 [ 269.565722][T11606] ? __x64_sys_mount+0x15/0x80 [ 269.565755][T11606] __x64_sys_mount+0x67/0x80 [ 269.565787][T11606] x64_sys_call+0x2b51/0x3000 [ 269.565875][T11606] do_syscall_64+0xd2/0x200 [ 269.565910][T11606] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 269.566019][T11606] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 269.566063][T11606] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.566090][T11606] RIP: 0033:0x7f4c25c9f749 [ 269.566105][T11606] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 269.566246][T11606] RSP: 002b:00007f4c24707038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 269.566266][T11606] RAX: ffffffffffffffda RBX: 00007f4c25ef5fa0 RCX: 00007f4c25c9f749 [ 269.566279][T11606] RDX: 0000200000000080 RSI: 0000200000000000 RDI: 0000000000000000 [ 269.566294][T11606] RBP: 00007f4c24707090 R08: 0000200000000040 R09: 0000000000000000 [ 269.566309][T11606] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 269.566325][T11606] R13: 00007f4c25ef6038 R14: 00007f4c25ef5fa0 R15: 00007fffcc19e2b8 [ 269.566348][T11606] [ 269.801834][T11607] pim6reg: entered allmulticast mode [ 269.811202][T11607] pim6reg: left allmulticast mode [ 269.841250][ T9847] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 269.841878][T11615] __nla_validate_parse: 19 callbacks suppressed [ 269.841897][T11615] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2581'. [ 269.875161][T11615] netlink: 'syz.2.2581': attribute type 30 has an invalid length. [ 269.967506][T11630] loop1: detected capacity change from 0 to 1024 [ 269.976773][T11630] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 270.034585][T11636] loop3: detected capacity change from 0 to 512 [ 270.041621][T11636] EXT4-fs: Ignoring removed nobh option [ 270.048995][T11633] loop5: detected capacity change from 0 to 1024 [ 270.058674][T11636] EXT4-fs: old and new quota format mixing [ 270.087010][T11633] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 270.123175][T11638] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2588'. [ 270.145949][T11643] EXT4-fs error (device loop1): ext4_xattr_inode_iget:441: inode #11: comm syz.1.2587: missing EA_INODE flag [ 270.167588][T11633] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 270.193706][T11643] EXT4-fs (loop1): Remounting filesystem read-only [ 270.224814][T11645] wireguard2: entered promiscuous mode [ 270.230427][T11645] wireguard2: entered allmulticast mode [ 270.349328][T11654] netlink: 'syz.2.2594': attribute type 10 has an invalid length. [ 270.358334][T11654] hsr0: entered promiscuous mode [ 270.378731][T11654] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 270.393420][T11654] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 270.405901][T11654] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 270.684647][T11678] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2603'. [ 270.771756][T11684] netlink: 209860 bytes leftover after parsing attributes in process `syz.2.2607'. [ 270.781931][ T9847] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 270.799470][T11686] lo speed is unknown, defaulting to 1000 [ 270.805290][T11686] lo speed is unknown, defaulting to 1000 [ 270.811428][T11686] lo speed is unknown, defaulting to 1000 [ 270.822423][T11686] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 270.835957][T11686] lo speed is unknown, defaulting to 1000 [ 270.842182][T11686] lo speed is unknown, defaulting to 1000 [ 270.849773][T11686] lo speed is unknown, defaulting to 1000 [ 270.876026][T10759] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.886975][T11684] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2607'. [ 270.897183][T11686] lo speed is unknown, defaulting to 1000 [ 270.903331][T11686] lo speed is unknown, defaulting to 1000 [ 270.930086][T11684] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 270.937546][T11684] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 270.945051][T11695] loop3: detected capacity change from 0 to 512 [ 270.956187][T11699] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xf [ 270.966196][T11698] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2608'. [ 271.001276][T11695] EXT4-fs warning (device loop3): ext4_xattr_inode_get:560: inode #11: comm syz.3.2606: EA inode hash validation failed [ 271.014173][T11695] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #15: comm syz.3.2606: corrupted inode contents [ 271.027144][T11695] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #15: comm syz.3.2606: mark_inode_dirty error [ 271.045733][T11695] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #15: comm syz.3.2606: corrupted inode contents [ 271.110798][T11684] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 271.118345][T11684] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 271.128290][T11695] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2996: inode #15: comm syz.3.2606: mark_inode_dirty error [ 271.143619][T11695] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2999: inode #15: comm syz.3.2606: mark inode dirty (error -117) [ 271.161767][T11695] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 271.171796][T11695] EXT4-fs (loop3): 1 orphan inode deleted [ 271.178194][T11695] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.218907][ T9637] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.236315][T11701] lo speed is unknown, defaulting to 1000 [ 271.293682][T11707] netlink: 48 bytes leftover after parsing attributes in process `syz.6.2613'. [ 272.086024][T11723] FAULT_INJECTION: forcing a failure. [ 272.086024][T11723] name failslab, interval 1, probability 0, space 0, times 0 [ 272.098707][T11723] CPU: 0 UID: 0 PID: 11723 Comm: syz.3.2618 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 272.098749][T11723] Tainted: [W]=WARN [ 272.098758][T11723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 272.098775][T11723] Call Trace: [ 272.098783][T11723] [ 272.098794][T11723] __dump_stack+0x1d/0x30 [ 272.098818][T11723] dump_stack_lvl+0xe8/0x140 [ 272.098838][T11723] dump_stack+0x15/0x1b [ 272.098856][T11723] should_fail_ex+0x265/0x280 [ 272.098876][T11723] should_failslab+0x8c/0xb0 [ 272.098911][T11723] kmem_cache_alloc_noprof+0x50/0x480 [ 272.098940][T11723] ? vm_area_alloc+0x2c/0xb0 [ 272.098981][T11723] vm_area_alloc+0x2c/0xb0 [ 272.099020][T11723] mmap_region+0xa99/0x1620 [ 272.099075][T11723] do_mmap+0x9b3/0xbe0 [ 272.099097][T11723] vm_mmap_pgoff+0x17a/0x2e0 [ 272.099136][T11723] ksys_mmap_pgoff+0xc2/0x310 [ 272.099160][T11723] ? __x64_sys_mmap+0x49/0x70 [ 272.099191][T11723] x64_sys_call+0x14a3/0x3000 [ 272.099213][T11723] do_syscall_64+0xd2/0x200 [ 272.099233][T11723] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 272.099261][T11723] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 272.099302][T11723] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 272.099323][T11723] RIP: 0033:0x7f4c25c9f783 [ 272.099337][T11723] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 272.099355][T11723] RSP: 002b:00007f4c246c4e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 272.099378][T11723] RAX: ffffffffffffffda RBX: 000000000000056f RCX: 00007f4c25c9f783 [ 272.099394][T11723] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 272.099409][T11723] RBP: 0000200000000782 R08: 00000000ffffffff R09: 0000000000000000 [ 272.099424][T11723] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000008 [ 272.099439][T11723] R13: 00007f4c246c4ef0 R14: 00007f4c246c4eb0 R15: 00002000000000c0 [ 272.099460][T11723] [ 272.662217][ T4638] IPVS: starting estimator thread 0... [ 272.665319][T11738] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 272.709705][T11707] netlink: 48 bytes leftover after parsing attributes in process `syz.6.2613'. [ 272.730352][T11741] loop3: detected capacity change from 0 to 512 [ 272.744017][T11741] EXT4-fs: Ignoring removed nobh option [ 272.755573][T11741] EXT4-fs: old and new quota format mixing [ 272.755724][T11739] IPVS: using max 2400 ests per chain, 120000 per kthread [ 272.768878][ T29] kauditd_printk_skb: 508 callbacks suppressed [ 272.768898][ T29] audit: type=1326 audit(1764224774.981:10100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.1.2624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e0ef3f749 code=0x7ffc0000 [ 272.798960][ T29] audit: type=1326 audit(1764224774.981:10101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.1.2624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f8e0ef3f749 code=0x7ffc0000 [ 272.822783][ T29] audit: type=1326 audit(1764224774.981:10102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.1.2624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e0ef3f749 code=0x7ffc0000 [ 272.846647][ T29] audit: type=1326 audit(1764224774.981:10103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.1.2624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e0ef3f749 code=0x7ffc0000 [ 272.870362][ T29] audit: type=1326 audit(1764224774.981:10104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.1.2624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e0ef3f749 code=0x7ffc0000 [ 272.894091][ T29] audit: type=1326 audit(1764224774.981:10105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.1.2624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e0ef3f749 code=0x7ffc0000 [ 272.918148][ T29] audit: type=1326 audit(1764224774.981:10106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.1.2624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e0ef3f749 code=0x7ffc0000 [ 272.941756][ T29] audit: type=1326 audit(1764224774.981:10107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.1.2624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e0ef3f749 code=0x7ffc0000 [ 272.965493][ T29] audit: type=1326 audit(1764224774.981:10108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.1.2624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e0ef3f749 code=0x7ffc0000 [ 272.989168][ T29] audit: type=1326 audit(1764224774.981:10109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.1.2624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e0ef3f749 code=0x7ffc0000 [ 273.078100][T11744] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2626'. [ 273.177438][T11746] serio: Serial port ptm0 [ 273.272106][T11749] lo speed is unknown, defaulting to 1000 [ 273.341338][T11763] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xf [ 273.411840][T11769] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.437276][T11772] lo speed is unknown, defaulting to 1000 [ 273.481989][T11769] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.494571][T11773] sch_tbf: burst 22 is lower than device lo mtu (65550) ! [ 273.534825][T11769] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.618974][T11769] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.726459][ T37] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.735368][ T37] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.771223][ T37] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.785523][ T37] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.848058][T11783] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2640'. [ 273.898834][T11791] xt_hashlimit: max too large, truncated to 1048576 [ 273.912794][T11791] Timeout policy `syz1' can only be used by L3 protocol number 33024 [ 274.036979][T11797] syzkaller1: entered promiscuous mode [ 274.042556][T11797] syzkaller1: entered allmulticast mode [ 274.228499][T11803] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 274.258858][T11805] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 274.423797][T11818] loop1: detected capacity change from 0 to 128 [ 274.525301][T11826] lo speed is unknown, defaulting to 1000 [ 274.656555][T11835] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 275.194280][T11849] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 275.324040][T11855] FAULT_INJECTION: forcing a failure. [ 275.324040][T11855] name failslab, interval 1, probability 0, space 0, times 0 [ 275.336912][T11855] CPU: 0 UID: 0 PID: 11855 Comm: syz.3.2671 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 275.337008][T11855] Tainted: [W]=WARN [ 275.337014][T11855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 275.337027][T11855] Call Trace: [ 275.337034][T11855] [ 275.337042][T11855] __dump_stack+0x1d/0x30 [ 275.337070][T11855] dump_stack_lvl+0xe8/0x140 [ 275.337100][T11855] dump_stack+0x15/0x1b [ 275.337196][T11855] should_fail_ex+0x265/0x280 [ 275.337218][T11855] should_failslab+0x8c/0xb0 [ 275.337317][T11855] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 275.337354][T11855] ? __alloc_skb+0x101/0x320 [ 275.337388][T11855] ? __rcu_read_unlock+0x4f/0x70 [ 275.337438][T11855] __alloc_skb+0x101/0x320 [ 275.337471][T11855] pep_alloc_skb+0x30/0x1a0 [ 275.337508][T11855] ? pep_ioctl+0x12a/0x340 [ 275.337571][T11855] pep_ioctl+0x143/0x340 [ 275.337610][T11855] sk_ioctl+0x231/0x3c0 [ 275.337645][T11855] pn_socket_ioctl+0x7d/0x200 [ 275.337684][T11855] sock_do_ioctl+0x73/0x220 [ 275.337781][T11855] sock_ioctl+0x41b/0x610 [ 275.337876][T11855] ? __pfx_sock_ioctl+0x10/0x10 [ 275.337899][T11855] __se_sys_ioctl+0xce/0x140 [ 275.337920][T11855] __x64_sys_ioctl+0x43/0x50 [ 275.338006][T11855] x64_sys_call+0x1816/0x3000 [ 275.338033][T11855] do_syscall_64+0xd2/0x200 [ 275.338101][T11855] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 275.338134][T11855] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 275.338175][T11855] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.338233][T11855] RIP: 0033:0x7f4c25c9f749 [ 275.338318][T11855] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 275.338336][T11855] RSP: 002b:00007f4c24707038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 275.338355][T11855] RAX: ffffffffffffffda RBX: 00007f4c25ef5fa0 RCX: 00007f4c25c9f749 [ 275.338367][T11855] RDX: 0000000000000000 RSI: 00000000000089ed RDI: 0000000000000005 [ 275.338380][T11855] RBP: 00007f4c24707090 R08: 0000000000000000 R09: 0000000000000000 [ 275.338471][T11855] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 275.338486][T11855] R13: 00007f4c25ef6038 R14: 00007f4c25ef5fa0 R15: 00007fffcc19e2b8 [ 275.338509][T11855] [ 275.614175][T11859] 9pnet_fd: Insufficient options for proto=fd [ 275.628930][T11863] syzkaller1: entered promiscuous mode [ 275.634463][T11863] syzkaller1: entered allmulticast mode [ 275.685995][T11867] __nla_validate_parse: 2 callbacks suppressed [ 275.686029][T11867] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2677'. [ 275.823157][T11893] team0: Device vxcan3 is of different type [ 275.887612][T11901] FAULT_INJECTION: forcing a failure. [ 275.887612][T11901] name failslab, interval 1, probability 0, space 0, times 0 [ 275.900454][T11901] CPU: 0 UID: 0 PID: 11901 Comm: syz.2.2688 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 275.900494][T11901] Tainted: [W]=WARN [ 275.900503][T11901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 275.900614][T11901] Call Trace: [ 275.900624][T11901] [ 275.900634][T11901] __dump_stack+0x1d/0x30 [ 275.900662][T11901] dump_stack_lvl+0xe8/0x140 [ 275.900688][T11901] dump_stack+0x15/0x1b [ 275.900758][T11901] should_fail_ex+0x265/0x280 [ 275.900778][T11901] should_failslab+0x8c/0xb0 [ 275.900808][T11901] __kmalloc_noprof+0xa5/0x570 [ 275.900836][T11901] ? vmalloc_info_show+0x3f/0x850 [ 275.900926][T11901] vmalloc_info_show+0x3f/0x850 [ 275.900953][T11901] ? __kvmalloc_node_noprof+0x4e7/0x670 [ 275.901073][T11901] ? traverse+0xa2/0x3a0 [ 275.901099][T11901] traverse+0x149/0x3a0 [ 275.901135][T11901] seq_lseek+0xb5/0x170 [ 275.901159][T11901] proc_reg_llseek+0x10c/0x180 [ 275.901182][T11901] __x64_sys_lseek+0xe8/0x160 [ 275.901207][T11901] x64_sys_call+0x2818/0x3000 [ 275.901231][T11901] do_syscall_64+0xd2/0x200 [ 275.901283][T11901] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 275.901317][T11901] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 275.901466][T11901] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.901491][T11901] RIP: 0033:0x7f0ef8dcf749 [ 275.901510][T11901] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 275.901532][T11901] RSP: 002b:00007f0ef782f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000008 [ 275.901555][T11901] RAX: ffffffffffffffda RBX: 00007f0ef9025fa0 RCX: 00007f0ef8dcf749 [ 275.901568][T11901] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 275.901588][T11901] RBP: 00007f0ef782f090 R08: 0000000000000000 R09: 0000000000000000 [ 275.901651][T11901] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 275.901663][T11901] R13: 00007f0ef9026038 R14: 00007f0ef9025fa0 R15: 00007ffd2e29f808 [ 275.901682][T11901] [ 276.259011][T11904] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2689'. [ 276.541313][T11928] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2698'. [ 276.554620][T11926] syzkaller1: entered promiscuous mode [ 276.560237][T11926] syzkaller1: entered allmulticast mode [ 276.589210][T11930] lo speed is unknown, defaulting to 1000 [ 276.871626][T11938] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 276.893411][T11942] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11942 comm=syz.2.2703 [ 276.924783][T11941] netlink: 104 bytes leftover after parsing attributes in process `syz.2.2703'. [ 276.946950][T11941] wireguard2: entered promiscuous mode [ 276.982967][T11945] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2704'. [ 277.012182][T11952] FAULT_INJECTION: forcing a failure. [ 277.012182][T11952] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 277.025381][T11952] CPU: 0 UID: 0 PID: 11952 Comm: syz.1.2706 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 277.025492][T11952] Tainted: [W]=WARN [ 277.025503][T11952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 277.025514][T11952] Call Trace: [ 277.025520][T11952] [ 277.025528][T11952] __dump_stack+0x1d/0x30 [ 277.025562][T11952] dump_stack_lvl+0xe8/0x140 [ 277.025581][T11952] dump_stack+0x15/0x1b [ 277.025702][T11952] should_fail_ex+0x265/0x280 [ 277.025721][T11952] should_fail+0xb/0x20 [ 277.025735][T11952] should_fail_usercopy+0x1a/0x20 [ 277.025753][T11952] _copy_from_user+0x1c/0xb0 [ 277.025775][T11952] __sys_connect+0xd0/0x2b0 [ 277.025833][T11952] __x64_sys_connect+0x3f/0x50 [ 277.025858][T11952] x64_sys_call+0x2c0c/0x3000 [ 277.025950][T11952] do_syscall_64+0xd2/0x200 [ 277.025970][T11952] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 277.025995][T11952] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 