last executing test programs: 3m47.085462861s ago: executing program 3 (id=133): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000418120000d8b7516d86d724cd2007eef112ed9d24e2c156", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) socket(0x10, 0x3, 0x0) unshare(0x20060400) socket$inet(0x2, 0x4000000000000001, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000440), 0x1, 0x5fc, &(0x7f0000000600)="$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") r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) ptrace$getregset(0x4204, r6, 0x2, &(0x7f0000000740)={0x0, 0x60}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x29, 0xd9, 0x6, 0x2, 0x52, @mcast1, @local, 0x1, 0x1, 0x7, 0x8}}) sendmsg$TIPC_NL_KEY_SET(r4, 0x0, 0x4000001) vmsplice(r5, 0x0, 0x0, 0x1) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) 3m46.45317245s ago: executing program 3 (id=140): syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x40079af, 0x1, 0x7ffe, 0x40024e}, &(0x7f0000000300), 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00"], 0x1c}}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "5a77bd318786aeb879ca62cdab2a0000000086d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f6853772b21a100efb76cba37ff3111d6847e8b9398a646717af75fc008daefba68e6222103472bc55704cdb72b4b996ed831f3b802549db3a8ffff7d34171113d806726615380fe65a6a0a72e1ac2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13f4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe363590d1f600"}) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0105502, &(0x7f0000000300)={0x1, 0x1}) 3m46.371193902s ago: executing program 3 (id=142): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) unshare(0x2a060400) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x0, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='.\x00', 0x10000a0) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001040)=ANY=[@ANYBLOB="380100001000130780ffffff00000000ffffffff000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000e0000001000000000000000000000000000000000000000000000000000000000000cec4ade49d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdff0000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000048000200656362286369706865725f6e756c6c29000000000000002000"/240], 0x138}, 0x1, 0xe}, 0x0) 3m46.166671865s ago: executing program 3 (id=145): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x1c, 0x23, &(0x7f0000000d00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, {}, {}, [@generic={0x9, 0x9, 0xe, 0x4, 0x8}, @cb_func={0x18, 0xc, 0x4, 0x0, 0x8}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffff9}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fffffff}}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}}}, &(0x7f0000000b00)='GPL\x00', 0xaa, 0xaa, &(0x7f0000000e40)=""/170, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000f40)={0x2, 0x5, 0x3, 0xa7f}, 0x10, 0x7dc9, 0xffffffffffffffff, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x3, @void, @value}, 0x94) r1 = accept$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000600)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000680)={r2, 0x1, 0x6, @broadcast}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0xbfd1, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x214040, 0x0) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000600)={[{@resgid}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}]}, 0x0, 0x236, &(0x7f0000000300)="$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") ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r8, 0xc0406618, 0x0) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000900), r5) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b40)={&(0x7f0000000bc0)={0xff38, r9, 0x1, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000a40)={0x34, r10, 0x511, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x8050) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x20, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000330000000000000003000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000000000000850000008600000018640000080000000000000000000000960b050007000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000200000085000000060000008500000097000000b7080000000000007b8af8ff00000000b708000082edffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x6, 0xb8, &(0x7f0000000280)=""/184, 0x41000, 0x48, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000380)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x6, 0x7, 0xa}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f00000004c0)=[{0x3, 0x1, 0x10, 0xb}, {0x2, 0x1, 0x0, 0xc}], 0x10, 0x5, @void, @value}, 0x94) socket$inet_smc(0x2b, 0x1, 0x0) r11 = fsopen(&(0x7f0000000000)='tracefs\x00', 0x1) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB="600000000206000a000000cc00000000020000024c0002050003000500000008000a40000000f5040007007300000008000a4000000004060004404e2001001800018014000240fc00"/96], 0x60}, 0x1, 0x0, 0x0, 0xf8816cddb6abc90d}, 0x4008010) fsconfig$FSCONFIG_CMD_CREATE(r11, 0x6, 0x0, 0x0, 0x0) fsmount(r11, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r11, 0x7, 0x0, 0x0, 0x0) r12 = syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r12) ptrace$setregs(0xd, r12, 0x0, &(0x7f00000003c0)) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="d460098d8448015d000000000000000018110100", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000055090100000000009500000000000000b7020000000000007b88f8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYBLOB='\x00\x00\x00\x00\x00 '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) kcmp(r12, r12, 0x0, r13, r0) ptrace$getregset(0x4205, r12, 0x1, &(0x7f0000000080)={&(0x7f00000000c0)=""/120, 0x78}) syz_clone(0x1800800, &(0x7f0000000940)="82594af49d447ecb5cfb116401c2ba24af8c7977f64c3c27a4d0eb7627fe4eca24f389689d05d4247085a59ec9ddc5ecc8d292ef0335c061a793022b4e083d1f0d10098f8c9e9e2edd2f1b135d189309eafb5b954d9daa3842e1e386c88df22d23ff2550336bab3d30a9026c3532ae8e8fd295ad5f1da20b8688a6176bab524873e2c5191c9dde78f6e9c6a3481fe51da182982cd1c80934c29ef1e77ffe05d7d99d77fce30135e536fa538f2e9842b7aabcd8992c303d81a6aec03e232921e4ca06f0deb40b3543c3329a0797cc64d70eb64f43554bcfa6e078d2", 0xdb, &(0x7f0000000ac0), &(0x7f0000000a80), &(0x7f0000001080)="7364e19285968234414b54403b45580b9ab600000000800000008f4550f566caeda1d0c69770779b6a5af54c3bf34849fe3371e62fd0c0c9e3e12fd0ad5c64e7b719381bc4666e2b9414bb1d33e86bc903eb20a7fe3a55a947f3fc226e9077870f6552618dba2b0c124021d8ed1e0043a242c4c0cade374a12f664fcdaf12ba85016b94f29e37417e297a520fd98e1496356b57bc4119ad8a8dbd17297d54f221eac3562d08d85cf378b5e116929cb57f2326ddb228cc9823314b38bf9f870b75a83a68965676be99b09402c4e1c0d1c253cbabe0734a3335bc5a412e566f48eacd6f85fd5c6385de8c87f7a4c4372fc1cb57977898dec007116b10df7660a655f4c7df5a153d63b038cae40cb3101d552bbc582d406dda61fe8ca49c860b647cd2e782d72f0ebe0ffe71ee9cc774f029ec3620e6e6e8c0da4da8916") 3m45.75224273s ago: executing program 3 (id=148): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x8, 0x8410b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffffc, 0x0, @perf_config_ext={0xffffff8000000000, 0x4fa5}, 0x1721, 0x0, 0x3, 0x1, 0x40, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x8002, 0x0) ioctl$TCSETSW2(r0, 0x5453, 0x0) 3m45.591106983s ago: executing program 3 (id=153): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8041, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x1, 0x0, 0x0, 0x9, "00629a7d82090100000000000000f7fffffb00"}) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount$tmpfs(0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative'}}}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x3) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9646", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000580)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a9646", 0x2c, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x7, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @md5sig={0x13, 0x12, "b44c3e06e1a8893f506da90519b8a340"}]}}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), 0x0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r6}, 0x18) semop(0x0, &(0x7f0000000140)=[{0x0, 0xfffb}, {0x2, 0x7f, 0x1800}], 0x2) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x70, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000001300, 0x200000001330], 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000872ab0a700000000000000000000000000000000000000000000000000000000fcffffff00000000"]}, 0x108) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000f0070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d3c00128014000180090001006c617374000000000400028010000180090001006c61737400000000140001800c000100636f756e746572000400028008000340000001"], 0xc8}}, 0x20050800) ioctl$TIOCSTI(r2, 0x402c542c, &(0x7f0000000000)) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000080)=""/231}, {&(0x7f0000000180)=""/246}, {&(0x7f0000000280)=""/193}, {&(0x7f0000000380)=""/120}, {&(0x7f0000000480)=""/118}, {&(0x7f0000000e00)=""/4096}, {&(0x7f0000000500)=""/69}], 0x5c) 3m45.523786244s ago: executing program 32 (id=153): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8041, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x1, 0x0, 0x0, 0x9, "00629a7d82090100000000000000f7fffffb00"}) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount$tmpfs(0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative'}}}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x3) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a9646", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000580)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a9646", 0x2c, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x7, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @md5sig={0x13, 0x12, "b44c3e06e1a8893f506da90519b8a340"}]}}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), 0x0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r6}, 0x18) semop(0x0, &(0x7f0000000140)=[{0x0, 0xfffb}, {0x2, 0x7f, 0x1800}], 0x2) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x70, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000001300, 0x200000001330], 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000872ab0a700000000000000000000000000000000000000000000000000000000fcffffff00000000"]}, 0x108) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000f0070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d3c00128014000180090001006c617374000000000400028010000180090001006c61737400000000140001800c000100636f756e746572000400028008000340000001"], 0xc8}}, 0x20050800) ioctl$TIOCSTI(r2, 0x402c542c, &(0x7f0000000000)) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000080)=""/231}, {&(0x7f0000000180)=""/246}, {&(0x7f0000000280)=""/193}, {&(0x7f0000000380)=""/120}, {&(0x7f0000000480)=""/118}, {&(0x7f0000000e00)=""/4096}, {&(0x7f0000000500)=""/69}], 0x5c) 3m45.176287829s ago: executing program 4 (id=158): socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="a7ffa888080001001800128008000100767469000c00028008000500ffffffff08000a00", @ANYRES32=r2, @ANYBLOB="ed88a4e25af780d967dd716903f75da48dd975b29d53473a7cee655b4ff7ef00ac3aa2a9a2f6a031b0fbffffffffffffff04397480e1c14cd1c152ac4a83e650783db3320a0ebcaf482ae5eaf00b"], 0x40}}, 0x0) 3m44.752316425s ago: executing program 4 (id=166): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@random="09a270581af0", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x22}}, @info_reply={0x10, 0x0, 0x0, 0x7}}}}}, 0x0) 3m44.581650228s ago: executing program 4 (id=171): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f00000007c0)={0x1, 0x141, 0x2}, 0x18) 3m44.519597948s ago: executing program 4 (id=173): r0 = socket(0x25, 0x1, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1408ff00", @ANYRES16=r2, @ANYBLOB="0100000000000000000004000000"], 0x14}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getsockname$packet(r0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000580)='mountinfo\x00') r4 = syz_io_uring_setup(0x1066, &(0x7f0000000140)={0x0, 0xfad6}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='mctp_key_acquire\x00', r3, 0x0, 0x6}, 0x18) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}, {@nodioread_nolock}]}, 0x4, 0x523, &(0x7f00000018c0)="$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") r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = open(&(0x7f0000000000)='./file1\x00', 0x109042, 0x0) fallocate(r9, 0x20, 0x0, 0x7000000) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x10) r12 = socket$rds(0x15, 0x5, 0x0) bind$rds(r12, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r12, &(0x7f0000000000)={&(0x7f00000005c0)={0x2, 0x4, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30, 0x4000000}, 0x0) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r4, 0x47f5, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x4f) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', 0x0, 0x3f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) 3m44.035497475s ago: executing program 4 (id=182): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f00000007c0)={0x1, 0x141, 0x2}, 0x18) 3m42.9712174s ago: executing program 4 (id=188): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) syz_read_part_table(0x60f, &(0x7f0000000740)="$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") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = signalfd4(r0, &(0x7f0000000080)={[0x5]}, 0x8, 0x0) readahead(r4, 0x0, 0x7fff) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000001c0)={0x401, {{0xa, 0x4e21, 0xec59, @mcast2, 0x80000001}}, {{0xa, 0x4e24, 0x2, @mcast2, 0xfffffff0}}}, 0x108) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="a1ab0000000000ba000005"], 0x1c}}, 0x0) 3m42.866032232s ago: executing program 33 (id=188): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) syz_read_part_table(0x60f, &(0x7f0000000740)="$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") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = signalfd4(r0, &(0x7f0000000080)={[0x5]}, 0x8, 0x0) readahead(r4, 0x0, 0x7fff) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000001c0)={0x401, {{0xa, 0x4e21, 0xec59, @mcast2, 0x80000001}}, {{0xa, 0x4e24, 0x2, @mcast2, 0xfffffff0}}}, 0x108) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="a1ab0000000000ba000005"], 0x1c}}, 0x0) 3m1.265804587s ago: executing program 5 (id=756): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x6}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0107000000000000000067004a0008000100710000000c00990001000000500000000800c300000000000800c400"], 0x38}}, 0x0) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f00000005c0)={[{@nogrpid}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x28}}, {@minixdf}, {@nodiscard}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") 3m1.068358209s ago: executing program 5 (id=760): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback, 0x7ff}], 0x2c) sendto$inet6(r0, &(0x7f0000000040)="974ae4ebc923181f2b0040bf00690000000000", 0x1, 0x48000, &(0x7f000005ffe4)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x11) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000580)={0x41, 0x80}, 0xe) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000000c0), 0x1, &(0x7f00000003c0)=""/21, 0x21}, 0x1ff}], 0x73d, 0x40000040, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback, 0x7ff}], 0x2c) (async) sendto$inet6(r0, &(0x7f0000000040)="974ae4ebc923181f2b0040bf00690000000000", 0x1, 0x48000, &(0x7f000005ffe4)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x11) (async) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000580)={0x41, 0x80}, 0xe) (async) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000000c0), 0x1, &(0x7f00000003c0)=""/21, 0x21}, 0x1ff}], 0x73d, 0x40000040, 0x0) (async) 3m0.953347842s ago: executing program 5 (id=761): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.selinux\x00', 0x0, 0x0) 3m0.928042402s ago: executing program 5 (id=762): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write$binfmt_aout(r1, &(0x7f0000000600)={{0x0, 0x6, 0xb1, 0x91, 0x91, 0x40, 0x2aa, 0x8}, "", ['\x00']}, 0x120) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000840)={r2, 0x58, &(0x7f00000007c0)}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) (async) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, 0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) (async) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000780)={'ip6gre0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000780)={'ip6gre0\x00', 0x0}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000005c0), r1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000940)) (async) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000940)=0x0) syz_clone3(&(0x7f0000000b40)={0x100000000, &(0x7f0000000980), &(0x7f0000000240), &(0x7f0000000a00)=0x0, {0x31}, &(0x7f0000000a40)=""/112, 0x70, &(0x7f0000000240), &(0x7f0000000b00)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x9, {r1}}, 0x58) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) (async) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000d00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c00)={0xac, r7, 0x200, 0x70bd2b, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r9}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r10}}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x50) (async) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000d00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c00)={0xac, r7, 