277.026031][T11952] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 277.026050][T11952] RIP: 0033:0x7f8e0ef3f749 [ 277.026064][T11952] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 277.026079][T11952] RSP: 002b:00007f8e0d9a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 277.026134][T11952] RAX: ffffffffffffffda RBX: 00007f8e0f195fa0 RCX: 00007f8e0ef3f749 [ 277.026145][T11952] RDX: 000000000000001c RSI: 0000200000000180 RDI: 0000000000000003 [ 277.026156][T11952] RBP: 00007f8e0d9a7090 R08: 0000000000000000 R09: 0000000000000000 [ 277.026167][T11952] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 277.026212][T11952] R13: 00007f8e0f196038 R14: 00007f8e0f195fa0 R15: 00007ffce4adeb08 [ 277.026229][T11952] [ 277.447441][T11968] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2712'. [ 277.457938][T11967] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2712'. [ 277.721114][ T3380] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 277.735731][ T3380] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 278.272254][ T29] kauditd_printk_skb: 320 callbacks suppressed [ 278.272271][ T29] audit: type=1326 audit(1764224780.521:10430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.5.2723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89d6fff749 code=0x7ffc0000 [ 278.319033][T12000] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 278.320376][T11998] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2723'. [ 278.350750][ T29] audit: type=1326 audit(1764224780.561:10431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.5.2723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89d6fff749 code=0x7ffc0000 [ 278.374653][ T29] audit: type=1326 audit(1764224780.561:10432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.5.2723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89d6fff749 code=0x7ffc0000 [ 278.398427][ T29] audit: type=1326 audit(1764224780.561:10433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.5.2723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89d6fff749 code=0x7ffc0000 [ 278.422267][ T29] audit: type=1326 audit(1764224780.561:10434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.5.2723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89d6fff749 code=0x7ffc0000 [ 278.445867][ T29] audit: type=1326 audit(1764224780.561:10435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.5.2723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89d6fff749 code=0x7ffc0000 [ 278.469470][ T29] audit: type=1326 audit(1764224780.561:10436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.5.2723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89d6fff749 code=0x7ffc0000 [ 278.493225][ T29] audit: type=1326 audit(1764224780.561:10437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.5.2723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89d6fff749 code=0x7ffc0000 [ 278.516922][ T29] audit: type=1326 audit(1764224780.561:10438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.5.2723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89d6fff749 code=0x7ffc0000 [ 278.540551][ T29] audit: type=1326 audit(1764224780.561:10439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11997 comm="syz.5.2723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89d6fff749 code=0x7ffc0000 [ 278.598009][T12003] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 278.734257][T12007] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2727'. [ 278.974601][T12017] netlink: 120 bytes leftover after parsing attributes in process `syz.2.2731'. [ 279.093293][T12027] FAULT_INJECTION: forcing a failure. [ 279.093293][T12027] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 279.106487][T12027] CPU: 0 UID: 0 PID: 12027 Comm: syz.2.2735 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 279.106585][T12027] Tainted: [W]=WARN [ 279.106593][T12027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 279.106610][T12027] Call Trace: [ 279.106619][T12027] [ 279.106629][T12027] __dump_stack+0x1d/0x30 [ 279.106728][T12027] dump_stack_lvl+0xe8/0x140 [ 279.106754][T12027] dump_stack+0x15/0x1b [ 279.106773][T12027] should_fail_ex+0x265/0x280 [ 279.106799][T12027] should_fail+0xb/0x20 [ 279.106885][T12027] should_fail_usercopy+0x1a/0x20 [ 279.106906][T12027] _copy_to_user+0x20/0xa0 [ 279.106936][T12027] simple_read_from_buffer+0xb5/0x130 [ 279.106985][T12027] proc_fail_nth_read+0x10e/0x150 [ 279.107106][T12027] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 279.107202][T12027] vfs_read+0x1a8/0x770 [ 279.107226][T12027] ? __rcu_read_unlock+0x4f/0x70 [ 279.107253][T12027] ? __fget_files+0x184/0x1c0 [ 279.107291][T12027] ? __rcu_read_unlock+0x4f/0x70 [ 279.107320][T12027] ksys_read+0xda/0x1a0 [ 279.107451][T12027] __x64_sys_read+0x40/0x50 [ 279.107477][T12027] x64_sys_call+0x27c0/0x3000 [ 279.107500][T12027] do_syscall_64+0xd2/0x200 [ 279.107544][T12027] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 279.107593][T12027] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 279.107628][T12027] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 279.107650][T12027] RIP: 0033:0x7f0ef8dce15c [ 279.107665][T12027] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 279.107717][T12027] RSP: 002b:00007f0ef782f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 279.107737][T12027] RAX: ffffffffffffffda RBX: 00007f0ef9025fa0 RCX: 00007f0ef8dce15c [ 279.107750][T12027] RDX: 000000000000000f RSI: 00007f0ef782f0a0 RDI: 0000000000000004 [ 279.107763][T12027] RBP: 00007f0ef782f090 R08: 0000000000000000 R09: 0000000000000000 [ 279.107885][T12027] R10: 0000004000000000 R11: 0000000000000246 R12: 0000000000000001 [ 279.107898][T12027] R13: 00007f0ef9026038 R14: 00007f0ef9025fa0 R15: 00007ffd2e29f808 [ 279.107917][T12027] [ 279.111333][T12026] loop3: detected capacity change from 0 to 512 [ 279.169895][T12029] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 279.367727][T12026] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.372421][ T36] IPVS: starting estimator thread 0... [ 279.408645][T12026] ext4 filesystem being mounted at /202/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 