0x200, 0x70bd2b, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r9}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r10}}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x50) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010026bd6000000000002d9300000c00018008000100", @ANYRES32=r6], 0x20}, 0x1, 0x0, 0x0, 0xd4}, 0x24008000) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, 0x0, &(0x7f00000002c0)) (async) getsockname$packet(r12, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e0001006970366772657461700000001800028014000700fc00000000000000000000000000000008000a00", @ANYRES32], 0x54}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000900)={'ip6tnl0\x00', &(0x7f0000000880)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x3, 0x3, 0x4, @local, @ipv4={'\x00', '\xff\xff', @loopback}, 0x20, 0x700, 0x1, 0x6}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'veth1_to_batadv\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@restrict={0xf, 0x0, 0x0, 0xb, 0x3}]}, {0x0, [0x2e, 0x61, 0x2e, 0x30, 0x5f, 0x30, 0xc2, 0x61]}}, &(0x7f0000000380)=""/246, 0x2e, 0xf6, 0x0, 0xff, 0x0, @void, @value}, 0x28) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@restrict={0xf, 0x0, 0x0, 0xb, 0x3}]}, {0x0, [0x2e, 0x61, 0x2e, 0x30, 0x5f, 0x30, 0xc2, 0x61]}}, &(0x7f0000000380)=""/246, 0x2e, 0xf6, 0x0, 0xff, 0x0, @void, @value}, 0x28) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3m0.779951284s ago: executing program 5 (id=764): syz_emit_ethernet(0x2e, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb810012000806000108000604000aaaaaaaaaaaaa7f000001bf66e964ecd36401010258266cc8"], 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x1, 'veth1_to_batadv\x00', {}, 0xd7d4}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x8000, 0x0, 0x3ff, 0x9, {{0x1f, 0x4, 0x2, 0x3, 0x7c, 0x65, 0x0, 0xff, 0x2f, 0x0, @remote, @local, {[@timestamp_addr={0x44, 0x3c, 0x9e, 0x1, 0x9, [{@empty, 0x1}, {@empty, 0x9}, {@dev={0xac, 0x14, 0x14, 0xf}, 0x10000}, {@loopback, 0x6}, {@empty, 0x9ac3}, {@empty, 0x1}, {@multicast1, 0x4}]}, @generic={0x88, 0xe, "90070442d1cba591f3b1b37a"}, @noop, @noop, @noop, @noop, @noop, @generic={0x44, 0x12, "04c264f4dc85facde6ac6671a591d16d"}, @lsrr={0x83, 0x7, 0xd5, [@multicast2]}]}}}}}) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000500)={0x0, 0x0, 0x2, 0x10, @vifc_lcl_ifindex=r0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r1 = getpid() r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) kcmp(r1, r1, 0x0, 0xffffffffffffffff, r2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x204042, 0xb6) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x81, 0x7a5, &(0x7f0000000f80)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) sendfile(r6, r6, 0x0, 0x7a680000) truncate(&(0x7f0000000200)='./file2\x00', 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r7, 0x2284, &(0x7f0000000080)) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r8, 0x0, 0x80000}, 0x18) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000240)) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2002100}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x1c, 0x0, 0xd30, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x404401d}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x4, @local}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x400c004}, 0x0) 2m59.724242089s ago: executing program 5 (id=784): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000032500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000850000000f000000bf91000000000000b7020000000000008500000084"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4000, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}], 0x90}, 0x0) 2m59.720093319s ago: executing program 34 (id=784): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000032500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000850000000f000000bf91000000000000b7020000000000008500000084"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4000, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}], 0x90}, 0x0) 4.88885789s ago: executing program 7 (id=3712): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "156909", 0x44, 0x2f, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88a8}, {}, {}, {0xa888, 0x88be, 0x8000000, {{}, 0x1, {0x7}}}}}}}}}, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r3, 0x5, &(0x7f0000000000)="f958a82e07d608e053ed972a8a110a6f7b62c31f079290ac00cbe8a96dfd800daf9bba76ff731625379dd935450f9c5b8c00593269afbb9df803f8e943577097f586c2c5d3f1fa249193d594e856fdfd29fe6455cc5cff370f4d56338a3205f7f1639f35b5e6b44d833590fba9865b6dcb1f2f949b616d74d249f7d2701c6a5800524266f1f91a2a6ea02a98c588c727") setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0xfffffff8, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f00000010c0)={0x0, 0x0, "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", "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"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x800, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000780), 0x4000, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000002600)='geneve1\x00') fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000002ec0)) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000002f40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f00000007c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002bbd7000ffdbdf25540000000800030062b6ba87b08532fc5dfc470cf4fbcad186fd4a03", @ANYRES32=r5, @ANYBLOB="0c009900008000006f000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000008c0)={0xc4, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x21, 0x41}}}}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "351bd3dd69"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_SEQ={0xf, 0xa, "02a9cad7c5d6f4447562a4"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY={0x48, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "de6fd8d695"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "4b53b5d559"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "21bbf750c0d55a0ab8a6909cf2"}, @NL80211_KEY_DEFAULT_TYPES={0x14, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x810}, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000800010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021bc0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000900003808c000080080003400000000280000b807c000180090001006c617374000000006c000280080001"], 0x140}, 0x1, 0x0, 0x0, 0x45}, 0x40800) 4.728044462s ago: executing program 7 (id=3715): socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x5, 0x41880, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x100, 0x6, 0x3a65, 0x9, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xe, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000004c0)="6b5f5fc97a4078d5beef7f3fd6a34d3a79eebc92ff1c7507c6c4a978f3b9ebbb8a9e375cb01693eeb95e3239ad76966e57db9d60a19a33b0da1a897c30deb501b0713055b224e02de752cfbc6d9a998e0f65e25d5b2844875881a6f92a209d37405b300f0f428efba8d1d8ad1972ed40780d6fa44edb9cb43c36b33abaeca7d975c244bc7a437dd0ba32737bc802539c7bf76e95b04f45795921576f", 0x9c, 0x8001, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0xb, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x4084) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000280), 0x9) r5 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000003c0), 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000380), 0x12) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) 4.368988177s ago: executing program 1 (id=3720): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000007200)=ANY=[@ANYBLOB="20000000100001045117000000000000004800006415ac57af1df29a7e7400cebfcc5b1164b271f448123bb5d6b14d8dcf0061c16a861527e3b7f5f387c7c53cae39c23fe54f0cfe48fe603051b55ea02dc762e0ad8c68b0a570ec45fead9b5268c1bd49fe4d09572e2dbaf4bc4272028c2116a9f7649af8d9145d2ddbff7a4e8e039e3fca0dae96d4a1260bb9a57fcacfb37b297c6586f178f9ed8eea9db0d7032c4cfa1765659867131a0fdc93ed7678bcefa0217333031de923d4ae341672e71f38ea2edf755ca90181f5762cc25543e504e55a25d7af3f08172cd21eb73bd087d05604243e42c0ce1206e66b6ca2755e7bf719efb30c42", @ANYRES8=r0, @ANYRES32=r0], 0x20}, 0x1, 0x0, 0x0, 0x340440d3}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000010000305160000000000000000008847", @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100626f6e6400000000340002800500010004000000050016000000000008001c000000000005000c00000000000a001a"], 0xc3}, 0x1, 0x100000000000000}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000006f80)=[{{&(0x7f0000000400)=@nfc_llcp={0x27, 0x0, 0xffffffffffffffff, 0x4, 0x7f, 0x6, "9aa9087532076837694f036a1f192da843a0e1414fa08d00e9feaf82ff754fcd4f048d9c457f87d80b4110e81daf5b218cbd08c145f00d3d10c32eaa1d5588", 0x2b}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000640)="ee1eedd5b1dbe9176bf04be59c29a9144df3dd958b186fc6017dd67e9f7cb442ca24ae26cbb5e4360e3d5185fb405cd09d0738ce910b8a73231a38d57845d9a9f7a7e6a7f43ee90768f4fb04a01a19501c58d419eb49969434e02aa83f4eeb48e9a5f51cff8c1cc6c362b9d699410d4d8e56f94535477a694f95d4d04b3209bae141449231df7876fbc66526c54f256adcdaa35be13449c0e67362da819b7fac905242ef955193d619904a4bae238bf8a76c246e8952adc442bb95bd0475c736866f02cd882ab74edd1b2f8f99b4b9da7a021fd3548bcc608b63", 0xda}, {&(0x7f00000070c0)="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", 0x132}, {&(0x7f0000000a80)="5c25ab69497ea4a354b3201aa1b74d0cbde801de907b3a24504fcb015c7a9a47c89b21283096367150f46ab02112db2db0c85e75b185eecd85ab53d77656a11a65d3cce1eb043d4bb34a96fb72b6925c135c754d143a6975", 0x58}, {&(0x7f0000000340)="d2db4e22d54c1c7d6cb1b0a3f56090fe580dbcfcd4e588952d5d4d1b6c89ba452216fa901399f08eb121e14403", 0x2d}, {&(0x7f0000000b00)="60ba99947ff642716f8e2b5a22194d348dbc62d7924dfd000d73757974977c348e48b5783296e9d83195b47ffcba601bcdd01cf4ee45be0d4cb6055b51c30baf71475f735c019c515ee4ffb1bafae213c19ea57f158c53e8ce5d8a5ea34543b1d4545d94a3ba00bb6cde", 0x6a}, {&(0x7f0000000c00)="9a0643eb0b408ea0a1c784199a6ebb41ade4c0d74f29c710019b7497b2322499c0543f3de1651907e3562a0f2b1fd2336a8696466aac0f6e1713ce2be211d77a0382d4e2271cd94154761884df8e5f912867e09c985dca04f4e66f4b8e7c577f3b499b2ad28c46dda7c17f0046bca78ee32d4cdb971e0ab89251", 0x7a}], 0x6, &(0x7f0000000d00)=[{0x50, 0x115, 0x0, "40de451182a25da43b63711bdbfb7a24920ae63785cdb77eecd1767e24857c77175d2be3cc67a7ffd4b6154cc6ce2d01fdbc828753b34bfe5ea42d"}], 0x50}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000800)="bf453bb23ea43838044052609af8520b8bb27ee3ff9ca86ff6435c29f7dbaf4fdb3bdfd2d1de982a82fc190c7a3b33c7b9de1b9783f1132f96b5668eed8c63da9daabda28f007fcc95e89e7ed967e03405d18de8a6705f8318a2cf8954817203a6e55fd2aeda648a3b6980777bdde10fd48707d3517e587fef26b373bd36d500785bff255187dede9c92", 0x8a}, {&(0x7f0000001840)="5dfbb735faf86b9ec36a11421edd45c22dbb14a5e4537a2197795bf62d43ae695b20304d6c7c71d59f181827ff219cc25652d27a7e81bb81ceedfe31ba7ebff4efafa0b18445693d810e9c3bd8af651ecdd4adc4e6aa3da924be063bf79dbbd67ea66b71ae55e31766969583dab467d1c0d59197e5ab48f0057503e97f0587ab7cccb900ab54c069", 0x88}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000002900)="e9e957e1f60f5e37ded750b98da4c9afa444211db2f4d0d377e17391824805eea71e989edbeff09e0c08d655d7019ab4bdd85af97b7c6ecaeb408e2f997e23562b5644bcdcbb29925ee8d539c8ccdc2b9797f6a6b5c5e1304180a123948cfef15d250f13c02c22ef8eb6baeaa02bafed1959b5f9e1476fb06815be0f3a9f7fc8123eec475ce3a9172c41ab9d39fee292630b34df61a63bededb07f8d695f0c0f16a487db663762fb992259b161ff2257bba6ed5e1509696c71026c4ca26117a089f8bd81eb4b6e871fbcd0936d064d3dd9448b0b7a93491da6dbc4950ab84d45b22968e0233d90f234683d2fcc8badd9a7", 0xf1}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f0000003a00)="dd84aa3b3dbef07c6dd81edf35a84116d4ed6ad9c2c418810102d811cf6d20d24c1f6bf3780b22c7d36306573cdedba78fbf563c6c847c369155493f561adcf5cd637a537373cdd47fcc2c79d56a441dddac414651b6dbb404cedfc07791217b6f6dba231cfe24620bfa829e740a218ffbeb860dc89475bb17ae392945b00f866f3fcb7d0b627fb10994ed39dbe597f6f47bcbcd6c09ba1b9c848d2c848c1be50a0a2bfd3ee5c8203ed86ea911768bd445e7936a88db68129fc21a9175e0a683f7b4ee15febb13f2a5c0b7", 0xcb}], 0x6, &(0x7f0000003b00)=[{0x38, 0x1, 0x3, "53fb721a5dacecd894fb70013d42688d1ad838f8db8756b5b7ab27fd268d8774b1d17666"}, {0xd8, 0x114, 0xe, "cf0f7e935e3709e173d3499c9edca52933afff5ed11d1d8aca7b47c7933e28783ad37357ee7df81f3bbdca76177530f98c4112a43217c17227e4c6c52ef95e33ade8ca741e09c02c9223b06262b046e9e5a79eecd49f4ab6261fd2a9c471ea6a60ea6d430d0b38e6a784107d797457cf19d5d249baf5bf0908703b9135da409ab5e8013471d1dbb9ffea8eda526d1742d097dd0e762b27db44734e2031154384eea0570a5ef7cc678fdbd6fe9063c05dac5f652b1274f70cd64fa255fc18e4d04428f8b9a325"}, {0x18, 0x108, 0x0, "3cd67fd76ef49a4d"}, {0xa8, 0x10d, 0x1, "4a3958e1798dde171b7105630504169a59f75c9ee7980e4263f1aa03d9d6c6c0d99fa0faa5e0f79540b6afe87822011a3739c911a4c108df202d674b78576a2640a8fce5882e009fa0a8fa87ca05dcaab1301e634dea3b6902f02d3f951362d07dc663f71781c3065a13accc90388bd88793f07ad49eb03c5eee21532db3c10387d49515b61fa491f8946dddf3ec6c39fc3cb02e"}, {0x40, 0x3a, 0x4, "32202d0e28959c4fc95faca816b210d2effe28574f4dc7a81d793e014d2042960efc11b279bb49058886b9"}], 0x210}}, {{&(0x7f0000003d40)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000003dc0)="723cd449fff3fcb4c6cc572ffeda353403f3f85c5c6aea72d3fb7e7d523d6ab3ab90bee0a9e3698cc9929d290f5abc05ea8ec9c2c7b5f21e8152a582c1cfc674c7839809155a56cd8344dc84436a6ee7732d7fa2adebcc13157899e0514f7f477d9c95e5aa3f72c2da1ee2b8996d46db33c1eada4d3076bd6fcb53dd419d55", 0x7f}, {&(0x7f0000000740)="2a71a0ddeb6215e4dd15a28cb7741804956367287eb4b346e5d936a27b", 0x1d}], 0x2}}, {{0x0, 0x0, &(0x7f0000004380)=[{&(0x7f0000003e40)="5b09935f480a6ce5cbf95c4871fad9fdcbc67d6163c06158f1b2a0809aeb598bd295562ec0e091ebbaa84d1942d0898ffeb995c86c44c55f25e908c3338f25daa274e5bebab97246", 0x48}, {&(0x7f0000003f00)="9a297b388685e4e12f0117e3f8cb35a270f2fc8d1fc693dc565e6f07a6be172a2fa442b056df66f4497c21f7a903b0e359a1919af574a0c691c96eecb758facb17f561900761e1292bbb33c3b1962dde64609d179a7fce779c3446e2a540f0672b7f370dff2b9f0d2746f954122c578b7a07be78d69c20a759071c4cf078d42c947a804335f670ba642791274049431de788a3695e3e7ae1a1203a9453139c9b33d87110af4e0793888244c1b7cf94ccf898ea0b28573d6bccca8ea3d1a732ad7197414d63c035ad2b962abbfdf4", 0xce}, {&(0x7f0000004000)="2bc5817efb08e315001dee9c5b04ade3652efdc29cb7586b2c396d5014a37fb6ffce38a04e6b45076c10db044456fdfb870cd70112d7ed8a24b84e081b9318dd973b2eb241cee96ab5bbb8b904957df53e52cb299f39cfb19f5d62035b84e3825fa21ce58ae359eca6d98ce11cd6ac62d7f4cf04a92030847272525643218c684104bb4c0d4c70f2ee82e9b6cf187f84e7216cde0e47510fa64aa03973c33544b0c3a27be79ecd8cc9f3e4212541d0245b590df81e1abd3c3fb15cbeb353f20e4d14ed8a112a31a53f75c2", 0xcb}, {&(0x7f0000004100)="0f70c5c941be47fc970b12c11880b6288178487bfdc824660b29ecea6d3f6b83dab1d1cf8c86eeb9b047610b1effdb3a92f67b0327185c1c7e1f256f2887c47240ab8c8d1e73319c897e015aa9c132b2326ec3f61ab76be9d09b3bb6c86c09a96becfbc52e5e8a572e789791eb7e792915b7b5fa5238108c31b9570059009c25bb568a80218076b23e0ec4e43ac97b7bc1afb550c1a4fd0554909666d5c957df6385acd85becdac8f0bd1f946bd20c285f90e289b8de4a16cb", 0xb9}, {&(0x7f00000041c0)="6ea3d711bcb5e37a8b4130ef7b720ad17ab4eb7289728074413371eb9daf7eadf05f509ef3d987601981e2db", 0x2c}, {&(0x7f0000004200)="c09de8d2099b71b5f54f8198e4ac86ab2c68b4b87e6ae76fdd1b4f6b3a55edd8032758cbdd1e700edc63c08dbe99cc51f56659711d5400af567b2867318e522241fc9997f7fde26f4aa629a69513b764aefb97d407ce0c76bf391e881780a6b14db071cbe259c84ef6eb5ced133eaab996adbc5ecde50bdfd4a668befe7253dffd6d9800d6a104d606ed859cf523f8073a6293b0279bacf9035d126ebeb8c7e413fe4edfe4f0e61c0cff1d895ac8", 0xae}, {&(0x7f00000042c0)="8096cd295f26deb2125d5c567180c904b7e96cd6966353e479aa571fcf5ccefb99af280924e79cba8acab637a0ef6320348a37efef53f0112ccc101a59302dc28b7f4a6967c7c54c9ee16d409c3d0de1b14ce33420537ba446a3653cc78d233ba1b9bf7e6b726685faf8a1c9691ef8fd82acd644e7abec2b29299cdc2d436fc1b9f6714b6105927aba7207dece4017f22eda1da66204c352d262c734be5746076222db681b583b7d43c44363d25269c06caeea", 0xb3}], 0x7, &(0x7f0000004400)=[{0x88, 0x103, 0x9, "ebae2adb531f928fb53259851e516bd11663e5e0452e86dd9dcacfca285e3e4c3cd91bdb8773d3628ddb3e4c3d8504263a3dcd431d16b0201bba2fecdddd370c9bc3c0208f7d733a8031b912d8ca99d575b3480097231df86a7e462df1ad379270c093d8c2912881430301869866edba7a13d8"}, {0x108, 0xff, 0x8, "f8f0bd20d0aff24679d41192a37f4f291e15688c06fb0b181d1886f19be6c1d133a3e3aa082b47b9cc2bd790206c55fae7228e0eaee21e0e4efb1e64440e6c743a4a67a15abe93facb26786d5a18174e3815ea76a569fabde27ad3ad2c5ea58e4ded08517f78117fe965ddd3b43eae7e6c17e4f0342b76dad14e8afedba8efea7d7ed275252d55ae85f93db3b5859ea795c342ccb78c484b61fcf55042f1f3517046d22b878139e0f584020504fb5e1d4b9f3be6d4d019bdf7be798b34715104a13300bd0e459c5093d6ea3fa4d1af928e2be77e66a51ae8dd735e976d44f8bc91604792d4802d0b76f7c361287db980d0"}, {0x110, 0x1, 0x1d2, "257ea0a1504d2b3a73ebbadd3e0161590faed50cef0c00b5a0d86386d42e1bfd488e55d296fe5a2f5a32f7cf2be34df157419b375bcc16dec1ab0cb1a481e7403bb1c8e3bc3d37b70705ab0886e91a7caf5cd85b7ff1d849ade6ebdd52447e7472487cfba069c10ed1c2822e18b41b6dfbe29c2e9e5435b39964fb8dab8138f0063ca1a8b99dafb397e940564883a0a4110de37b017e4c6915009bb122664f92b3e216577c393d02ed4edddbb7685821c033696374ac492de33ea4475665cc39b9b56353025dc13cec72f874013ecf9843a46d629fafa8d55ab871f72034885e8e70ae011696a841f83a7a6c2891f0f36349286376aa77b4c6"}], 0x2a0}}, {{&(0x7f00000046c0)=@ethernet={0x306, @multicast}, 0x80, &(0x7f0000006940)=[{&(0x7f0000004740)="4b1ea7b0fb26f1442b37aa83c6db8e1b6e578a9bdbf9f8304e36ede6e2a7b2cd20441d4c9e0605e82dd612282b4849465ac67d4ff039a92a7ae204792da71b5fefa153d48ef4", 