279.478634][ T9637] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.488112][T12033] IPVS: using max 2256 ests per chain, 112800 per kthread [ 279.898500][T12073] lo speed is unknown, defaulting to 1000 [ 280.387086][T12089] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 280.470338][T12094] tipc: Enabling of bearer rejected, failed to enable media [ 280.611284][T12100] netlink: 'syz.2.2762': attribute type 13 has an invalid length. [ 280.618581][T12098] syz_tun: entered allmulticast mode [ 280.626286][T12098] syz_tun: left allmulticast mode [ 280.673798][T12104] loop3: detected capacity change from 0 to 512 [ 280.688333][T12104] EXT4-fs: Ignoring removed nobh option [ 280.712666][T12106] __nla_validate_parse: 1 callbacks suppressed [ 280.712683][T12106] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2765'. [ 280.726507][T12104] EXT4-fs: old and new quota format mixing [ 280.728347][T12106] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 280.741743][T12106] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 280.756430][T12106] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 280.764146][T12106] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 281.241976][T12136] loop3: detected capacity change from 0 to 512 [ 281.249148][T12136] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 281.263081][T12136] EXT4-fs (loop3): 1 orphan inode deleted [ 281.268943][T12136] EXT4-fs (loop3): 1 truncate cleaned up [ 281.275050][T12136] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 281.312246][T12144] syzkaller1: entered promiscuous mode [ 281.317813][T12144] syzkaller1: entered allmulticast mode [ 281.405266][ T9637] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.519354][T12158] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2784'. [ 281.651105][T12164] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2786'. [ 281.734987][T12177] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 281.884264][T12185] loop1: detected capacity change from 0 to 2048 [ 281.897820][T12185] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 281.938734][T12193] loop6: detected capacity change from 0 to 1024 [ 281.946166][T12193] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 281.957153][T12193] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 281.966890][T12193] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 281.978087][T12193] EXT4-fs (loop6): invalid journal inode [ 281.984433][T12193] EXT4-fs (loop6): can't get journal size [ 281.990661][T12193] EXT4-fs error (device loop6): ext4_protect_reserved_inode:182: inode #3: comm syz.6.2796: blocks 2-2 from inode overlap system zone [ 282.004831][T12193] EXT4-fs (loop6): failed to initialize system zone (-117) [ 282.012261][T12193] EXT4-fs (loop6): mount failed [ 282.030143][T12193] netlink: 'syz.6.2796': attribute type 13 has an invalid length. [ 282.055541][T12193] gretap0: refused to change device tx_queue_len [ 282.066131][T12193] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 282.164326][T12202] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2798'. [ 282.188305][T10759] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.212757][T12206] netlink: 209860 bytes leftover after parsing attributes in process `syz.1.2800'. [ 282.247069][T12208] netlink: 209860 bytes leftover after parsing attributes in process `syz.5.2801'. [ 282.270493][T12208] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2801'. [ 282.280870][T12208] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 282.289346][T12208] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 282.297974][T12208] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 282.305746][T12208] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 282.308861][T12211] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2800'. [ 282.357662][T12214] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 282.440099][T12219] loop5: detected capacity change from 0 to 1024 [ 282.470807][T12226] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 282.492082][T12226] loop5: detected capacity change from 0 to 512 [ 282.500596][T12226] EXT4-fs (loop5): orphan cleanup on readonly fs [ 282.508338][T12226] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.2806: bad orphan inode 13 [ 282.519197][T12226] ext4_test_bit(bit=12, block=18) = 1 [ 282.525077][T12226] is_bad_inode(inode)=0 [ 282.527592][T12233] FAULT_INJECTION: forcing a failure. [ 282.527592][T12233] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 282.529349][T12226] NEXT_ORPHAN(inode)=2130706432 [ 282.542385][T12233] CPU: 1 UID: 0 PID: 12233 Comm: syz.6.2809 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 282.542446][T12233] Tainted: [W]=WARN [ 282.542453][T12233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 282.542465][T12233] Call Trace: [ 282.542473][T12233] [ 282.542484][T12233] __dump_stack+0x1d/0x30 [ 282.542514][T12233] dump_stack_lvl+0xe8/0x140 [ 282.542545][T12233] dump_stack+0x15/0x1b [ 282.542592][T12233] should_fail_ex+0x265/0x280 [ 282.542620][T12233] should_fail+0xb/0x20 [ 282.542643][T12233] should_fail_usercopy+0x1a/0x20 [ 282.542672][T12233] strncpy_from_user+0x25/0x230 [ 282.542710][T12233] ? kmem_cache_alloc_noprof+0x242/0x480 [ 282.542870][T12233] ? getname_flags+0x80/0x3b0 [ 282.542914][T12233] getname_flags+0xae/0x3b0 [ 282.543081][T12233] __x64_sys_unlinkat+0x70/0xb0 [ 282.543117][T12233] x64_sys_call+0x2eed/0x3000 [ 282.543147][T12233] do_syscall_64+0xd2/0x200 [ 282.543245][T12233] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 282.543328][T12233] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 282.543416][T12233] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.543445][T12233] RIP: 0033:0x7f9ee456f749 [ 282.543467][T12233] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 282.543563][T12233] RSP: 002b:00007f9ee2fcf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000107 [ 282.543590][T12233] RAX: ffffffffffffffda RBX: 00007f9ee47c5fa0 RCX: 00007f9ee456f749 [ 282.543607][T12233] RDX: 0000000000000200 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 282.543677][T12233] RBP: 