0x46}, {&(0x7f00000047c0)="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", 0x1000}, {&(0x7f00000057c0)}, {&(0x7f0000005800)}, {&(0x7f0000005840)="b7e53623026ac5692742b2b4b751458238e35ef8459fe494106e95eff7d4d8eec97531280d9d7a501b7f3d29729597063c", 0x31}, {&(0x7f0000005880)="045ed55836eea83d0756579c2adfb271754bc06a04dd95d52f3beff50ee051648f464e293220020bef47775dc5dd53e8571f6f75ceaba1958a2c69febe7390b057ec7d4b67f5a007a75f5b1db79e9833343a29b257ddd734fc599a9e77506327eebff809e8d6861cbaf3b265b5d5bff852d3fa938e5b1bf0aa05a0e9bb5bf7386c4f0c112fc713649dc836e42f74912f5f5d386dac16a0b3321d20403f9c90ac0526dea4f20d82d7146a28b734bfed899290fd7e0bf4fe7fe45a94c0fdfe9388660bb241e508dcac12d34baca60cf93de43833178b6c11833370d27032155448d11f24be6c1bc13a04dce8dc38f4ad834e918a1f18897881a001da4123a880de5c3bf71d0fe7e09de89c2096fc2e493c9afbed9981b3a692a62b5099647347a4b87d1d185e3bccdce03c5937f9c278144741592fe34e0eda44aa582238ef43d2f97101303e78fb3b171022be0ef091576f63ca8855b95156d101025a0c6d2528d558a9c2315801c309ee244adc02c09c8eea54e976054b845cb2e69caa4d42a14699f03edb68ccb7e5a899de4d9ed586c5663bedd62085e52ff9823ef5b2c579b0e18cd409429690fd59fc92927ccf3f928fd84156946a4b8197ad82c6435958113d54b0655409a1ddaa357a53b3708f721f7e8c88e31ca3bd343872b2a9b49cbfe2e1046327ee2c54852067aa58ca287e04dd558256bbef14e826aecaeacf8ba729d7b595ffdcef0098b302a6c58cf9e3fd00a5cd5e5fc01b67010d92d38935125e49b5dade9aaec3a35d087f9b96490e7de6445b11ef842d26be911b58babeb42cd5699e793e06ae1c9821976917506f74c11db07ca16dd0af165e0f6a9795b544bb0076fef659ad299d2c3abfde9b7495c2ada0c62d31fff9e4332b2d6650e3dc14860978103acbd30fab7afe3599c0b60ebfea7dfe57e34ea75752dd4e2d7242b1a2e276272d448a173adc8ee6fab3d994e4b1e17693e998f773e3f6a3bdff8a98c117ddb1243e33fd6258863bac2c0bd1e30b8144b4a77e93f0d64bebdcdf7e31ae549c48ba6bf41968e643d814faf84f8d1b03db214a74c55f033b04cf4f5ca8d063052dd05a3da05b6db873621ba4a8e3a9947ec1499459b0013a4df204963ee5aea90b71946614a71a8c116e6e4575d521ec61ce1f96138f1dd3e36868333c53601c4bf4601603f786c8db094f3e4bedf316fade08885dbcca1848748c6791d0059019890af145138d59a63191a3de3db31d919d85fec201a08164971891ae21e86ca20e6d5830ddf6a442ae913c0bf7d5185254e523f6489abdd02e0ac2e64d37e5b81567060cb547e335bd903dca075b33ccf82e47e524a701b6bb535d9bc53cb3a480810ee3d375a49232a853730fc762610dd725d0a8b09a2782451c4aac4bd839295d405ce08eabd1b1431a6b07ceda8177b4ed320e1aacbc88f586cd58d0b194d87b460758dbd37b965f289dff65cd50af6807c0669ec71184a070540d37b3365c6b7f0fad6472cabf128223c7c9ca4dc9a6cdd9c650cf28d150504ad9fd1019b5543ffdbee7e8fc616c4688beaa1b0c60dc87c5cde25653823327f3e1edd005fa77bb8b048156112b718d0c5e2f645134f10bffd8e6178fb990db58b81b4ecc5440e206429c36cb7315ffd60932d8f0d0342cea4b35b162f6da67a5aa70131e00717e448eb2b20e40a2cbe097c9d85389c57e641c20df79ea024c3e4106528d7a22cb741fe3869c2a51160a3b8b69e4a47965420e01dcf4750ebcda7d87d79d2de1e6d04aa6e534e83953db3429492f1d780497aebeddd944f4f5bd4e7df607c602cb280f9c01a67062896a7e3a46447d7172baea4e7f917a21f8e9b5dc16f28fe2666a19ecda733d907253608f7c67dddaff6fe5f8504ea93e433077631185b8bdbf35bf0928e322c9a0dd65ddd832632a199f01f9ebb84bbe1516ebc3d8ec679e7ce2338656b86f27db0a9d766b914f8fd16c8d3fcf4915c2b073bb083bd6e59b05b21964f786fdff06b179a57d1decea54712415809e33a6515336257ecc51e63723701311bab135255498c06bf22789cf3a0fa6fa269aa7339be627e3625d7b0b91f275c7110a8ee08af25f97ef1278e4cd14a1471db5bcff37f3a82d7852fca94338b2448a86b11ab4af96da2c8250d72f6b0877143eab20a1121ae25f972384badf92f39b6a81bffd19824aef350de8efcf1053bcfacdfd4fa632dec7c68c5446308ee1b139ce9407b0183e23c9b4b20e1ab4145cb859da1f9f38c8a6c41d37e0fe90c90192c4aa4aff51e58939a6efce506cc6b1d9a996f9ad1771b1adaa31727bd4758217745c157bb91487546f5ee381fa97db59df7be94150acc8fdce9e7ed0ff098f5c98e5773c8556047db375cc03e98dc8d74d49dfae8abe33712be812590c12e20b792e10fd5232dea9d9ab0506c66794eed829074268c6666ae214d4bc66b8269827b492cb4b781854697be377090480a1e6e699a5412cec30f57e266a4a6cba32b593086acb99fdad7ee7f578e9153a65ed57c425c3b5db9e009566e11d16b7b60a8bb76beb6d6c241588a0dabe0bde9eb6bf01036c0fc511018108d255ad7d0e10d839da101682402cce63480c8356c0f6a9128f88b56b05b085fdb500e8fc960c340f48e968e61ec9b5e59fdc6a0ef68881f8c8f559ab8b04ceff6a5113361363131533f45bef231f641cc0fb66efa3105d11f192aba46abbda78d05b6ed46bcb33db78beb88aa3fd3e8376214eb2cd9fc95ddb4e0a0ec13ce935d62bccb092772bafbd86bc225e8bcbe90c44c55ea021901ad4d53f997d25bbde8c5c7fd6bbc9e2c77dadfa15f53b4ea2138bafcee8489a6f9b06225eb45a1c95486f8f027fa8975f3f235e18d78466a23ceae9a0608408ca2ee897eae4e4a2580989a3c6708a42f08490b6dc646d3ba50cdc44b15feaa671de4e4ecbe82fa67a16a2cf166c7f40b2609a5c223df5ce96a91a7363390e47cbe20789687fea6f06158c970a08daab59a96ab538bcdde0f0052d1427a7b6ae47292b48ff0aa38394789377d48fb5859b7a13e48eb974f39e0fbe0e0d0411b2ba4711bc227c776694aba1aca0be38180e2930b675591dc9f52ce4b8262d46ead31441647da8dade3c144023e17777eac8afc0d744b5b10a3aa19cdda6592970d9c72e3869cc90fd46be81c7ddd2fc360bd4e95d9408dc093cd92337d9b637b224172976f8e494b91ea11c1a0b66cec0d7f5f10a9f1229261f7ed6376750c98845eafd57d044bf97bfaf4fccf4198f94051c60c740c390eaa81f701d929f9a9284594bf620be7942f70bc503dcd9137d71bc5767a23463131e841b2271fc5318e6f38d878c17bb1c39e016d5a618cd16b1977b0536e767dfe8f02bc7fcf8609fd01c5e4554385243c20d1ce5cb32336d193297986d1592435e528371168b4fb6890789d8f5903b7cc6f3bd3b1d1ddc4b8cca5e94fd4e4adaaea02ff86c96674ba797df9cbb26de1a7ff515e14e33625533bc7c2783465dc07d197e4e1969f870b3be086c634883b0758bb4d3f00a6d3fa3ce231e5b8931adbe4224716aed300e289e808dc74fe354da9847f8a3a5ea132be2d0b419f622182f40efcfe8ab302b9b25ff00ccdcfb5efc4b4b87cade7c7945cca620b65b10a8a40475ad6d16a9aa69db5cfa44667f6e76049e46d95b82610f325360ec5b0c1b5583ba93eb2574821977dfb51bfc50f85c8d141da21a94b3570a51a55e117e5e5924cab6352a2097459a2e66ea1b89bfe97294f137873b502461d23aa9c274f74f9e52ce44b6d8a54c688062809cbc0c5900229ade95cc01172463ac15eb5fd125e06720752b65a72d9454c714e7bd51f03a3839014742c0f4114d17589806ce20ac093c8904e1a97f5f047b3226caf138109152deceef94eac7a29725d73b22c0339ac1d702bc2787b58a459ad3efc55860eec42fa3053f385854f5e6e418d880be506e25e98fbd276c474d5cf3d45f2c7063d0466096f9da5bfd43b57ee735ff9928f1e1f44e554074050fec4659576725cc5280694cb57e5238f0022070bc489a3c78fd100ea67939a94c4581142bbc729dc6fabae54b770b827ec84422707733c57b6e6ca2da9d556222ea1da93d0ea8f0bfd0c5be25b4a5626f2a7a0531de59902691d119c0a96f57f3f923046b0215a12ea757334a62a3cf2397e4b0da917523939631aeb3f4a4abf0c3d10898b23cb50d384242173fa89a8aae7cc7a5411b01343161e612dd5257a150abdbc8db3d91d46ebc71fadc17f77290c4692844bb82a7de2e84789b74a09827615302167e6fb7dfb34d49f2e54a8793e5ae9e6687585b5b97eeadd617f40f1cc4ff97cd95a09ea1883fc379a394ca94b9b35178abbf7c3a3fd04ab7e3c7608c392e5cc1b46c19fc4e33f223639260991ef318998b97373fb0777553ffdf003fe6744a558f92df1de723398949edc2426899446bac4285722be68171770b4e5ac3a31fbbc2ba9059eae5e7a64375187efac64d4283555dd57a702700109fa6d6a9e97c367da06981143328f2fdd0444e063e5aeebda88d541bd94dc14159eb1fe7dc0c68a593c6ad2be405bd464a0901412f61bc7cf3eb3759da87b16d0f84a5383bb017d50d39bb6cb10a73b08d0063c4a22b672d0bd58a4761be635d79780e4dd1c3296656603caa309c9cfe20b683863279e27d9ee5e3445b7bdd46ac5e6f51379ed89ec05aa39d58e3bf242e4da822922044d6d229a28232be237e1fc6f05eabec6109fe9d4b29d3bb125a7aed38c85bef905b75441bb876baa7aea82d3388e34c78874fc7da45efb0cda8f5c5e558bef509a5fdb8c9ada54ba5d0974ab617c7c6b5cf7d89e60924c0dc6ebbc1cc41f9a2b9e3b49b84a840265bac53625fd7512d730ed5d5c72230ee793900a2c74666311773f69d7a8fbbac629b4a15c56331fbcc8c83a3473967515844bf21304257543f2e2001325005815b20693427aa7f3e09ad3bc3b1f67e8e2d13dd39feaa691a0aa7fc9f0bd42c5b7acba38723672fa541085cb22dbe91c3613280105cbf2762384dfaec92ea5d244047efe4878b1fe5b5988ad727255b9a2478d05bdb37f679badad3f2bb89b0353516c57ef884ea6e5dd5ab40e6147d0ed51bf0b08b5987efa8e4b1dccbd0a16f30b2f2a14e8bca726dff1354f76902699ff2363c12e1264ad3d1e3aa5ec9f2c6c7c2b8118ae4f08b8ba9449e4008711eef3a9a2c0469684071744cb7c9b654dca4a4cf47fbfb9eba5725fcb0eab79b6389ee0cec8052f0eab80a4615863f9784ee593940883c91bbc0a95313859dc844f64f5e8c7d5fa89da80f12f6ce2dbad8c864921ae5d3611317fabe7aec1837acc5d139e72fedf8c2c15f0b103e211e7f9fcdbab4e3e827a098aa117db33efd1f584a10f18d62c21e62ea96b0ce060b5305bb1e9ff839cb9007cc13a81876f01b6b8b50f025b7eddb61a984c23002ad0c0833fc769316e80e4fc8148e5e6d9424e5c31729439bb0519b68ab358847d3e06b4f93fffd5c1db056fe44ed87fb6c3d6e516976288105adef0ce4f69853e4e0af4c51a68d4a80ffe9942b8648b6acb2eaf61060331c0534625dd3e72073c7949d0e018b8ab055ca4a701197e19d7166361e92070f57ea2e16cc69186960724312321c4075649e687208d2205a75ef652ce31f1e9847329a61bd621cc12ae96e158d9a14a445255d6c2598f800f3ee974683265f5bdf761af6cb9543222c3f9358183398bf801b6bd09635d2326e1098b9a07082fb49193e148e488b0d6e", 0x1000}, {&(0x7f0000006880)="a260d555be5d8eabe68dddea35576497c4dd4ee1508e0bbe27cd46f81df84b3bd4c0779ba5f5f7889d6c35b8af91da20e66cfb20fd31f2b64b671f628bc80eef884a3b917340f15af81bd8f4190b3513ec60f0be25be56fe50ead6d8e420ad855d35f0024766bb457ae40c1bf4ed085880a82cdd83c33adabc86e710f8ece2c8b07509e51e8a620a0e9eb9fb9d819daf8dbf8ce5129ffdaefb4ddd68820ca21929c0e193d9c9582e2a2161816bc91235496e2f219caf723955b330", 0xbb}], 0x7, &(0x7f00000069c0)=ANY=[@ANYBLOB="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"/1464], 0x5b8}}], 0x5, 0x20000800) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000900)={'syz', 0x3}) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x3}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000001000030529bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="09840000000000003c0012800b00010062726964676500002c0002800600270003"], 0x64}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={r4, 0x9, 0x3, 0x4}) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYRES64=r2], 0x0, 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00'}, 0x18) r8 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRESDEC=r7, @ANYRESDEC=r8, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000099a9f7883ab322bc64c9169a6ee23e8f21ecf9b2fc0d3883609f272ceaf5b80b57a34d6f3572fee2ffb8894fd0ee99002dfdb91e42b190743476bacb629ed0f3a2e452a691fc172a8ad53aff6f00000000000015ae92aa59ffe96496937716db38f9c67536e504bf7eaf58f1fcc0d4b3b584a4333a0bccf4520854578f646e72a61d73ae3b52c273673f8473b25f0ea4c9c31444e4eea854c96725a015e375d6ec13e6859cad515511d5d8931973dd"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000400000000000000e3061b25", @ANYRES8=r6, @ANYRES16=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = fcntl$dupfd(r8, 0x0, r8) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='P', 0x1}], 0x1, 0x800000, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BATADV_ALGO_NAME={0x10, 0x1, 'BATMAN_V'}]}}}]}, 0xfd12}}, 0x0) ioctl$SG_IO(r9, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)=0x9) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r11, 0x4b47, &(0x7f0000000140)={0x0, 0x1}) 3.901118124s ago: executing program 1 (id=3723): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="050000000300", @ANYBLOB="0000000001"], 0x48}}, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) read(r0, &(0x7f0000001480)=""/4096, 0x38) 3.699527817s ago: executing program 2 (id=3729): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x44000000) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r3, 0x0, 0xcc, &(0x7f0000000140)={@multicast2, @multicast1, 0x0, "aaa517d60f2811d48c8a2cc60c4380bc23b510d442ff13482864280a9c0f4eb5"}, 0x3c) setsockopt$MRT_ADD_MFC_PROXY(r3, 0x0, 0xd2, &(0x7f0000000040)={@multicast2, @multicast1, 0x2, "4f6fb4d1af0f724e6118ecd4ac1100843af297baebb0efcdf5a284da144a011a"}, 0x3c) setsockopt$MRT_DEL_MFC_PROXY(r3, 0x0, 0xd3, &(0x7f00000000c0)={@multicast2, @multicast1, 0x0, "c6c0e6ec8755b5dc4e305886d95f086707764f8d0e5a0358ea21274f844a69e9", 0x0, 0x200}, 0x3c) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4, 0x0, 0x9}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x2000000, &(0x7f0000000340)=ANY=[@ANYBLOB="003531d0081634a844cb7924d87a8dce5d1a6c9ae88dce733292494dc2900e6759d69221ec8f827bc438bf6a983de5286b648195a809a18b941c6b3d090092180d1746e9c5eae6b9c2992b32ec95bffe226d2ad16124944e105e9d268dfafd74ca934a7dbef224c2293a4798904f162d126d1819febf57d3758306dadf1057fdf9ee584e"], 0x1, 0x55a, &(0x7f0000000b80)="$eJzs2s9qE1EUB+CTP02LCGYtLgbcuCrVJzBICsWAEMlCceFA4yYjwmQzyaoP4hP4PD5JVt1F6oSkURGknUxtvg9CDvlNMucykHsX5+OTz5PzL9NPH75/jaOXSbQjonkZ0Y1mtKLUiI1GdOK6iwAA/jfDYdqruweqlee99OoMd/hbMvpWS0MAAAAAAAAAAADc2L/M/zfN/wPAvVDO/3fqboMK5Xkv7azOb9vM/wMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD1uVwuHy3/8qq7PwDg9tn/AWD/2P8BYP/Y/wFg/7x99/51bzDoD5PkKGJxUYyKUfle5qdng/5J8lN3861FUYxa6/x5mSfb+UE8WOUv/ph34tnTMr/KXr0Z/JIfxnn1ywcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACuOU7Wuo31p4uiGLXKfHNBN7bysjo9G/RPVhds5+143N7dOgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICbm87mkzTLxrmiiqIdETu41/HD8mkerJ7q7d8iolHRLyvuZlHffxIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFCv6Ww+SbNsnE/r7gQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuCums/kkzbJxXmFR9xoBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYvR8BAAD//2/WhiY=") r6 = open(&(0x7f00009e1000)='./file1\x00', 0x60840, 0x0) fcntl$setlease(r6, 0x400, 0x0) unlink(&(0x7f0000000180)='./file1\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180200000000459d0000000000000000850000002700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) 3.601831618s ago: executing program 7 (id=3730): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b0000000"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x1200) 3.47910941s ago: executing program 7 (id=3732): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8, 0x0, 0x400}, 0x10) sendmsg$nl_route(r0, 0x0, 0x880) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000004400)='./file0\x00', 0x0, &(0x7f0000000080)={[{@usrquota}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@debug}, {@inlinecrypt}]}, 0x6, 0x5fc, &(0x7f0000000c00)="$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") r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x200}, 0x1c) listen(r2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, 0x0, 0x0) accept(r2, 0x0, 0x0) write(r3, &(0x7f0000000080)="d39b0aba3fe7e9347ddcc4f1766dbb0aa52748b9f229bf8ad5301f2bfd806b0e3de8ef25e0f6a1d975c16b8b7a4454647616d09a82c850", 0x37) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r5, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r5, 0x0, 0xca, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @remote}, 0x10) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r6, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x20, 0xfc, 0x2, 0x0, @rand_addr=0x1c, @multicast1=0xe0000300}, @dest_unreach={0x3, 0x6, 0x0, 0x0, 0xfa, 0x9, {0x5, 0x4, 0x0, 0x3d, 0xfff6, 0x65, 0x5, 0x5, 0x4, 0x3, @rand_addr=0x64010102, @local}}}}}}, 0x0) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 2.74016482s ago: executing program 2 (id=3733): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0, 0x0, 0x100}, 0x18) pipe2$9p(0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) accept(r1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=@newtfilter={0x98, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x0, 0xe}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4a, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}, @TCA_MATCHALL_ACT={0x58, 0x2, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x0, 0x5, 0x5, 0x1}, @broadcast, @broadcast, 0xff000000, 0x1}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}]}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x20001810}, 0x0) 2.516867043s ago: executing program 7 (id=3737): bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000004c0)=[{0x28, 0x0, 0x5, 0xfffff034}, {0x80000006, 0x0, 0x12, 0xf9}]}, 0x10) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7f8fbc9cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b2cdf41dc10d1e8bf076d83923dd29c0301000000010000003d5d78c07fa1f7e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6e70af07da5ceb01b7551ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0476619f28d99cde7a6b73340cc2160a1fe3c184b751c51160fbce841dfebd31a08b32808b80200000000009dd27080e71113610e10d8fb9c2aec61ce63a3462fd50117b89a9ab759b4eeb8cb000067d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed0030000002cab154ad029a119ca3c972780870014605c83d7d11c3c975d5aec84222fff0d7216fdb0d3a0ec4bfae563858dc06e7c337642d3e5a815212f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a46939868d75211bbae0e7313bff5d4c391ddece00fc772dd6b4d4d0a917b239fe12280fc92c88c5b8dcdcc22ee1747790a8992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5cc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671215c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e42e50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859adfe38f77b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc874b2f663ddeef0005b3d96c7aae73835d5a3cda9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5b6154eb2eea0d0df414b315f65112412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7ade8a5b859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3ffea0000000000000be959096ea948cfa8e7194123e918914a71ad5a8521fb9553bc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd80701018e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fc03000000000000001547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f0000000011d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d28307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589c95d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd926891927a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d4442d13d5a29179a00837918dd7854aa17eb9fbdc2bdc0e98ae2c3f23a6131e2879f04ff01000030b92dd493be66c2242f8184733b80ba28e8ffffff7f00000000bb2f89049c5f6d63d56995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc17587641ed01889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5d371c61f550e9d86aabda45706bda78ab60200000000000000000000000000000000000000706f78f0a2ea9667fb5b951808545a46830970c2dfae01adbda7d29bf1f7abdaf52e0de6f9d7150808ed086642e64ebf98762b34338b80e41b704c3eefaf0bb5ff070000000000000ea15ccc0d7a830b6eb33b6b61675511d693ef5e3c44bbf71cabc5f45c879e7499f8baae2a1a09cf38da73297764fbc0e723e1cc3abb12e3076982ed32c94a2ce3e6f37c47e983da4ca5c96187db5a2a2e1742bc93a65d7187126126b3a80f17dd2f7dbbe82d104ede9ba6925afc2ee6cb94f56f1363cad635abf8f983292c49c0ebf5005154c7b58a3a2a2ea86d2fd92b8661264f781e3fb02d05a28f3f17b64d0258853d45cb5ebde10cd3d82eeed2f1ed925b7cf400304932c5ed0a362b235ce37e1f17700f7d1fecf8be8a2c5d25a9c60657560d05441387ff158a018d19a286c58684a1d2f624c3eb59d509ee89cc2df52881d005b2e5c27563ba54e4153c132d0366aa660000000000000009c1aaec93ec0f925921fb2e9eb202a29bef28224dbabe723de5c584bc398a8792e493048c87f60a51a391e95921218149403558fd13c649f90b0911d57eeb298b590581eba1ce383b539ab80fd15445987b1bb4eb512545e1ab65fef3103ce10b1ee362b51c72f82edf2f502ddf52567775e34a56d1be892f1e62b08950d517fa6fb1b0ef2edf1b67f8644786116b037d4a36fdd30b000063e58c856ec44cbbc2d370553f832af9480215e09aaa3843fe360b1c293a14627f2cfbe278f31d0abc0f5aaa10926dbbfe8a4b131c13a73d4e6d065c2c0fed3ab8442520ce0e0ad7d2d177377ab197ace3ef8b1c24ceb0bdee84bd6e6317633938dd19dc42de7f8f860eca6d9c74525fcd3497526df4c13e3ba5f0d75365a4542ae9440d2fede416d618cdaaf7e038879c5d177b3876fda4121e00000100000000003edd3d43cc64e0d26b46907b42e08d000000000000903350932d3eef7fdada20c19807066e2c72d0d816eb9fa50be213bf6bbb7ccb9f2e8a153e6ced68f192ebed6e86af0f2cec7335fa8039fd6eb025440bc2a34d071f0a0e6774308a74748b8cd994ed368695aa2c5986aa9200a1306ffa5a71ca69e89a6980612b35fc858f37c2c398515a910a35e22ab0573c10b85df4c2972a2fb8b9c080fbb41a753791df727fdeaded2930376eda31312256191c620cce34d1e3bf40a4a207ab1575b399eb8155781bfc7cb5920b49c039935a888d77041894f60fbbcafa487ee96b368e8769da90b44190e569fe8b923c32c288baaca5c5558b5a78bb43e5d9e47a1d5809bb178184b5672d08e29aecf1f572ac1e6cab7e820751e95999b7532603494d37a2bff35a9eec46dfc8a52433f605ebf151c837b4966b5f3628a406175a87e32c5e4268d3000933b580415b162e2946446b8f02554c8a1225217d69d049685dd06aa8528673a9673a723ac414af77f523ad730d00e8700c213f95c87a94f39f506b9e000000000000000000000000000000000000000000000000000090668ac41a1c2a4f7831e6c6a3e9c68ca2c449482bb70a994e71a7f24873848fbb128c820c1de19cc003dfa65a2b296caeb1253802080e08eeb724c4c7b7e052afa19b0f2cd7a13bda4b5a8f3b8fa3ca70bb756a3d529718d5c79d9bdb89e5d33793533211d76d00a45079eff797476106bf76f1fed952a7c9162b88911b5b00c3d26fd2fb4d7b29d1ce025e102d458efd5cca3f3835ce760359eaa01cb13cb28d60e8942fdc02b6824c00dac62f8a2d4c680ae284a82f09d6641921536814b444e4188d9b2e97eb3b108e7876f0f3f3863147ab694218c7cecc075d52d590dddbb57fc6fedf5ec69d7894a7b5c8109f303dab998815c80534b0bd34c49eea63997e56728a8185a8bb6988a7197b87f5548f5edfdfb3efc907fe561b33a6f7c707f7828c6adaf3b2a39929b4b65253e787d65c08aff5e4a9b2267bd8f803ea38f10a6e9c4a49bf23525e08c12d229211fe4d88cf1440f29accfa50f327ac1fb20d7f164100111bd21fca713b2475f1c997f3000000000080c426bcec79c6bc83ce4e6cbb17c01be69db342192d0a716cc24710d23321441f475ec485d642b61c6bd907071dbbe37c0b78f60fd2ad0d13ca62d9d9aafb01c3920b64cb5e023810e2de4327f90c389ce36d90ff9f3cb9d8cd2260d05a8126943a3df17157470595c68ac8df7fea6d42ecb2cdb65b4f2aef0db2b2de949a6d4ec37f2fd693ae44944041a64fe6336aba1c66b1b95d2edbc40364a049616ae962d75eae619548aa86bd5f0bad56e7ad7de2ee5e6f3b42e3a27094b6b5face99456d9af1926b21d37faf7612d9752cf58e6424decd530b5419e117ec08647566b1bdd75d6a9a1e600aaf0f42ce94b4725d4c2da80150dc34e5975d6904f061ed9a7608959f2d24ee6ec4f2395d16e02f53c746f74b12013f738d76456c3407188eff97f31ca36e5d79e1f1c7c3b688ee21d37ba5ebf4afc2a61f16"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000340)=ANY=[], 0x8) setsockopt$inet6_int(r1, 0x29, 0x4, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100001600010428bd700000000000fe8000000000000000000000000000bbfc01000000000000000000000000000100040000000000000000a00000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff02000000000000000000000000000100000000330000000a0101010000000000000000000000000000000000004e340100000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a0000002bbd70000000000000000200000000000000000008000020ffffffdf2c0027cc"], 0x124}}, 0x0) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 2.259794537s ago: executing program 7 (id=3739): r0 = io_uring_setup(0x6c4, &(0x7f0000000080)={0x0, 0xeed3, 0x200, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000380)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000004c0)={0x5, 0x40000}, 0x10) sendmsg$nl_route(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001200375f"], 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x8884) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x460, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x390, 0xffffffff, 0xffffffff, 0x390, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00', {}, {}, 0x2f, 0x0, 0x3}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'nicvf0\x00', {0x3f66}}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, [0xffffffff], [], 'wg1\x00', 'gre0\x00', {}, {0xff}}, 0x0, 0x258, 0x2a0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x563e4515, 0x0, 0x7, 0x3fc, 0x20}}}, @common=@inet=@hashlimit3={{0x158}, {'veth0_vlan\x00', {0x3, 0x0, 0x48, 0x0, 0x15ab, 0x1000, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x2, 0x5, {0x6}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x4c0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'nicvf0\x00', 0x1}) syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f0000000580), 0x3, 0x465, &(0x7f0000000f00)="$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") syz_usb_connect(0x0, 0x3d, 0x0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x11a) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x41800, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x84) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000003, 0x28011, r4, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2800053, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0xa}, 0x20) unlink(&(0x7f0000000000)='./file0\x00') 2.142498929s ago: executing program 0 (id=3743): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x64, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x200000) r1 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x4, 0xb8906, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x3, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x20900, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='cpu>=0||!') socket$nl_route(0x10, 0x3, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x200000, 0x3}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$tipc(r3, &(0x7f0000000140)={0x0, 0x20d302, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000340)=[{0x2, 0x10, 0xa6, 0x401}]}) r6 = memfd_secret(0x0) futimesat(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 1.874305243s ago: executing program 2 (id=3744): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002880), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000004940)={0x0, 0x0, &(0x7f0000004900)={&(0x7f0000004780)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="210125bd7000fcdbdf251b0000000600210062ab"], 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x810) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x2}], 0x1, 0xca9a3b00000000, 0x0, 0x1) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000300)='4', 0x1}, {&(0x7f0000000340)="b9887fde101c4e81fe63cfe2eca59405d296568362b491c103418de96b06d9875dd3328ec9ca97a7bc3085dd7bcf01edba9787dc8d7758d1ad93be51f6cff85d1da2cfb5fd4e3018ef8d7cfa79354768b7d92cd01ffbf81153e54d26e647d1c53cb7afd5e6e0e2337bdb92f84d832c5a40575340d478dea3f7eb1a4527525fc11389ec6ab11aaf3e5fe8d296b7dd0a16", 0x90}], 0x2) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x40, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1b00"/13], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ffffffff000000000000000018110000", @ANYRES32=r8, @ANYBLOB="00000000000000004b08000000000000598af8ff00000000bf8900000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) r10 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r10, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000840)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) r13 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r14) 1.233539602s ago: executing program 0 (id=3745): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0xa799, 0x1000, 0x7, 0x89}, 0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x29c780, 0x12345}) io_uring_enter(r1, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) 1.168019883s ago: executing program 0 (id=3746): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x286ca06bbee933dc, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) syz_open_dev$usbfs(0x0, 0x77, 0x41341) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$P9_RLERRORu(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1000005301cfd6020003002c5c3a0200"], 0x10) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000380)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0xfeffff, 0xfd, 0x0, &(0x7f0000000700)="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", 0x0, 0xf0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff0000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x48, &(0x7f0000000000)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3f}, @NFTA_SET_EXPRESSIONS={0x28, 0x12, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}, {0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x110}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xb4}, 0x1, 0x0, 0x0, 0x8000}, 0x20050800) timer_create(0x7, &(0x7f0000000340)={0x0, 0x2f, 0x1, @thr={&(0x7f0000000180)="85c48d77c8940a4ed5fb0344f9773d99e005867931968bf5bfc884bdf50399839736047b4063d921c430e6d2f4ea60947c740125398f7e5820ce5b55215a0a267bafbba7f1b7e8310b4b15c6dba561b27e1629a7ff4b40147bffbd9897bea7", &(0x7f00000003c0)="06c69043c99c3b9767d0f8fb993267adeccf7a17672b60732a4eaa27e77333f5a9ab319442524635d76a371511ea3dd7504d8da6d074ee54a04445e4a8b4337d1b865f1d41edd9e50784cb8f9ba8a8edb46cadc2d606a41b9e5688e8794db2e7c90dd73d16fcb6a4"}}, &(0x7f00000004c0)=0x0) timer_delete(r7) syz_clone(0x400a1400, 0x0, 0x0, 0x0, 0x0, 0x0) 642.39677ms ago: executing program 2 (id=3747): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f0000000380)}, 0xffffffffffffff64) close(0xffffffffffffffff) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000040)={@local, @multicast2, 0x1, "f6b7aca0aaa7af394669014b3f1e40f3f4ccf1690bbdc9de071e4eca9d66d376", 0x9, 0xffff, 0xd6ef, 0xf520}, 0x3c) 641.89345ms ago: executing program 1 (id=3748): r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xc, &(0x7f0000000040)=0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x52, 0x1, 0x0, 0x0, {0x2, 0x3}, [@nested={0x8, 0x2, 0x0, 0x1, [@generic="c11b0588"]}]}, 0x1c}}, 0x20040010) memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc0r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) r6 = dup(0xffffffffffffffff) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYRESHEX=r4], 0x122}}, 0x400c090) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r9, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r8, @ANYBLOB="01000000000000000000011500002c000280060002004e200000080009"], 0xc4}}, 0x0) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) connect$inet6(r6, &(0x7f00000012c0)={0xa, 0x4e23, 0x8000, @mcast2, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000940)={'gretap0\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000b40)=0x0, &(0x7f0000001140)=0x4) io_uring_register$IORING_UNREGISTER_PBUF_RING(0xffffffffffffffff, 0x17, 0x0, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r14, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r14, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x2, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x8094}, 0x4) sendmsg$ETHTOOL_MSG_RINGS_GET(r9, &(0x7f0000001280)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001240)={&(0x7f0000001180)={0x8c, r10, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x20000040) 464.061403ms ago: executing program 2 (id=3749): bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000004c0)=[{0x28, 0x0, 0x5, 0xfffff034}, {0x80000006, 0x0, 0x12, 0xf9}]}, 0x10) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000340)=ANY=[], 0x8) setsockopt$inet6_int(r1, 0x29, 0x4, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100001600010428bd700000000000fe8000000000000000000000000000bbfc01000000000000000000000000000100040000000000000000a00000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff02000000000000000000000000000100000000330000000a0101010000000000000000000000000000000000004e340100000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a0000002bbd70000000000000000200000000000000000008000020ffffffdf2c0027cc"], 0x124}}, 0x0) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 412.031984ms ago: executing program 6 (id=3750): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3, 0x0, 0x7}, 0x18) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) readlinkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5, 0x0, 0xfffffffffffffffd}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="19000000040000000800000003"], 0x48) close(0x3) socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r6) poll(&(0x7f0000000200)=[{r4, 0x40}], 0x1, 0x8) sendmsg$NFC_CMD_DEV_UP(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="010028bd7000fedbdf250200000008000100", @ANYRES32=r2], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) 377.278934ms ago: executing program 6 (id=3751): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88c601a1aa42e48f, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="600000001000030500000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003800128008000100677265002c0002800500090001000000080014000900000005000a00"], 0x60}, 0x1, 0x0, 0x0, 0x800}, 0xc0b0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone3(&(0x7f00000007c0)={0x20040100, 0x0, 0x0, 0x0, {0x1a}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) 338.011375ms ago: executing program 2 (id=3752): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x2000) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x80080, 0x0) syz_io_uring_setup(0x2a, &(0x7f00000003c0)={0x0, 0x8f4e, 0x20, 0x0, 0x10, 0x0, r2}, &(0x7f0000000080), &(0x7f0000000140)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r3}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) 256.130656ms ago: executing program 0 (id=3753): chdir(&(0x7f0000000240)='./file0\x00') r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xc}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x4d, 0x1, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") creat(&(0x7f0000000200)='./file2\x00', 0x20) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file2\x00', &(0x7f00000000c0), &(0x7f0000000000)=ANY=[], 0xfe37, 0x0) r4 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r4, 0x3516, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x109802, 0x15) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x5) getpgid(0x0) unlink(&(0x7f0000000180)='./file1\x00') sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x140, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r7 = openat(0xffffffffffffff9c, &(0x7f0000000400)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r7, 0x8004587d, &(0x7f0000000080)={@id={0x2, 0x0, @b}}) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) 255.946796ms ago: executing program 6 (id=3754): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r1}, 0x18) r2 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 197.909197ms ago: executing program 0 (id=3755): socket$inet_mptcp(0x2, 0x1, 0x106) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x8, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xa90e, @void, @value}, 0x94) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xc7) close(r1) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x101000, 0x800, 0x3, 0x1}, 0x20) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x8, r5}, 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x810, &(0x7f0000000b00)=ANY=[@ANYRESHEX=r4, @ANYRES64=r3, @ANYRES64=r3, @ANYBLOB="a34ae8d843fd8e3491edd3097f92dd8c7eeeb714b803ddb66e6ae4666eaaafb4397859481b5d22071d0222e18b56cea2e621507af552cd270e85c810fc335501043701f0f3d5ac410933b714b760f9e08370b6b5d431b582e338bae5a350a9369db7ef959888005464bab253bd0cd5f8a0fe802e498b94d76a9aa87165e63f41f2d39d9153697f9e", @ANYRES16=r0, @ANYRESHEX=r3, @ANYRESOCT=r0, @ANYRES64, @ANYRES16=r1, @ANYRESDEC=r2, @ANYRES64=r3, @ANYRESHEX=r3, @ANYRES32=r4, @ANYRES16=r3, @ANYRESHEX=r4, @ANYRESHEX=r2, @ANYBLOB="d508d483aa502bc5bc342b02d1545043ec3e234b3cdd9b6a16d6d7c6e2a2a9091c1e82bb49f2509a478010bda801b0aec9f26dfba3472913d97d3f963d2145ba80cce7503e6a49d17af769dba2c9559db786af6041e0fcd1b1ae540fe1963465a2216f6b7a8763dc92f75b5106b350f3b21d2db7d8a57b10fd9c9c27a1dd79fbd1bd56aa7991de411eb1c1a071", @ANYRES32=r3]) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0xfffffffffffffeff, 0xfa00, {0x14, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x200001d3, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11, 0x0, 