00007f9ee2fcf090 R08: 0000000000000000 R09: 0000000000000000 [ 282.543695][T12233] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 282.543746][T12233] R13: 00007f9ee47c6038 R14: 00007f9ee47c5fa0 R15: 00007fffa150fb38 [ 282.543820][T12233] [ 282.570848][T12235] loop6: detected capacity change from 0 to 512 [ 282.572903][T12226] max_ino=32 [ 282.653351][T12235] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.658939][T12226] i_nlink=1 [ 282.659673][T12226] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 282.667983][T12235] ext4 filesystem being mounted at /149/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 282.783008][T12226] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 282.798497][T12242] loop3: detected capacity change from 0 to 1024 [ 282.805219][T12242] EXT4-fs: Ignoring removed bh option [ 282.810844][T12242] EXT4-fs: inline encryption not supported [ 282.817197][T12242] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 282.837216][T12242] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 282.845745][T12242] EXT4-fs (loop3): orphan cleanup on readonly fs [ 282.855050][T12242] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.2811: lblock 1 mapped to illegal pblock 1 (length 1) [ 282.869521][T12242] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.2811: Failed to acquire dquot type 0 [ 282.881086][T12242] EXT4-fs error (device loop3): ext4_free_blocks:6706: comm syz.3.2811: Freeing blocks not in datazone - block = 0, count = 4096 [ 282.891263][T12226] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 282.903572][T12242] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.2811: Invalid inode bitmap blk 0 in block_group 0 [ 282.916803][T12242] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 282.925518][T12242] EXT4-fs (loop3): 1 orphan inode deleted [ 282.931645][ T4476] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:52: lblock 1 mapped to illegal pblock 1 (length 1) [ 282.949580][ T4476] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:52: Failed to release dquot type 0 [ 282.974649][T12249] netlink: 209860 bytes leftover after parsing attributes in process `syz.2.2813'. [ 283.032703][T12251] lo speed is unknown, defaulting to 1000 [ 283.070375][T12251] FAULT_INJECTION: forcing a failure. [ 283.070375][T12251] name failslab, interval 1, probability 0, space 0, times 0 [ 283.083179][T12251] CPU: 1 UID: 0 PID: 12251 Comm: syz.6.2810 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 283.083214][T12251] Tainted: [W]=WARN [ 283.083220][T12251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 283.083310][T12251] Call Trace: [ 283.083316][T12251] [ 283.083323][T12251] __dump_stack+0x1d/0x30 [ 283.083350][T12251] dump_stack_lvl+0xe8/0x140 [ 283.083376][T12251] dump_stack+0x15/0x1b [ 283.083398][T12251] should_fail_ex+0x265/0x280 [ 283.083424][T12251] should_failslab+0x8c/0xb0 [ 283.083481][T12251] kmem_cache_alloc_noprof+0x50/0x480 [ 283.083570][T12251] ? mb_cache_entry_create+0xf0/0x540 [ 283.083591][T12251] mb_cache_entry_create+0xf0/0x540 [ 283.083619][T12251] ext4_xattr_get+0x298/0x470 [ 283.083661][T12251] ? finish_task_switch+0xad/0x2b0 [ 283.083687][T12251] ext4_xattr_security_get+0x32/0x40 [ 283.083778][T12251] ? __pfx_ext4_xattr_security_get+0x10/0x10 [ 283.083805][T12251] __vfs_getxattr+0x2ad/0x2c0 [ 283.083838][T12251] cap_inode_need_killpriv+0x2e/0x50 [ 283.083894][T12251] security_inode_need_killpriv+0x36/0x70 [ 283.084024][T12251] file_remove_privs_flags+0x11f/0x320 [ 283.084063][T12251] ? path_openat+0x1bf8/0x2170 [ 283.084084][T12251] ? _parse_integer_limit+0x170/0x190 [ 283.084162][T12251] file_modified_flags+0x32/0x350 [ 283.084249][T12251] file_modified+0x17/0x20 [ 283.084279][T12251] ext4_buffered_write_iter+0x1d0/0x3c0 [ 283.084304][T12251] ? ext4_file_write_iter+0xfe/0xf60 [ 283.084332][T12251] ext4_file_write_iter+0x387/0xf60 [ 283.084420][T12251] ? kstrtouint_from_user+0x9f/0xf0 [ 283.084452][T12251] ? 0xffffffff81000000 [ 283.084469][T12251] ? __rcu_read_unlock+0x4f/0x70 [ 283.084502][T12251] ? avc_policy_seqno+0x15/0x30 [ 283.084527][T12251] ? selinux_file_permission+0x1e4/0x320 [ 283.084650][T12251] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 283.084709][T12251] vfs_write+0x52a/0x960 [ 283.084739][T12251] __x64_sys_pwrite64+0xfd/0x150 [ 283.084767][T12251] x64_sys_call+0xc4d/0x3000 [ 283.084827][T12251] do_syscall_64+0xd2/0x200 [ 283.084855][T12251] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 283.084963][T12251] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 283.085014][T12251] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 283.085069][T12251] RIP: 0033:0x7f9ee456f749 [ 283.085088][T12251] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 283.085107][T12251] RSP: 002b:00007f9ee2f8d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 283.085178][T12251] RAX: ffffffffffffffda RBX: 00007f9ee47c6180 RCX: 00007f9ee456f749 [ 283.085194][T12251] RDX: 00000000ffffff07 RSI: 0000200000000140 RDI: 0000000000000008 [ 283.085210][T12251] RBP: 00007f9ee2f8d090 R08: 0000000000000000 R09: 0000000000000000 [ 283.085248][T12251] R10: 0000000008000c61 R11: 0000000000000246 R12: 0000000000000001 [ 283.085260][T12251] R13: 00007f9ee47c6218 R14: 00007f9ee47c6180 R15: 00007fffa150fb38 [ 283.085278][T12251] [ 283.362925][T12242] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 283.369332][ T29] kauditd_printk_skb: 651 callbacks suppressed [ 283.369352][ T29] audit: type=1400 audit(1764224785.561:11088): avc: denied { egress } for pid=12234 comm="syz.6.2810" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 283.377616][T12252] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2813'. [ 283.380008][ T29] audit: type=1400 audit(1764224785.561:11089): avc: denied { sendto } for pid=12234 comm="syz.6.2810" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 283.394606][ T9847] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.475958][ T29] audit: type=1326 audit(1764224785.731:11090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12248 comm="syz.2.2813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ef8dcf749 code=0x7ffc0000 [ 