0xfffffffffffffffe}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000840)={0x3, 0x40, 0xfa02, {{0x0, 0x4e28, 0xfffffff7, @ipv4={'\x00', '\xff\xff', @remote}}, {0x2, 0x4e20, 0x7, @private2, 0x5852}, r8, 0x5}}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18010000010000000000000000", @ANYRESDEC=r10, @ANYRESOCT, @ANYRES32, @ANYRES16], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket(0x10, 0x3, 0x9) socket$kcm(0x10, 0x2, 0x0) 193.701827ms ago: executing program 6 (id=3756): bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@generic={&(0x7f0000000340)='./file0\x00', 0x0, 0x10}, 0x18) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1e, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x10}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000fbdb0cf81c000000180001801400020074756e6c300000000000000000000000cfd209f0ad3a5502c15f57318da39fe9ccade2114d12f42ebe89c95efe60548d08bf887f2296c3d85b32e4e278ca30548f5558ba218f889a32b1e64669d0573050d1eadb38fca598"], 0x2c}}, 0x0) 152.002437ms ago: executing program 6 (id=3757): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x2111, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff50d7, 0x6, @perf_bp={0x0, 0x1}, 0x11114, 0x1ff, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f0000000380)}, 0xffffffffffffff64) close(0xffffffffffffffff) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000040)={@local, @multicast2, 0x1, "f6b7aca0aaa7af394669014b3f1e40f3f4ccf1690bbdc9de071e4eca9d66d376", 0x9, 0xffff, 0xd6ef, 0xf520}, 0x3c) 118.115698ms ago: executing program 0 (id=3758): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="050000000300", @ANYBLOB="0000000001"], 0x48}}, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) read(r0, &(0x7f0000001480)=""/4096, 0x38) 116.796278ms ago: executing program 1 (id=3759): openat$pidfd(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="1c0000000406010100000000000000000700000a05"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x28000010) 86.786318ms ago: executing program 6 (id=3760): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) io_setup(0x2, &(0x7f00000001c0)) clock_gettime(0x4, &(0x7f0000000b80)) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='xdp_exception\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000fdffffee0000000000000000850000002c00000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0xbf, &(0x7f00000020c0)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r3, r4}, 0x40) syz_emit_ethernet(0xd41, &(0x7f00000058c0)=ANY=[], 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d0, 0x0, 0x11, 0x148, 0x0, 0x0, 0x438, 0x2a8, 0x2a8, 0x438, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0xe, 0x0, 0x80}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x10, 0x2, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x530) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000580)=ANY=[@ANYBLOB="180000008000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000c44185000000040000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000a000000b703000000000000850000007500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sys_enter\x00', r6}, 0x10) setresuid(0xee00, 0xee01, 0xee01) utime(0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000200)={0x2, &(0x7f0000000140)=[{0xfe01, 0xc1, 0xfc, 0x7}, {0x20, 0x8, 0x4, 0x7}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101080, 0x0) r8 = socket(0xa, 0x801, 0x0) getsockopt(r8, 0x0, 0x20, &(0x7f0000b3ffac)=""/84, &(0x7f0000001ffc)=0x54) ioctl$PPPIOCSPASS(r7, 0x40107447, &(0x7f0000000100)={0x9, &(0x7f0000000040)=[{0x2, 0x8, 0x6, 0x3}, {0xfff8, 0x7, 0x0, 0x1c0000}, {0x1ff, 0x0, 0x5, 0x80000000}, {0x7, 0xff, 0xa, 0x9}, {0x40, 0xf7, 0x2, 0x3}, {0x0, 0xea, 0xb, 0x80}, {0x6, 0x6, 0x2, 0x75d}, {0x3, 0xd6, 0x8, 0x4}, {0x5, 0x9, 0xde, 0xfffff800}]}) personality(0x6000003) 83.978558ms ago: executing program 1 (id=3761): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3, 0x0, 0x7}, 0x18) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) readlinkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5, 0x0, 0xfffffffffffffffd}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="19000000040000000800000003"], 0x48) close(0x3) socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r6) poll(&(0x7f0000000200)=[{r4, 0x40}], 0x1, 0x8) sendmsg$NFC_CMD_DEV_UP(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="010028bd7000fedbdf250200000008000100", @ANYRES32=r2], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) 0s ago: executing program 1 (id=3762): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000300)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000085000000070000009500000000000000bb33961cb488f5500fe961a161c219e855fb041ed4255332db9dd0d64389bbd55153d1dc7054a30c47b59e07388607d11a69a3c6c9dd89dbc62c5ebe674127556cb57d987002082caae1340d35398b72f00575ca47983fc847389f47a36c4ab9a5b3e27ec2bff98f6a0400a28a2e78f4c173ca6b4a47698b95fe7f28037ec314b8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000002c0)='rpm_return_int\x00', r0}, 0x10) syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) (async) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r1) (async) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000280)=0xfffffffa, 0x4) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) (async) r3 = socket$can_bcm(0x1d, 0x2, 0x2) setreuid(0x0, 0x0) (async) connect$can_bcm(r3, &(0x7f0000000000), 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)={0x1, 0x7ab0715dca68fed7, 0x0, {}, {}, {}, 0x4, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b8ee0816756b62187804752330b2b55830d7228ef1593c0639bd084bba0bfd8db72f70e5b2e7f90e11cbc6ec61a03fc316d5d47970907af5fc4a27f6cf718909"}}, 0x20000600}}, 0x0) (async, rerun: 32) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) (rerun: 32) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) (async, rerun: 32) write$sndseq(r5, &(0x7f0000002200)=[{0x84, 0x77, 0x0, 0x0, @tick=0x8af, {0xfd}, {0x7}, @raw32={[0x2, 0xfffffffd, 0x8000400]}}, {0x0, 0x0, 0x0, 0x83, @time={0x4, 0x2}, {0xfd}, {0x0, 0xfe}, @raw8={"52efcf58120e1b4294b524e2"}}, {0x0, 0x4, 0x0, 0x1, @tick=0x6, {}, {0x0, 0x83}, @ext={0x0, 0x0}}], 0x54) (async, rerun: 32) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000002c0)=0x1, 0x4) (async) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLERRORu(r6, &(0x7f0000000440)={0x14, 0x7, 0x1, {{0x7, 'vxcan0\x00'}, 0x24e1}}, 0x14) (async) syz_clone(0x40200400, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): ested (2) [ 234.984639][T12845] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 234.984951][T12864] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 235.052801][T12403] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.075886][T12871] loop7: detected capacity change from 0 to 512 [ 235.082608][T12871] SELinux: security_context_str_to_sid (unconfined_u,errors=continue) failed with errno=-22 [ 235.120121][T12869] loop2: detected capacity change from 0 to 2048 [ 235.141823][T12871] netlink: 132 bytes leftover after parsing attributes in process `syz.7.3264'. [ 235.176909][T12869] EXT4-fs (loop2): failed to initialize system zone (-117) [ 235.205308][T12869] EXT4-fs (loop2): mount failed [ 235.263472][T12885] veth0: entered promiscuous mode [ 235.303842][T12895] netem: change failed [ 235.308806][T12895] FAULT_INJECTION: forcing a failure. [ 235.308806][T12895] name failslab, interval 1, probability 0, space 0, times 0 [ 235.321632][T12895] CPU: 1 UID: 0 PID: 12895 Comm: syz.7.3275 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 235.321712][T12895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 235.321765][T12895] Call Trace: [ 235.321772][T12895] [ 235.321781][T12895] __dump_stack+0x1d/0x30 [ 235.321806][T12895] dump_stack_lvl+0xe8/0x140 [ 235.321828][T12895] dump_stack+0x15/0x1b [ 235.321845][T12895] should_fail_ex+0x265/0x280 [ 235.321945][T12895] should_failslab+0x8c/0xb0 [ 235.322017][T12895] kmem_cache_alloc_node_noprof+0x57/0x320 [ 235.322049][T12895] ? __alloc_skb+0x101/0x320 [ 235.322076][T12895] ? __rtnl_unlock+0x95/0xb0 [ 235.322123][T12895] __alloc_skb+0x101/0x320 [ 235.322160][T12895] netlink_ack+0xfd/0x500 [ 235.322237][T12895] netlink_rcv_skb+0x192/0x220 [ 235.322263][T12895] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 235.322375][T12895] rtnetlink_rcv+0x1c/0x30 [ 235.322411][T12895] netlink_unicast+0x59e/0x670 [ 235.322438][T12895] netlink_sendmsg+0x58b/0x6b0 [ 235.322478][T12895] ? __pfx_netlink_sendmsg+0x10/0x10 [ 235.322515][T12895] __sock_sendmsg+0x145/0x180 [ 235.322550][T12895] ____sys_sendmsg+0x31e/0x4e0 [ 235.322668][T12895] ___sys_sendmsg+0x17b/0x1d0 [ 235.322809][T12895] __x64_sys_sendmsg+0xd4/0x160 [ 235.322842][T12895] x64_sys_call+0x2999/0x2fb0 [ 235.322862][T12895] do_syscall_64+0xd2/0x200 [ 235.322913][T12895] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 235.322940][T12895] ? clear_bhb_loop+0x40/0x90 [ 235.322963][T12895] ? clear_bhb_loop+0x40/0x90 [ 235.322990][T12895] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 235.323014][T12895] RIP: 0033:0x7f9fc8e8e929 [ 235.323158][T12895] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 235.323175][T12895] RSP: 002b:00007f9fc74f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 235.323194][T12895] RAX: ffffffffffffffda RBX: 00007f9fc90b5fa0 RCX: 00007f9fc8e8e929 [ 235.323209][T12895] RDX: 0000000000000000 RSI: 0000200000001200 RDI: 0000000000000003 [ 235.323224][T12895] RBP: 00007f9fc74f7090 R08: 0000000000000000 R09: 0000000000000000 [ 235.323305][T12895] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 235.323320][T12895] R13: 0000000000000000 R14: 00007f9fc90b5fa0 R15: 00007ffcca191e68 [ 235.323344][T12895] [ 235.661017][T12904] loop1: detected capacity change from 0 to 2048 [ 235.675097][T12904] EXT4-fs (loop1): blocks per group (262144) and clusters per group (16384) inconsistent [ 235.759803][T12906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=12906 comm=syz.2.3280 [ 235.798857][T12918] SELinux: failed to load policy [ 235.883765][T12926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=12926 comm=syz.2.3287 [ 236.802575][T12944] loop7: detected capacity change from 0 to 512 [ 236.885214][T12944] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.909978][T12944] ext4 filesystem being mounted at /489/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 236.956663][ T6156] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.050764][T12952] vcan0: entered allmulticast mode [ 237.060281][T12956] loop2: detected capacity change from 0 to 256 [ 237.072259][T12952] vcan0: left allmulticast mode [ 237.117352][T12959] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=12959 comm=syz.1.3298 [ 237.132717][T12952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=12952 comm=syz.0.3295 [ 237.206200][T12968] __nla_validate_parse: 9 callbacks suppressed [ 237.206222][T12968] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3302'. [ 237.221564][T12968] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3302'. [ 237.260089][T12968] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=12968 comm=syz.1.3302 [ 237.379119][T12970] FAULT_INJECTION: forcing a failure. [ 237.379119][T12970] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 237.392320][T12970] CPU: 0 UID: 0 PID: 12970 Comm: syz.2.3303 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 237.392364][T12970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 237.392380][T12970] Call Trace: [ 237.392389][T12970] [ 237.392399][T12970] __dump_stack+0x1d/0x30 [ 237.392476][T12970] dump_stack_lvl+0xe8/0x140 [ 237.392495][T12970] dump_stack+0x15/0x1b [ 237.392516][T12970] should_fail_ex+0x265/0x280 [ 237.392555][T12970] should_fail+0xb/0x20 [ 237.392571][T12970] should_fail_usercopy+0x1a/0x20 [ 237.392592][T12970] _copy_to_iter+0xcf/0xe30 [ 237.392695][T12970] ? xfd_validate_state+0x45/0xf0 [ 237.392746][T12970] ? save_fpregs_to_fpstate+0x100/0x160 [ 237.392843][T12970] copy_page_to_iter+0x18f/0x2d0 [ 237.392870][T12970] sk_msg_recvmsg+0x1e7/0x8c0 [ 237.392947][T12970] ? __list_del_entry_valid_or_report+0x65/0x130 [ 237.392978][T12970] unix_bpf_recvmsg+0x272/0x730 [ 237.393017][T12970] ? __pfx_woken_wake_function+0x10/0x10 [ 237.393108][T12970] unix_dgram_recvmsg+0x67/0x90 [ 237.393134][T12970] ? __pfx_unix_dgram_recvmsg+0x10/0x10 [ 237.393165][T12970] sock_recvmsg+0x136/0x170 [ 237.393186][T12970] ____sys_recvmsg+0xf5/0x280 [ 237.393275][T12970] ___sys_recvmsg+0x11f/0x370 [ 237.393320][T12970] __x64_sys_recvmsg+0xd1/0x160 [ 237.393448][T12970] x64_sys_call+0xf19/0x2fb0 [ 237.393468][T12970] do_syscall_64+0xd2/0x200 [ 237.393543][T12970] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 237.393569][T12970] ? clear_bhb_loop+0x40/0x90 [ 237.393591][T12970] ? clear_bhb_loop+0x40/0x90 [ 237.393693][T12970] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.393713][T12970] RIP: 0033:0x7f3233d8e929 [ 237.393789][T12970] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 237.393809][T12970] RSP: 002b:00007f32323f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 237.393827][T12970] RAX: ffffffffffffffda RBX: 00007f3233fb5fa0 RCX: 00007f3233d8e929 [ 237.393839][T12970] RDX: 0000000000000000 RSI: 00002000000004c0 RDI: 0000000000000004 [ 237.393850][T12970] RBP: 00007f32323f7090 R08: 0000000000000000 R09: 0000000000000000 [ 237.393862][T12970] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 237.393947][T12970] R13: 0000000000000000 R14: 00007f3233fb5fa0 R15: 00007fffad4b47e8 [ 237.393990][T12970] [ 238.075894][T12978] lo speed is unknown, defaulting to 1000 [ 238.212046][T12981] loop7: detected capacity change from 0 to 8192 [ 238.293659][T12998] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3312'. [ 238.302705][T12998] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3312'. [ 238.318547][T12996] loop1: detected capacity change from 0 to 512 [ 238.330312][T12998] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=12998 comm=syz.2.3312 [ 238.345123][T12996] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 238.690838][T13005] lo speed is unknown, defaulting to 1000 [ 238.853309][T12996] EXT4-fs (loop1): 1 truncate cleaned up [ 238.859731][T12996] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.911628][T13009] SELinux: failed to load policy [ 238.931967][T12996] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3311: corrupted xattr block 33: invalid header [ 238.965749][T12996] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 239.237139][T13023] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3311: corrupted xattr block 33: invalid header [ 239.577204][T12996] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3311: corrupted xattr block 33: invalid header [ 239.592283][T13028] EXT4-fs (loop1): shut down requested (2) [ 239.744290][T12996] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 239.958073][T13035] lo speed is unknown, defaulting to 1000 [ 240.229192][T13023] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 240.242746][T13038] veth0: entered promiscuous mode [ 240.249849][T13038] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3323'. [ 240.263258][T12996] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 240.322977][T12403] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.647517][T13041] loop6: detected capacity change from 0 to 8192 [ 240.719479][T13046] loop2: detected capacity change from 0 to 1024 [ 240.758539][T13046] EXT4-fs: Ignoring removed bh option [ 240.779831][T13046] EXT4-fs: inline encryption not supported [ 240.806697][T13046] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 240.819325][T13052] netlink: 9412 bytes leftover after parsing attributes in process `syz.1.3330'. [ 240.841306][T13050] SELinux: failed to load policy [ 240.850594][T13046] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 240.873548][T13046] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 2: comm syz.2.3327: lblock 2 mapped to illegal pblock 2 (length 1) [ 240.941222][T13046] __quota_error: 206 callbacks suppressed [ 240.941243][T13046] Quota error (device loop2): qtree_write_dquot: dquota write failed [ 240.996374][T13046] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 48: comm syz.2.3327: lblock 0 mapped to illegal pblock 48 (length 1) [ 241.072817][T13046] Quota error (device loop2): v2_write_file_info: Can't write info structure [ 241.081701][T13046] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.3327: Failed to acquire dquot type 0 [ 241.192798][T13046] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 241.241563][T13046] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.3327: mark_inode_dirty error [ 241.252882][T13075] SELinux: failed to load policy [ 241.270185][T13046] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 241.278494][ T29] audit: type=1400 audit(1749126470.172:10581): avc: denied { create } for pid=13080 comm="syz.1.3339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 241.301251][T13046] EXT4-fs (loop2): 1 orphan inode deleted [ 241.318302][ T5145] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:33: lblock 1 mapped to illegal pblock 1 (length 1) [ 241.334411][T13085] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3336'. [ 241.334555][ T5145] Quota error (device loop2): remove_tree: Can't read quota data block 1 [ 241.345687][T13046] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.351970][ T5145] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:33: Failed to release dquot type 0 [ 241.373068][ T29] audit: type=1400 audit(1749126470.209:10582): avc: denied { create } for pid=13080 comm="syz.1.3339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 241.411154][T13046] syz_tun: entered allmulticast mode [ 241.426534][T13046] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 241.435207][T13046] mroute: pending queue full, dropping entries [ 241.606618][T13045] syz_tun: left allmulticast mode [ 241.659839][T12244] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.662508][T13095] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3344'. [ 241.672667][T12244] EXT4-fs error (device loop2): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 241.677953][T13095] netlink: 32 bytes leftover after parsing attributes in process `syz.7.3344'. [ 241.691022][ T29] audit: type=1400 audit(1749126470.555:10583): avc: denied { connect } for pid=13090 comm="syz.1.3342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 241.710069][T13095] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13095 comm=syz.7.3344 [ 241.719397][ T29] audit: type=1400 audit(1749126470.555:10584): avc: denied { write } for pid=13090 comm="syz.1.3342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 241.737228][T12244] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 241.752031][ T29] audit: type=1400 audit(1749126470.555:10585): avc: denied { read } for pid=13090 comm="syz.1.3342" path="socket:[38799]" dev="sockfs" ino=38799 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 241.778091][T12244] EXT4-fs error (device loop2): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 241.804343][T13098] vcan0: entered allmulticast mode [ 241.809805][T13098] vcan0: left allmulticast mode [ 241.815631][T13098] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3346'. [ 241.833135][T13102] audit: audit_lost=8 audit_rate_limit=0 audit_backlog_limit=64 [ 241.840896][T13102] audit: out of memory in audit_log_start [ 241.855334][T13102] 9pnet: Could not find request transport: 0xffffffffffffffff [ 241.898879][T13108] vcan0: entered allmulticast mode [ 241.905450][T13108] vcan0: left allmulticast mode [ 241.906506][T13107] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13107 comm=syz.6.3349 [ 241.957619][T13108] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=13108 comm=syz.7.3348 [ 241.996013][T13116] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=13116 comm=syz.7.3353 [ 242.122063][T13127] loop7: detected capacity change from 0 to 128 [ 242.136856][T13127] syz.7.3356: attempt to access beyond end of device [ 242.136856][T13127] loop7: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 242.152884][T13127] syz.7.3356: attempt to access beyond end of device [ 242.152884][T13127] loop7: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 242.166923][T13127] syz.7.3356: attempt to access beyond end of device [ 242.166923][T13127] loop7: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 242.194255][T13127] syz.7.3356: attempt to access beyond end of device [ 242.194255][T13127] loop7: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 242.208154][T13127] syz.7.3356: attempt to access beyond end of device [ 242.208154][T13127] loop7: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 242.222020][T13127] syz.7.3356: attempt to access beyond end of device [ 242.222020][T13127] loop7: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 242.235911][T13128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13128 comm=syz.0.3357 [ 242.248992][T13127] syz.7.3356: attempt to access beyond end of device [ 242.248992][T13127] loop7: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 242.277824][T13127] syz.7.3356: attempt to access beyond end of device [ 242.277824][T13127] loop7: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 242.292019][T13127] syz.7.3356: attempt to access beyond end of device [ 242.292019][T13127] loop7: rw=2049, sector=289, nr_sectors = 9 limit=128 [ 242.339745][T13132] SELinux: failed to load policy [ 242.369849][T13137] vcan0: entered allmulticast mode [ 242.377336][T13137] vcan0: left allmulticast mode [ 242.697292][T13157] vcan0: entered allmulticast mode [ 242.702874][T13157] vcan0: left allmulticast mode [ 242.709405][T13157] __nla_validate_parse: 6 callbacks suppressed [ 242.709503][T13157] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3368'. [ 242.750941][T13157] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=13157 comm=syz.7.3368 [ 242.844840][T13161] SELinux: failed to load policy [ 242.910596][T13166] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3371'. [ 242.968945][T13168] vcan0: entered allmulticast mode [ 242.982529][T13168] vcan0: left allmulticast mode [ 243.676259][T13179] FAULT_INJECTION: forcing a failure. [ 243.676259][T13179] name failslab, interval 1, probability 0, space 0, times 0 [ 243.689028][T13179] CPU: 1 UID: 0 PID: 13179 Comm: syz.0.3376 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 243.689077][T13179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 243.689093][T13179] Call Trace: [ 243.689102][T13179] [ 243.689112][T13179] __dump_stack+0x1d/0x30 [ 243.689138][T13179] dump_stack_lvl+0xe8/0x140 [ 243.689242][T13179] dump_stack+0x15/0x1b [ 243.689324][T13179] should_fail_ex+0x265/0x280 [ 243.689375][T13179] ? cls_bpf_change+0x110/0x7a0 [ 243.689414][T13179] should_failslab+0x8c/0xb0 [ 243.689519][T13179] __kmalloc_cache_noprof+0x4c/0x320 [ 243.689558][T13179] cls_bpf_change+0x110/0x7a0 [ 243.689599][T13179] ? should_failslab+0x8c/0xb0 [ 243.689633][T13179] ? __pfx_cls_bpf_change+0x10/0x10 [ 243.689720][T13179] tc_new_tfilter+0xde4/0x10a0 [ 243.689779][T13179] ? __pfx_tc_new_tfilter+0x10/0x10 [ 243.689816][T13179] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 243.689933][T13179] netlink_rcv_skb+0x123/0x220 [ 243.689975][T13179] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 243.690053][T13179] rtnetlink_rcv+0x1c/0x30 [ 243.690093][T13179] netlink_unicast+0x59e/0x670 [ 243.690208][T13179] netlink_sendmsg+0x58b/0x6b0 [ 243.690270][T13179] ? __pfx_netlink_sendmsg+0x10/0x10 [ 243.690316][T13179] __sock_sendmsg+0x145/0x180 [ 243.690361][T13179] ____sys_sendmsg+0x31e/0x4e0 [ 243.690400][T13179] ___sys_sendmsg+0x17b/0x1d0 [ 243.690449][T13179] __x64_sys_sendmsg+0xd4/0x160 [ 243.690505][T13179] x64_sys_call+0x2999/0x2fb0 [ 243.690533][T13179] do_syscall_64+0xd2/0x200 [ 243.690571][T13179] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 243.690606][T13179] ? clear_bhb_loop+0x40/0x90 [ 243.690686][T13179] ? clear_bhb_loop+0x40/0x90 [ 243.690708][T13179] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.690733][T13179] RIP: 0033:0x7f006e43e929 [ 243.690787][T13179] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 243.690809][T13179] RSP: 002b:00007f006caa7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 243.690914][T13179] RAX: ffffffffffffffda RBX: 00007f006e665fa0 RCX: 00007f006e43e929 [ 243.690928][T13179] RDX: 0000000024044094 RSI: 0000200000006040 RDI: 0000000000000004 [ 243.690942][T13179] RBP: 00007f006caa7090 R08: 0000000000000000 R09: 0000000000000000 [ 243.691019][T13179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 243.691031][T13179] R13: 0000000000000000 R14: 00007f006e665fa0 R15: 00007ffdd00af568 [ 243.691050][T13179] [ 244.241642][T13190] loop7: detected capacity change from 0 to 1024 [ 244.251968][T13190] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 244.509351][T13190] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 244.518109][T13190] EXT4-fs (loop7): orphan cleanup on readonly fs [ 244.533871][T13190] EXT4-fs error (device loop7): __ext4_get_inode_loc:4792: comm syz.7.3378: Invalid inode table block 0 in block_group 0 [ 244.548566][T13190] EXT4-fs (loop7): Remounting filesystem read-only [ 244.555301][T13190] EXT4-fs (loop7): 1 truncate cleaned up [ 244.562862][T13190] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 244.591921][T13194] loop2: detected capacity change from 0 to 512 [ 244.601288][T13194] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.3380: corrupted in-inode xattr: invalid ea_ino [ 244.616531][T13197] FAULT_INJECTION: forcing a failure. [ 244.616531][T13197] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 244.618726][T13194] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.3380: couldn't read orphan inode 15 (err -117) [ 244.629710][T13197] CPU: 1 UID: 0 PID: 13197 Comm: syz.0.3381 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 244.629811][T13197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 244.629829][T13197] Call Trace: [ 244.629837][T13197] [ 244.629873][T13197] __dump_stack+0x1d/0x30 [ 244.629902][T13197] dump_stack_lvl+0xe8/0x140 [ 244.629928][T13197] dump_stack+0x15/0x1b [ 244.629950][T13197] should_fail_ex+0x265/0x280 [ 244.629977][T13197] should_fail+0xb/0x20 [ 244.630062][T13197] should_fail_usercopy+0x1a/0x20 [ 244.630113][T13197] _copy_to_user+0x20/0xa0 [ 244.630145][T13197] simple_read_from_buffer+0xb5/0x130 [ 244.630253][T13197] proc_fail_nth_read+0x100/0x140 [ 244.630284][T13197] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 244.630376][T13197] vfs_read+0x19d/0x6f0 [ 244.630402][T13197] ? __rcu_read_unlock+0x4f/0x70 [ 244.630432][T13197] ? __fget_files+0x184/0x1c0 [ 244.630466][T13197] ksys_read+0xda/0x1a0 [ 244.630495][T13197] __x64_sys_read+0x40/0x50 [ 244.630593][T13197] x64_sys_call+0x2d77/0x2fb0 [ 244.630667][T13197] do_syscall_64+0xd2/0x200 [ 244.630705][T13197] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 244.630750][T13197] ? clear_bhb_loop+0x40/0x90 [ 244.630779][T13197] ? clear_bhb_loop+0x40/0x90 [ 244.630863][T13197] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 244.630981][T13197] RIP: 0033:0x7f006e43d33c [ 244.631001][T13197] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 244.631025][T13197] RSP: 002b:00007f006caa7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 244.631051][T13197] RAX: ffffffffffffffda RBX: 00007f006e665fa0 RCX: 00007f006e43d33c [ 244.631067][T13197] RDX: 000000000000000f RSI: 00007f006caa70a0 RDI: 0000000000000004 [ 244.631084][T13197] RBP: 00007f006caa7090 R08: 0000000000000000 R09: 0000000000000000 [ 244.631100][T13197] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 244.631137][T13197] R13: 0000000000000000 R14: 00007f006e665fa0 R15: 00007ffdd00af568 [ 244.631190][T13197] [ 244.690777][T13199] FAULT_INJECTION: forcing a failure. [ 244.690777][T13199] name failslab, interval 1, probability 0, space 0, times 0 [ 244.699686][T13194] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.701787][T13199] CPU: 1 UID: 0 PID: 13199 Comm: syz.0.3382 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 244.701823][T13199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 244.701853][T13199] Call Trace: [ 244.701864][T13199] [ 244.701877][T13199] __dump_stack+0x1d/0x30 [ 244.701945][T13199] dump_stack_lvl+0xe8/0x140 [ 244.701971][T13199] dump_stack+0x15/0x1b [ 244.701991][T13199] should_fail_ex+0x265/0x280 [ 244.702018][T13199] should_failslab+0x8c/0xb0 [ 244.702051][T13199] kmem_cache_alloc_noprof+0x50/0x310 [ 244.702165][T13199] ? prepare_creds+0x37/0x4c0 [ 244.702199][T13199] prepare_creds+0x37/0x4c0 [ 244.702229][T13199] lookup_user_key+0x12a/0xd10 [ 244.702277][T13199] ? __pfx_lookup_user_key_possessed+0x10/0x10 [ 244.702337][T13199] __se_sys_add_key+0x263/0x350 [ 244.702377][T13199] __x64_sys_add_key+0x67/0x80 [ 244.702414][T13199] x64_sys_call+0x1d0d/0x2fb0 [ 244.702473][T13199] do_syscall_64+0xd2/0x200 [ 244.702533][T13199] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 244.702596][T13199] ? clear_bhb_loop+0x40/0x90 [ 244.702624][T13199] ? clear_bhb_loop+0x40/0x90 [ 244.702653][T13199] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 244.702682][T13199] RIP: 0033:0x7f006e43e929 [ 244.702703][T13199] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 244.702734][T13199] RSP: 002b:00007f006caa7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 244.702759][T13199] RAX: ffffffffffffffda RBX: 00007f006e665fa0 RCX: 00007f006e43e929 [ 244.702776][T13199] RDX: 0000200000000840 RSI: 0000000000000000 RDI: 00002000000001c0 [ 244.702863][T13199] RBP: 00007f006caa7090 R08: ffffffffffffffff R09: 0000000000000000 [ 244.702880][T13199] R10: 000000000000000c R11: 0000000000000246 R12: 0000000000000001 [ 244.702897][T13199] R13: 0000000000000000 R14: 00007f006e665fa0 R15: 00007ffdd00af568 [ 244.702922][T13199] [ 245.130857][ T6156] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.163023][T12244] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.224256][T13217] SELinux: failed to load policy [ 245.231229][T13222] vcan0: entered allmulticast mode [ 245.247582][T13222] vcan0: left allmulticast mode [ 245.439455][T13234] loop1: detected capacity change from 0 to 8192 [ 245.487750][T13239] netlink: 'syz.1.3397': attribute type 3 has an invalid length. [ 245.567291][T13241] loop7: detected capacity change from 0 to 1024 [ 245.577109][T13241] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 245.677370][T13241] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 245.685494][T13241] EXT4-fs (loop7): orphan cleanup on readonly fs [ 245.694327][T13241] EXT4-fs error (device loop7): __ext4_get_inode_loc:4792: comm syz.7.3395: Invalid inode table block 0 in block_group 0 [ 245.707490][T13241] EXT4-fs (loop7): Remounting filesystem read-only [ 245.714127][T13241] EXT4-fs (loop7): 1 truncate cleaned up [ 245.723728][T13241] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 245.871105][T13246] loop1: detected capacity change from 0 to 512 [ 245.931567][T13249] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3400'. [ 245.943706][T13246] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.3399: corrupted in-inode xattr: invalid ea_ino [ 245.959710][T13246] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.3399: couldn't read orphan inode 15 (err -117) [ 245.979126][T13246] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 246.047986][T12403] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.066930][T13256] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3402'. [ 246.164806][T13264] vcan0: entered allmulticast mode [ 246.178580][T13263] vcan0: left allmulticast mode [ 246.206467][T13266] netlink: 'syz.2.3406': attribute type 3 has an invalid length. [ 246.220887][T13266] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 246.275769][ T6156] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.315193][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 246.315212][ T29] audit: type=1400 audit(1749126474.896:10871): avc: denied { write } for pid=13275 comm="syz.7.3411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 246.315385][T13276] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3411'. [ 246.378875][T13280] loop7: detected capacity change from 0 to 512 [ 246.385933][ T29] audit: type=1400 audit(1749126474.962:10872): avc: denied { mounton } for pid=13279 comm="syz.7.3413" path="/515/bus" dev="tmpfs" ino=2728 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 246.399379][T13280] EXT4-fs error (device loop7): ext4_iget_extra_inode:5035: inode #15: comm syz.7.3413: corrupted in-inode xattr: invalid ea_ino [ 246.412797][ T29] audit: type=1400 audit(1749126474.971:10873): avc: denied { create } for pid=13281 comm="syz.2.3414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 246.441817][ T29] audit: type=1400 audit(1749126474.971:10874): avc: denied { write } for pid=13281 comm="syz.2.3414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 246.445737][T13285] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3415'. [ 246.465251][T13280] EXT4-fs error (device loop7): ext4_orphan_get:1398: comm syz.7.3413: couldn't read orphan inode 15 (err -117) [ 246.470274][T13285] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3415'. [ 246.485390][T13280] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 246.503368][T13285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13285 comm=syz.2.3415 [ 246.506061][ T29] audit: type=1400 audit(1749126475.074:10875): avc: denied { read } for pid=13284 comm="syz.2.3415" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 246.540040][ T29] audit: type=1400 audit(1749126475.074:10876): avc: denied { open } for pid=13284 comm="syz.2.3415" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 246.549457][ T29] audit: type=1400 audit(1749126475.093:10877): avc: denied { ioctl } for pid=13284 comm="syz.2.3415" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 246.572036][ T6156] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.594034][ T29] audit: type=1400 audit(1749126475.093:10878): avc: denied { mount } for pid=13279 comm="syz.7.3413" name="/" dev="loop7" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 246.647267][ T29] audit: type=1400 audit(1749126475.205:10879): avc: denied { create } for pid=13288 comm="syz.2.3417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 246.673688][ T29] audit: type=1400 audit(1749126475.233:10880): avc: denied { write } for pid=13288 comm="syz.2.3417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 246.734421][T13294] loop2: detected capacity change from 0 to 512 [ 246.741465][T13294] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 246.753056][T13294] EXT4-fs (loop2): 1 truncate cleaned up [ 246.759402][T13294] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 246.802974][T13294] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.3419: corrupted xattr block 33: invalid header [ 246.837337][T13294] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 246.850172][T13294] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.3419: corrupted xattr block 33: invalid header [ 246.873335][T13294] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 246.894891][T13301] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.3419: corrupted xattr block 33: invalid header [ 246.894827][T13294] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.3419: corrupted xattr block 33: invalid header [ 246.972266][T13294] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 247.011730][T13301] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 247.052111][T13301] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2798: inode #15: comm syz.2.3419: corrupted xattr block 33: invalid header [ 247.202481][T13293] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2962: inode #15: comm syz.2.3419: corrupted xattr block 33: invalid header [ 247.272999][T13309] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3424'. [ 247.282035][T13309] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3424'. [ 247.323841][T13309] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13309 comm=syz.1.3424 [ 247.342865][T13293] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 247.367094][T13310] loop6: detected capacity change from 0 to 1024 [ 247.375043][T13310] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 247.494829][T13310] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 247.503205][T13310] EXT4-fs (loop6): orphan cleanup on readonly fs [ 247.516085][T13310] EXT4-fs error (device loop6): __ext4_get_inode_loc:4792: comm syz.6.3423: Invalid inode table block 0 in block_group 0 [ 247.533632][T13310] EXT4-fs (loop6): Remounting filesystem read-only [ 247.540306][T13310] EXT4-fs (loop6): 1 truncate cleaned up [ 247.694933][T13310] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 247.717915][T12244] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.736499][T13317] loop1: detected capacity change from 0 to 512 [ 247.759852][T13317] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.3426: corrupted in-inode xattr: invalid ea_ino [ 247.789654][T13317] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.3426: couldn't read orphan inode 15 (err -117) [ 247.824303][T13317] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 247.854849][T12403] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.883518][T13333] loop2: detected capacity change from 0 to 128 [ 247.916676][T13333] syz.2.3433: attempt to access beyond end of device [ 247.916676][T13333] loop2: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 247.917427][T13337] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3435'. [ 247.930634][T13333] syz.2.3433: attempt to access beyond end of device [ 247.930634][T13333] loop2: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 247.953093][T13333] syz.2.3433: attempt to access beyond end of device [ 247.953093][T13333] loop2: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 247.966882][T13333] syz.2.3433: attempt to access beyond end of device [ 247.966882][T13333] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 247.979992][T13343] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13343 comm=syz.7.3435 [ 247.986801][T13333] syz.2.3433: attempt to access beyond end of device [ 247.986801][T13333] loop2: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 248.006370][T13333] syz.2.3433: attempt to access beyond end of device [ 248.006370][T13333] loop2: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 248.034473][T13344] pim6reg1: entered promiscuous mode [ 248.039837][T13344] pim6reg1: entered allmulticast mode [ 248.066129][T13333] syz.2.3433: attempt to access beyond end of device [ 248.066129][T13333] loop2: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 248.080330][T12583] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.093417][T13346] tipc: Started in network mode [ 248.098346][T13346] tipc: Node identity , cluster identity 4711 [ 248.104493][T13346] tipc: Failed to set node id, please configure manually [ 248.111618][T13346] tipc: Enabling of bearer rejected, failed to enable media [ 248.125278][T13333] syz.2.3433: attempt to access beyond end of device [ 248.125278][T13333] loop2: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 248.138856][T13333] syz.2.3433: attempt to access beyond end of device [ 248.138856][T13333] loop2: rw=2049, sector=289, nr_sectors = 9 limit=128 [ 248.309245][T13368] __nla_validate_parse: 1 callbacks suppressed [ 248.309265][T13368] netlink: 43 bytes leftover after parsing attributes in process `syz.2.3447'. [ 248.336267][T13368] tipc: Started in network mode [ 248.341337][T13368] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 248.348583][T13368] tipc: Enabled bearer , priority 10 [ 248.385828][T13368] ªªªªªª: renamed from vlan0 (while UP) [ 248.403648][T13368] tipc: Disabling bearer [ 248.428516][T13376] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3450'. [ 248.495878][T13383] FAULT_INJECTION: forcing a failure. [ 248.495878][T13383] name failslab, interval 1, probability 0, space 0, times 0 [ 248.508594][T13383] CPU: 1 UID: 0 PID: 13383 Comm: syz.2.3451 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 248.508703][T13383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 248.508835][T13383] Call Trace: [ 248.508844][T13383] [ 248.508854][T13383] __dump_stack+0x1d/0x30 [ 248.508940][T13383] dump_stack_lvl+0xe8/0x140 [ 248.508965][T13383] dump_stack+0x15/0x1b [ 248.508987][T13383] should_fail_ex+0x265/0x280 [ 248.509018][T13383] should_failslab+0x8c/0xb0 [ 248.509111][T13383] __kmalloc_cache_node_noprof+0x54/0x320 [ 248.509150][T13383] ? __get_vm_area_node+0x106/0x1d0 [ 248.509222][T13383] __get_vm_area_node+0x106/0x1d0 [ 248.509263][T13383] __vmalloc_node_range_noprof+0x273/0xe00 [ 248.509372][T13383] ? ip_set_sockfn_get+0x10a/0x6b0 [ 248.509401][T13383] ? __rcu_read_unlock+0x4f/0x70 [ 248.509561][T13383] ? selinux_capable+0x1f9/0x270 [ 248.509584][T13383] ? ip_set_sockfn_get+0x10a/0x6b0 [ 248.509695][T13383] vmalloc_noprof+0x82/0xc0 [ 248.509728][T13383] ? ip_set_sockfn_get+0x10a/0x6b0 [ 248.509776][T13383] ip_set_sockfn_get+0x10a/0x6b0 [ 248.509807][T13383] nf_getsockopt+0x190/0x1b0 [ 248.509877][T13383] ip_getsockopt+0x137/0x180 [ 248.509909][T13383] raw_getsockopt+0xb0/0x190 [ 248.509952][T13383] sock_common_getsockopt+0x60/0x70 [ 248.509978][T13383] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 248.510012][T13383] do_sock_getsockopt+0x1fd/0x240 [ 248.510047][T13383] __x64_sys_getsockopt+0x11e/0x1a0 [ 248.510082][T13383] x64_sys_call+0x12aa/0x2fb0 [ 248.510103][T13383] do_syscall_64+0xd2/0x200 [ 248.510207][T13383] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 248.510232][T13383] ? clear_bhb_loop+0x40/0x90 [ 248.510258][T13383] ? clear_bhb_loop+0x40/0x90 [ 248.510321][T13383] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 248.510347][T13383] RIP: 0033:0x7f3233d8e929 [ 248.510363][T13383] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 248.510381][T13383] RSP: 002b:00007f32323f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 248.510402][T13383] RAX: ffffffffffffffda RBX: 00007f3233fb5fa0 RCX: 00007f3233d8e929 [ 248.510418][T13383] RDX: 0000000000000053 RSI: 0000000000000000 RDI: 0000000000000004 [ 248.510442][T13383] RBP: 00007f32323f7090 R08: 0000200000000040 R09: 0000000000000000 [ 248.510457][T13383] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 248.510535][T13383] R13: 0000000000000000 R14: 00007f3233fb5fa0 R15: 00007fffad4b47e8 [ 248.510555][T13383] [ 248.760742][T13383] syz.2.3451: vmalloc error: size 114, vm_struct allocation failed, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0 [ 248.774599][T13383] CPU: 1 UID: 0 PID: 13383 Comm: syz.2.3451 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 248.774653][T13383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 248.774665][T13383] Call Trace: [ 248.774672][T13383] [ 248.774751][T13383] __dump_stack+0x1d/0x30 [ 248.774777][T13383] dump_stack_lvl+0xe8/0x140 [ 248.774801][T13383] dump_stack+0x15/0x1b [ 248.774833][T13384] loop6: detected capacity change from 0 to 512 [ 248.774818][T13383] warn_alloc+0x12b/0x1a0 [ 248.774885][T13383] __vmalloc_node_range_noprof+0x297/0xe00 [ 248.774931][T13383] ? __rcu_read_unlock+0x4f/0x70 [ 248.774966][T13383] ? selinux_capable+0x1f9/0x270 [ 248.775060][T13383] ? ip_set_sockfn_get+0x10a/0x6b0 [ 248.775099][T13383] vmalloc_noprof+0x82/0xc0 [ 248.775140][T13383] ? ip_set_sockfn_get+0x10a/0x6b0 [ 248.775223][T13383] ip_set_sockfn_get+0x10a/0x6b0 [ 248.775262][T13383] nf_getsockopt+0x190/0x1b0 [ 248.775334][T13383] ip_getsockopt+0x137/0x180 [ 248.775381][T13383] raw_getsockopt+0xb0/0x190 [ 248.775418][T13383] sock_common_getsockopt+0x60/0x70 [ 248.775489][T13383] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 248.775520][T13383] do_sock_getsockopt+0x1fd/0x240 [ 248.775561][T13383] __x64_sys_getsockopt+0x11e/0x1a0 [ 248.775611][T13383] x64_sys_call+0x12aa/0x2fb0 [ 248.775661][T13383] do_syscall_64+0xd2/0x200 [ 248.775700][T13383] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 248.775736][T13383] ? clear_bhb_loop+0x40/0x90 [ 248.775783][T13383] ? clear_bhb_loop+0x40/0x90 [ 248.775862][T13383] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 248.775891][T13383] RIP: 0033:0x7f3233d8e929 [ 248.775911][T13383] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 248.776015][T13383] RSP: 002b:00007f32323f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 248.776084][T13383] RAX: ffffffffffffffda RBX: 00007f3233fb5fa0 RCX: 00007f3233d8e929 [ 248.776102][T13383] RDX: 0000000000000053 RSI: 0000000000000000 RDI: 0000000000000004 [ 248.776118][T13383] RBP: 00007f32323f7090 R08: 0000200000000040 R09: 0000000000000000 [ 248.776134][T13383] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 248.776150][T13383] R13: 0000000000000000 R14: 00007f3233fb5fa0 R15: 00007fffad4b47e8 [ 248.776180][T13383] [ 248.776219][T13383] Mem-Info: [ 249.008853][T13383] active_anon:12554 inactive_anon:4 isolated_anon:0 [ 249.008853][T13383] active_file:14951 inactive_file:12569 isolated_file:0 [ 249.008853][T13383] unevictable:0 dirty:254 writeback:0 [ 249.008853][T13383] slab_reclaimable:3641 slab_unreclaimable:104688 [ 249.008853][T13383] mapped:29774 shmem:3150 pagetables:1177 [ 249.008853][T13383] sec_pagetables:0 bounce:0 [ 249.008853][T13383] kernel_misc_reclaimable:0 [ 249.008853][T13383] free:1737026 free_pcp:2035 free_cma:0 [ 249.054098][T13383] Node 0 active_anon:47736kB inactive_anon:16kB active_file:59804kB inactive_file:50260kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:119088kB dirty:1008kB writeback:4kB shmem:10380kB writeback_tmp:0kB kernel_stack:4192kB pagetables:4820kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 249.083572][T13383] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 249.112771][T13383] lowmem_reserve[]: 0 2882 7860 7860 [ 249.118198][T13383] Node 0 DMA32 free:2947872kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951400kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 249.148363][T13383] lowmem_reserve[]: 0 0 4978 4978 [ 249.153427][T13383] Node 0 Normal free:3984840kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:38688kB inactive_anon:16kB active_file:59804kB inactive_file:50260kB unevictable:0kB writepending:1012kB present:5242880kB managed:5098232kB mlocked:0kB bounce:0kB free_pcp:15764kB local_pcp:2792kB free_cma:0kB [ 249.186185][T13383] lowmem_reserve[]: 0 0 0 0 [ 249.190716][T13383] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 249.203501][T13383] Node 0 DMA32: 4*4kB (M) 2*8kB (M) 2*16kB (M) 3*32kB (M) 4*64kB (M) 3*128kB (M) 4*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947872kB [ 249.219856][T13383] Node 0 Normal: 5*4kB (UE) 76*8kB (UME) 430*16kB (UME) 509*32kB (ME) 380*64kB (UME) 57*128kB (UME) 37*256kB (M) 154*512kB (UM) 109*1024kB (UME) 103*2048kB (UM) 859*4096kB (UME) = 3984756kB [ 249.239004][T13383] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 249.248440][T13383] 28710 total pagecache pages [ 249.253154][T13383] 6 pages in swap cache [ 249.257589][T13383] Free swap = 124972kB [ 249.261763][T13383] Total swap = 124996kB [ 249.265936][T13383] 2097051 pages RAM [ 249.269769][T13383] 0 pages HighMem/MovableOnly [ 249.274465][T13383] 80803 pages reserved [ 249.571610][T13400] loop7: detected capacity change from 0 to 8192 [ 249.630755][T13438] FAULT_INJECTION: forcing a failure. [ 249.630755][T13438] name failslab, interval 1, probability 0, space 0, times 0 [ 249.644762][T13438] CPU: 1 UID: 0 PID: 13438 Comm: syz.2.3471 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 249.644796][T13438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 249.644812][T13438] Call Trace: [ 249.644821][T13438] [ 249.644839][T13438] __dump_stack+0x1d/0x30 [ 249.644894][T13438] dump_stack_lvl+0xe8/0x140 [ 249.644919][T13438] dump_stack+0x15/0x1b [ 249.644941][T13438] should_fail_ex+0x265/0x280 [ 249.645018][T13438] should_failslab+0x8c/0xb0 [ 249.645049][T13438] kmem_cache_alloc_node_noprof+0x57/0x320 [ 249.645112][T13438] ? __alloc_skb+0x101/0x320 [ 249.645137][T13438] __alloc_skb+0x101/0x320 [ 249.645166][T13438] netlink_alloc_large_skb+0xba/0xf0 [ 249.645198][T13438] netlink_sendmsg+0x3cf/0x6b0 [ 249.645281][T13438] ? __pfx_netlink_sendmsg+0x10/0x10 [ 249.645317][T13438] __sock_sendmsg+0x145/0x180 [ 249.645343][T13438] ____sys_sendmsg+0x31e/0x4e0 [ 249.645384][T13438] ___sys_sendmsg+0x17b/0x1d0 [ 249.645470][T13438] __x64_sys_sendmsg+0xd4/0x160 [ 249.645513][T13438] x64_sys_call+0x2999/0x2fb0 [ 249.645613][T13438] do_syscall_64+0xd2/0x200 [ 249.645650][T13438] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 249.645749][T13438] ? clear_bhb_loop+0x40/0x90 [ 249.645777][T13438] ? clear_bhb_loop+0x40/0x90 [ 249.645802][T13438] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.645901][T13438] RIP: 0033:0x7f3233d8e929 [ 249.645998][T13438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 249.646023][T13438] RSP: 002b:00007f32323f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 249.646048][T13438] RAX: ffffffffffffffda RBX: 00007f3233fb5fa0 RCX: 00007f3233d8e929 [ 249.646064][T13438] RDX: 0000000020000080 RSI: 0000200000001e80 RDI: 0000000000000003 [ 249.646080][T13438] RBP: 00007f32323f7090 R08: 0000000000000000 R09: 0000000000000000 [ 249.646096][T13438] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 249.646108][T13438] R13: 0000000000000000 R14: 00007f3233fb5fa0 R15: 00007fffad4b47e8 [ 249.646130][T13438] [ 249.655194][T13400] loop7: p2 p3 p4 [ 249.774495][T13399] binfmt_misc: register: failed to install interpreter file ./cgroup.cpu/cpuset.cpus [ 249.796277][T13400] loop7: p2 start 452985600 is beyond EOD, truncated [ 249.879945][T13400] loop7: p3 size 33554432 extends beyond EOD, truncated [ 249.920339][T13400] loop7: p4 start 8388607 is beyond EOD, truncated [ 249.931051][T13448] FAULT_INJECTION: forcing a failure. [ 249.931051][T13448] name failslab, interval 1, probability 0, space 0, times 0 [ 249.943919][T13448] CPU: 0 UID: 0 PID: 13448 Comm: syz.6.3476 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 249.943953][T13448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 249.943968][T13448] Call Trace: [ 249.943975][T13448] [ 249.943985][T13448] __dump_stack+0x1d/0x30 [ 249.944011][T13448] dump_stack_lvl+0xe8/0x140 [ 249.944034][T13448] dump_stack+0x15/0x1b [ 249.944052][T13448] should_fail_ex+0x265/0x280 [ 249.944072][T13448] should_failslab+0x8c/0xb0 [ 249.944101][T13448] kmem_cache_alloc_noprof+0x50/0x310 [ 249.944135][T13448] ? vm_area_alloc+0x2c/0xb0 [ 249.944173][T13448] vm_area_alloc+0x2c/0xb0 [ 249.944207][T13448] mmap_region+0xa3a/0x1560 [ 249.944240][T13448] ? mntput_no_expire+0x6f/0x3c0 [ 249.944295][T13448] do_mmap+0x9b3/0xbe0 [ 249.944348][T13448] vm_mmap_pgoff+0x17a/0x2e0 [ 249.944389][T13448] ksys_mmap_pgoff+0x268/0x310 [ 249.944414][T13448] x64_sys_call+0x1602/0x2fb0 [ 249.944441][T13448] do_syscall_64+0xd2/0x200 [ 249.944475][T13448] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 249.944504][T13448] ? clear_bhb_loop+0x40/0x90 [ 249.944531][T13448] ? clear_bhb_loop+0x40/0x90 [ 249.944558][T13448] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.944585][T13448] RIP: 0033:0x7f5886b0e929 [ 249.944604][T13448] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 249.944627][T13448] RSP: 002b:00007f5885177038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 249.944650][T13448] RAX: ffffffffffffffda RBX: 00007f5886d35fa0 RCX: 00007f5886b0e929 [ 249.944664][T13448] RDX: 000000000100000b RSI: 0000000000003000 RDI: 0000200000002000 [ 249.944676][T13448] RBP: 00007f5885177090 R08: 0000000000000005 R09: 0000000000000000 [ 249.944691][T13448] R10: 0000000000012011 R11: 0000000000000246 R12: 0000000000000001 [ 249.944707][T13448] R13: 0000000000000000 R14: 00007f5886d35fa0 R15: 00007ffcd7e32fe8 [ 249.944730][T13448] [ 250.156490][T13450] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.3477' sets config #1 [ 250.257873][T13465] FAULT_INJECTION: forcing a failure. [ 250.257873][T13465] name failslab, interval 