283.545337][ T29] audit: type=1326 audit(1764224785.761:11091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12248 comm="syz.2.2813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ef8dcf749 code=0x7ffc0000 [ 283.547314][T10112] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.597302][ T9637] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.625285][T12259] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 283.636897][ T29] audit: type=1400 audit(1764224785.871:11092): avc: denied { read write } for pid=12260 comm="syz.2.2819" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 283.661833][ T29] audit: type=1400 audit(1764224785.871:11093): avc: denied { open } for pid=12260 comm="syz.2.2819" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 283.687134][ T29] audit: type=1400 audit(1764224785.881:11094): avc: denied { allowed } for pid=12260 comm="syz.2.2819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 283.707190][ T29] audit: type=1400 audit(1764224785.891:11095): avc: denied { create } for pid=12260 comm="syz.2.2819" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 283.729154][ T29] audit: type=1400 audit(1764224785.891:11096): avc: denied { map } for pid=12260 comm="syz.2.2819" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=46695 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 283.753587][ T29] audit: type=1400 audit(1764224785.891:11097): avc: denied { read write } for pid=12260 comm="syz.2.2819" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=46695 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 283.887601][T12274] syzkaller1: entered promiscuous mode [ 283.893112][T12274] syzkaller1: entered allmulticast mode [ 283.988464][T12282] 9pnet_fd: Insufficient options for proto=fd [ 284.111649][T12288] FAULT_INJECTION: forcing a failure. [ 284.111649][T12288] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 284.124874][T12288] CPU: 0 UID: 0 PID: 12288 Comm: syz.2.2826 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 284.124962][T12288] Tainted: [W]=WARN [ 284.124971][T12288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 284.124984][T12288] Call Trace: [ 284.124993][T12288] [ 284.125002][T12288] __dump_stack+0x1d/0x30 [ 284.125028][T12288] dump_stack_lvl+0xe8/0x140 [ 284.125123][T12288] dump_stack+0x15/0x1b [ 284.125173][T12288] should_fail_ex+0x265/0x280 [ 284.125194][T12288] should_fail+0xb/0x20 [ 284.125212][T12288] should_fail_usercopy+0x1a/0x20 [ 284.125235][T12288] fpu__restore_sig+0x12d/0xaa0 [ 284.125299][T12288] ? should_fail_ex+0xdb/0x280 [ 284.125326][T12288] __ia32_sys_rt_sigreturn+0x29f/0x350 [ 284.125362][T12288] x64_sys_call+0x2d4b/0x3000 [ 284.125402][T12288] do_syscall_64+0xd2/0x200 [ 284.125428][T12288] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 284.125483][T12288] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 284.125520][T12288] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.125597][T12288] RIP: 0033:0x7f0ef8dcf749 [ 284.125614][T12288] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.125634][T12288] RSP: 002b:00007f0ef782f038 EFLAGS: 00000246 [ 284.125652][T12288] RAX: 0000000000000000 RBX: 00007f0ef9025fa0 RCX: 00007f0ef8dcf749 [ 284.125666][T12288] RDX: 0000200000000080 RSI: 0000000000000001 RDI: 0000000000000000 [ 284.125680][T12288] RBP: 00007f0ef782f090 R08: 0000000000000000 R09: 0000000000000000 [ 284.125693][T12288] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 284.125706][T12288] R13: 00007f0ef9026038 R14: 00007f0ef9025fa0 R15: 00007ffd2e29f808 [ 284.125780][T12288] [ 284.431968][T12292] FAULT_INJECTION: forcing a failure. [ 284.431968][T12292] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 284.445114][T12292] CPU: 1 UID: 0 PID: 12292 Comm: syz.2.2828 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 284.445149][T12292] Tainted: [W]=WARN [ 284.445164][T12292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 284.445179][T12292] Call Trace: [ 284.445189][T12292] [ 284.445199][T12292] __dump_stack+0x1d/0x30 [ 284.445226][T12292] dump_stack_lvl+0xe8/0x140 [ 284.445279][T12292] dump_stack+0x15/0x1b [ 284.445296][T12292] should_fail_ex+0x265/0x280 [ 284.445320][T12292] should_fail+0xb/0x20 [ 284.445454][T12292] should_fail_usercopy+0x1a/0x20 [ 284.445477][T12292] strncpy_from_user+0x25/0x230 [ 284.445505][T12292] ? kmem_cache_alloc_noprof+0x242/0x480 [ 284.445533][T12292] ? getname_flags+0x80/0x3b0 [ 284.445572][T12292] getname_flags+0xae/0x3b0 [ 284.445677][T12292] do_sys_openat2+0x60/0x110 [ 284.445698][T12292] __x64_sys_open+0xe6/0x110 [ 284.445770][T12292] x64_sys_call+0x1457/0x3000 [ 284.445849][T12292] do_syscall_64+0xd2/0x200 [ 284.445873][T12292] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 284.445910][T12292] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 284.446012][T12292] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.446034][T12292] RIP: 0033:0x7f0ef8dcf749 [ 284.446050][T12292] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.446070][T12292] RSP: 002b:00007f0ef782f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 284.446175][T12292] RAX: ffffffffffffffda RBX: 00007f0ef9025fa0 RCX: 00007f0ef8dcf749 [ 284.446191][T12292] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000200000000300 [ 284.446207][T12292] RBP: 00007f0ef782f090 R08: 0000000000000000 R09: 0000000000000000 [ 284.446222][T12292] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 284.446236][T12292] R13: 00007f0ef9026038 R14: 00007f0ef9025fa0 R15: 00007ffd2e29f808 [ 284.446330][T12292] [ 284.775608][T12297] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xf [ 284.799934][T12299] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 284.925805][T12306] FAULT_INJECTION: forcing a failure. [ 284.925805][T12306] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 284.938998][T12306] CPU: 1 UID: 0 PID: 12306 Comm: syz.2.2834 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 284.939052][T12306] Tainted: [W]=WARN [ 284.939061][T12306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 284.939077][T12306] Call Trace: [ 284.939098][T12306] [ 284.939104][T12306] __dump_stack+0x1d/0x30 [ 284.939127][T12306] dump_stack_lvl+0xe8/0x140 [ 284.939177][T12306] dump_stack+0x15/0x1b [ 284.939195][T12306] should_fail_ex+0x265/0x280 [ 284.939262][T12306] should_fail+0xb/0x20 [ 284.939283][T12306] should_fail_usercopy+0x1a/0x20 [ 284.939304][T12306] _copy_from_user+0x1c/0xb0 [ 284.939330][T12306] kstrtouint_from_user+0x69/0xf0 [ 284.939349][T12306] ? 0xffffffff81000000 [ 284.939432][T12306] ? selinux_file_permission+0x1e4/0x320 [ 284.939474][T12306] proc_fail_nth_write+0x50/0x160 [ 284.939569][T12306] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 284.939586][T12302] lo speed is unknown, defaulting to 1000 [ 284.939682][T12306] vfs_write+0x269/0x960 [ 284.939717][T12306] ? vfs_read+0x4e6/0x770 [ 284.939771][T12306] ? __rcu_read_unlock+0x4f/0x70 [ 284.939913][T12306] ? __fget_files+0x184/0x1c0 [ 284.940045][T12306] ksys_write+0xda/0x1a0 [ 284.940082][T12306] __x64_sys_write+0x40/0x50 [ 284.940117][T12306] x64_sys_call+0x2802/0x3000 [ 284.940150][T12306] do_syscall_64+0xd2/0x200 [ 284.940221][T12306] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 284.940261][T12306] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 284.940401][T12306] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.940431][T12306] RIP: 0033:0x7f0ef8dce1ff [ 284.940453][T12306] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 284.940477][T12306] RSP: 002b:00007f0ef782f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 284.940504][T12306] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f0ef8dce1ff [ 284.940522][T12306] RDX: 0000000000000001 RSI: 00007f0ef782f0a0 RDI: 0000000000000004 [ 284.940545][T12306] RBP: 00007f0ef782f090 R08: 0000000000000000 R09: 0000000000000000 [ 284.940562][T12306] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 284.940578][T12306] R13: 00007f0ef9026038 R14: 00007f0ef9025fa0 R15: 00007ffd2e29f808 [ 284.940605][T12306] [ 285.222016][T12293] Cannot find add_set index 0 as target [ 285.274690][T12273] syz.3.2822 (12273) used greatest stack depth: 6264 bytes left [ 285.433400][T12330] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 285.441080][T12330] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 285.449346][T12330] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 285.456819][T12330] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 285.464659][T12330] batman_adv: batadv0: Removing interface: vlan2 [ 285.709880][T12334] loop3: detected capacity change from 0 to 512 [ 285.717019][T12334] EXT4-fs: Invalid want_extra_isize 93 [ 286.090278][T12349] __nla_validate_parse: 2 callbacks suppressed [ 286.090298][T12349] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2850'. [ 286.106881][T12349] IPVS: Error connecting to the multicast addr [ 286.338411][T12360] IPVS: sh: SCTP 172.20.20.187:0 - no destination available [ 286.402093][T12364] vhci_hcd: USB_PORT_FEAT_BH_PORT_RESET req not supported for USB 2.0 roothub [ 286.488423][T12368] loop5: detected capacity change from 0 to 1024 [ 286.519147][T12368] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 286.531438][T12368] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 286.545040][T12368] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: comm syz.5.2858: lblock 0 mapped to illegal pblock 0 (length 1) [ 286.565077][T12368] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 286.577689][T12368] EXT4-fs (loop5): This should not happen!! Data will be lost [ 286.577689][T12368] [ 286.647815][T12368] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4290 sclass=netlink_route_socket pid=12368 comm=syz.5.2858 [ 286.749073][T12385] syzkaller1: entered promiscuous mode [ 286.754720][T12385] syzkaller1: entered allmulticast mode [ 286.776812][ T9847] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 286.923256][T12395] loop6: detected capacity change from 0 to 764 [ 286.944910][T12395] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 286.960312][T12397] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12397 comm=syz.2.2870 [ 286.975746][T12395] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 286.984405][T12395] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2868'. [ 286.993689][T12395] netlink: 7 bytes leftover after parsing attributes in process `syz.6.2868'. [ 287.032393][T12401] ================================================================== [ 287.040523][T12401] BUG: KCSAN: data-race in mas_state_walk / mas_wmb_replace [ 287.047833][T12401] [ 287.050172][T12401] write to 0xffff888119904f00 of 8 bytes by task 12398 on cpu 0: [ 287.057900][T12401] mas_wmb_replace+0x208/0xfa0 [ 287.062714][T12401] mas_wr_store_entry+0x13e3/0x2750 [ 287.067939][T12401] mas_store_prealloc+0x760/0xa90 [ 287.072997][T12401] vma_iter_store_new+0x1c5/0x200 [ 287.078051][T12401] vma_complete+0x125/0x580 [ 287.082582][T12401] __split_vma+0x5d9/0x650 [ 287.087026][T12401] vma_modify+0x3f2/0xc80 [ 287.091385][T12401] vma_modify_flags+0x101/0x130 [ 287.096265][T12401] mprotect_fixup+0x2cc/0x570 [ 287.100981][T12401] do_mprotect_pkey+0x6d6/0x980 [ 287.105856][T12401] __x64_sys_mprotect+0x48/0x60 [ 287.110732][T12401] x64_sys_call+0x2752/0x3000 [ 287.115424][T12401] do_syscall_64+0xd2/0x200 [ 287.119966][T12401] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 287.125880][T12401] [ 287.128230][T12401] read to 0xffff888119904f00 of 8 bytes by task 12401 on cpu 1: [ 287.135881][T12401] mas_state_walk+0x119/0x650 [ 287.140585][T12401] mas_walk+0x60/0x150 [ 287.144685][T12401] lock_vma_under_rcu+0x95/0x1b0 [ 287.149753][T12401] do_user_addr_fault+0x233/0x1080 [ 287.154893][T12401] exc_page_fault+0x62/0xa0 [ 287.159425][T12401] asm_exc_page_fault+0x26/0x30 [ 287.164295][T12401] [ 287.166626][T12401] value changed: 0xffff888103e5dc41 -> 0xffff888119904f00 [ 287.173748][T12401] [ 287.176081][T12401] Reported by Kernel Concurrency Sanitizer on: [ 287.182246][T12401] CPU: 1 UID: 0 PID: 12401 Comm: syz.5.2871 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 287.193637][T12401] Tainted: [W]=WARN [ 287.197464][T12401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 287.207636][T12401] ==================================================================