1, probability 0, space 0, times 0 [ 250.270604][T13465] CPU: 0 UID: 0 PID: 13465 Comm: syz.7.3483 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 250.270671][T13465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 250.270683][T13465] Call Trace: [ 250.270692][T13465] [ 250.270730][T13465] __dump_stack+0x1d/0x30 [ 250.270756][T13465] dump_stack_lvl+0xe8/0x140 [ 250.270776][T13465] dump_stack+0x15/0x1b [ 250.270808][T13465] should_fail_ex+0x265/0x280 [ 250.270835][T13465] should_failslab+0x8c/0xb0 [ 250.270865][T13465] __kvmalloc_node_noprof+0x123/0x4e0 [ 250.270901][T13465] ? xt_alloc_entry_offsets+0x48/0x50 [ 250.270936][T13465] ? refill_obj_stock+0x254/0x2e0 [ 250.271048][T13465] xt_alloc_entry_offsets+0x48/0x50 [ 250.271082][T13465] translate_table+0xa9/0x1070 [ 250.271114][T13465] ? __rcu_read_unlock+0x4f/0x70 [ 250.271142][T13465] ? __memcg_slab_post_alloc_hook+0x44c/0x580 [ 250.271187][T13465] ? should_fail_ex+0xdb/0x280 [ 250.271254][T13465] ? _copy_from_user+0x89/0xb0 [ 250.271297][T13465] do_ip6t_set_ctl+0x678/0x840 [ 250.271325][T13465] ? kstrtoull+0x111/0x140 [ 250.271423][T13465] ? __rcu_read_unlock+0x4f/0x70 [ 250.271456][T13465] nf_setsockopt+0x196/0x1b0 [ 250.271562][T13465] ipv6_setsockopt+0x11a/0x130 [ 250.271646][T13465] rawv6_setsockopt+0x1d2/0x420 [ 250.271672][T13465] sock_common_setsockopt+0x66/0x80 [ 250.271702][T13465] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 250.271760][T13465] __sys_setsockopt+0x184/0x200 [ 250.271788][T13465] __x64_sys_setsockopt+0x64/0x80 [ 250.271829][T13465] x64_sys_call+0x2bd5/0x2fb0 [ 250.271857][T13465] do_syscall_64+0xd2/0x200 [ 250.271893][T13465] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 250.271921][T13465] ? clear_bhb_loop+0x40/0x90 [ 250.271992][T13465] ? clear_bhb_loop+0x40/0x90 [ 250.272018][T13465] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.272039][T13465] RIP: 0033:0x7f9fc8e8e929 [ 250.272054][T13465] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.272071][T13465] RSP: 002b:00007f9fc74f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 250.272119][T13465] RAX: ffffffffffffffda RBX: 00007f9fc90b5fa0 RCX: 00007f9fc8e8e929 [ 250.272135][T13465] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 250.272150][T13465] RBP: 00007f9fc74f7090 R08: 0000000000000520 R09: 0000000000000000 [ 250.272166][T13465] R10: 0000200000000600 R11: 0000000000000246 R12: 0000000000000001 [ 250.272181][T13465] R13: 0000000000000000 R14: 00007f9fc90b5fa0 R15: 00007ffcca191e68 [ 250.272204][T13465] [ 250.550672][T13473] loop7: detected capacity change from 0 to 512 [ 250.557414][T13473] SELinux: security_context_str_to_sid (unconfined_u,errors=continue) failed with errno=-22 [ 250.571318][T13473] netlink: 132 bytes leftover after parsing attributes in process `syz.7.3484'. [ 250.667929][T13479] loop7: detected capacity change from 0 to 512 [ 250.675390][T13479] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 250.694882][T13479] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.707921][T13479] ext4 filesystem being mounted at /524/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 250.872236][T13484] lo speed is unknown, defaulting to 1000 [ 251.181703][T13489] loop6: detected capacity change from 0 to 1024 [ 251.197815][ T6156] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.210731][T13489] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 251.221760][T13489] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 251.235506][T13489] JBD2: no valid journal superblock found [ 251.241294][T13489] EXT4-fs (loop6): Could not load journal inode [ 251.278558][T13491] loop2: detected capacity change from 0 to 1024 [ 251.286330][T13491] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 251.296282][T13491] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 251.306471][T13491] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 251.320000][T13491] loop2: detected capacity change from 0 to 512 [ 251.320278][T13491] EXT4-fs: Ignoring removed mblk_io_submit option [ 251.323380][T13491] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 251.325453][T13491] EXT4-fs (loop2): 1 truncate cleaned up [ 251.325979][T13491] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.370299][T13491] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 251.376945][T13491] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 251.384537][T13491] vhci_hcd vhci_hcd.0: Device attached [ 251.391279][T13491] IPv6: Can't replace route, no match found [ 251.398543][T13500] vhci_hcd: connection closed [ 251.398760][ T5132] vhci_hcd: stop threads [ 251.407830][ T5132] vhci_hcd: release socket [ 251.412257][ T5132] vhci_hcd: disconnect device [ 251.497813][T13507] loop1: detected capacity change from 0 to 512 [ 251.508218][T13507] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.3494: corrupted in-inode xattr: invalid ea_ino [ 251.522009][T13507] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.3494: couldn't read orphan inode 15 (err -117) [ 251.534831][T13507] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 251.561412][T12403] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.603459][T13519] SELinux: syz.1.3499 (13519) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 251.667021][T13525] loop1: detected capacity change from 0 to 128 [ 251.675624][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 251.675644][ T29] audit: type=1400 audit(1749126479.901:11070): avc: denied { mount } for pid=13524 comm="syz.1.3502" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 251.678928][T13525] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3502'. [ 251.874951][T13532] loop7: detected capacity change from 0 to 1024 [ 251.881691][T13532] EXT4-fs: Ignoring removed bh option [ 251.887382][T13532] EXT4-fs: inline encryption not supported [ 251.893630][T13532] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 251.904695][T13532] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 251.915540][T13532] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 2: comm syz.7.3504: lblock 2 mapped to illegal pblock 2 (length 1) [ 251.932985][T13532] Quota error (device loop7): qtree_write_dquot: dquota write failed [ 251.941151][T13532] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 48: comm syz.7.3504: lblock 0 mapped to illegal pblock 48 (length 1) [ 251.952711][ T29] audit: type=1400 audit(1749126480.163:11071): avc: denied { unmount } for pid=12403 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 251.957621][T13532] Quota error (device loop7): v2_write_file_info: Can't write info structure [ 251.984511][T13532] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.3504: Failed to acquire dquot type 0 [ 251.996389][T13532] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 251.997748][ T5125] kworker/u8:13: attempt to access beyond end of device [ 251.997748][ T5125] loop1: rw=1, sector=145, nr_sectors = 896 limit=128 [ 252.008625][T13532] EXT4-fs error (device loop7): ext4_evict_inode:254: inode #11: comm syz.7.3504: mark_inode_dirty error [ 252.035665][T13532] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 252.046183][T13532] EXT4-fs (loop7): 1 orphan inode deleted [ 252.052558][T13532] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.056868][ T5136] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:24: lblock 1 mapped to illegal pblock 1 (length 1) [ 252.095715][ T29] audit: type=1400 audit(1749126480.303:11072): avc: denied { create } for pid=13531 comm="syz.7.3504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 252.162581][ T29] audit: type=1400 audit(1749126480.322:11073): avc: denied { connect } for pid=13531 comm="syz.7.3504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 252.176320][ T5136] Quota error (device loop7): remove_tree: Can't read quota data block 1 [ 252.182453][ T29] audit: type=1400 audit(1749126480.322:11074): avc: denied { bind } for pid=13531 comm="syz.7.3504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 252.190735][ T5136] EXT4-fs error (device loop7): ext4_release_dquot:6969: comm kworker/u8:24: Failed to release dquot type 0 [ 252.194832][T12244] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.210199][ T29] audit: type=1400 audit(1749126480.322:11075): avc: denied { write } for pid=13531 comm="syz.7.3504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 252.210248][ T29] audit: type=1400 audit(1749126480.322:11076): avc: denied { read } for pid=13531 comm="syz.7.3504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 252.214508][T13532] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 48: comm syz.7.3504: lblock 0 mapped to illegal pblock 48 (length 1) [ 252.289371][T13541] loop6: detected capacity change from 0 to 1024 [ 252.299336][T13541] EXT4-fs: Ignoring removed bh option [ 252.306345][T13541] EXT4-fs: inline encryption not supported [ 252.312966][T13541] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 252.323934][ T6156] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.325957][T13541] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 252.341963][T13541] EXT4-fs error (device loop6): ext4_map_blocks:780: inode #3: block 2: comm syz.6.3509: lblock 2 mapped to illegal pblock 2 (length 1) [ 252.356603][T13541] EXT4-fs error (device loop6): ext4_map_blocks:780: inode #3: block 48: comm syz.6.3509: lblock 0 mapped to illegal pblock 48 (length 1) [ 252.371761][T13541] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.3509: Failed to acquire dquot type 0 [ 252.383437][T13541] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 252.393192][T13541] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.3509: mark_inode_dirty error [ 252.405713][T13541] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 252.507809][T13546] lo speed is unknown, defaulting to 1000 [ 252.769056][T13541] EXT4-fs (loop6): 1 orphan inode deleted [ 252.778929][T13541] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.797938][ T5125] EXT4-fs error (device loop6): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:13: lblock 1 mapped to illegal pblock 1 (length 1) [ 252.802395][T13541] syz_tun: entered allmulticast mode [ 252.838382][ T5125] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:13: Failed to release dquot type 0 [ 252.852762][T13541] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 252.861424][T13541] mroute: pending queue full, dropping entries [ 252.863540][T13554] loop7: detected capacity change from 0 to 1024 [ 252.878472][T13556] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3513'. [ 252.887519][T13556] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3513'. [ 252.899627][T13554] EXT4-fs: Ignoring removed bh option [ 252.910502][T13549] lo speed is unknown, defaulting to 1000 [ 252.932630][T13554] EXT4-fs: inline encryption not supported [ 252.977493][T13557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13557 comm=syz.2.3513 [ 252.998190][T13554] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 253.010874][T13540] syz_tun: left allmulticast mode [ 253.042752][T13554] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 253.043496][T13554] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 2: comm syz.7.3510: lblock 2 mapped to illegal pblock 2 (length 1) [ 253.043720][T13554] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 48: comm syz.7.3510: lblock 0 mapped to illegal pblock 48 (length 1) [ 253.043802][T13554] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.3510: Failed to acquire dquot type 0 [ 253.043968][T13554] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 253.044084][T13554] EXT4-fs error (device loop7): ext4_evict_inode:254: inode #11: comm syz.7.3510: mark_inode_dirty error [ 253.044161][T13554] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 253.044261][T13554] EXT4-fs (loop7): 1 orphan inode deleted [ 253.044646][T13554] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.061677][ T5136] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:24: lblock 1 mapped to illegal pblock 1 (length 1) [ 253.061918][ T5136] EXT4-fs error (device loop7): ext4_release_dquot:6969: comm kworker/u8:24: Failed to release dquot type 0 [ 253.062983][T12583] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.202896][T12583] EXT4-fs error (device loop6): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 253.216185][T13563] syz_tun: entered allmulticast mode [ 253.222283][T13561] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 253.230940][T13561] mroute: pending queue full, dropping entries [ 253.302807][T13565] FAULT_INJECTION: forcing a failure. [ 253.302807][T13565] name failslab, interval 1, probability 0, space 0, times 0 [ 253.315533][T13565] CPU: 0 UID: 0 PID: 13565 Comm: syz.1.3516 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 253.315631][T13565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 253.315644][T13565] Call Trace: [ 253.315652][T13565] [ 253.315660][T13565] __dump_stack+0x1d/0x30 [ 253.315686][T13565] dump_stack_lvl+0xe8/0x140 [ 253.315705][T13565] dump_stack+0x15/0x1b [ 253.315727][T13565] should_fail_ex+0x265/0x280 [ 253.315753][T13565] ? audit_log_d_path+0x8d/0x150 [ 253.315871][T13565] should_failslab+0x8c/0xb0 [ 253.315901][T13565] __kmalloc_cache_noprof+0x4c/0x320 [ 253.315997][T13565] audit_log_d_path+0x8d/0x150 [ 253.316029][T13565] audit_log_d_path_exe+0x42/0x70 [ 253.316099][T13565] audit_log_task+0x1e9/0x250 [ 253.316138][T13565] audit_seccomp+0x61/0x100 [ 253.316180][T13565] ? __seccomp_filter+0x68c/0x10d0 [ 253.316282][T13565] __seccomp_filter+0x69d/0x10d0 [ 253.316308][T13565] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 253.316331][T13565] ? vfs_write+0x75e/0x8e0 [ 253.316366][T13565] __secure_computing+0x82/0x150 [ 253.316389][T13565] syscall_trace_enter+0xcf/0x1e0 [ 253.316469][T13565] do_syscall_64+0xac/0x200 [ 253.316506][T13565] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 253.316540][T13565] ? clear_bhb_loop+0x40/0x90 [ 253.316577][T13565] ? clear_bhb_loop+0x40/0x90 [ 253.316605][T13565] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 253.316633][T13565] RIP: 0033:0x7fa8a0a8e929 [ 253.316653][T13565] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 253.316677][T13565] RSP: 002b:00007fa89f0f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000138 [ 253.316701][T13565] RAX: ffffffffffffffda RBX: 00007fa8a0cb5fa0 RCX: 00007fa8a0a8e929 [ 253.316780][T13565] RDX: 0000000000000007 RSI: 0000000000000000 RDI: 0000000000000000 [ 253.316818][T13565] RBP: 00007fa89f0f7090 R08: 0000000000000000 R09: 0000000000000000 [ 253.316835][T13565] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 253.316851][T13565] R13: 0000000000000000 R14: 00007fa8a0cb5fa0 R15: 00007fff2241bc18 [ 253.316951][T13565] [ 253.537373][T12583] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 253.565282][T12583] EXT4-fs error (device loop6): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 253.582730][T13573] loop1: detected capacity change from 0 to 512 [ 253.591940][T13573] EXT4-fs: Ignoring removed bh option [ 253.598114][T13573] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 253.607257][T13573] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 253.619700][T13573] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 253.632839][T13573] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 253.642499][T13573] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.672019][T12403] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.719582][T13584] netlink: 56 bytes leftover after parsing attributes in process `syz.1.3523'. [ 253.728881][T13552] syz_tun: left allmulticast mode [ 253.774683][T13584] vlan2: entered allmulticast mode [ 253.797069][T13590] loop6: detected capacity change from 0 to 512 [ 253.817183][ T6156] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.827365][ T6156] EXT4-fs error (device loop7): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 253.846527][ T6156] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 253.866131][ T6156] EXT4-fs error (device loop7): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 253.892485][T13599] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3528'. [ 253.938151][T13603] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3529'. [ 253.947140][T13603] netlink: 32 bytes leftover after parsing attributes in process `syz.7.3529'. [ 253.977211][T13603] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13603 comm=syz.7.3529 [ 254.030176][T13607] loop7: detected capacity change from 0 to 1024 [ 254.037320][T13607] EXT4-fs: Ignoring removed bh option [ 254.042931][T13607] EXT4-fs: inline encryption not supported [ 254.049449][T13607] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 254.063255][T13607] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 254.072417][T13607] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 2: comm syz.7.3530: lblock 2 mapped to illegal pblock 2 (length 1) [ 254.088443][T13607] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 48: comm syz.7.3530: lblock 0 mapped to illegal pblock 48 (length 1) [ 254.104780][T13607] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.3530: Failed to acquire dquot type 0 [ 254.116392][T13607] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 254.129517][T13607] EXT4-fs error (device loop7): ext4_evict_inode:254: inode #11: comm syz.7.3530: mark_inode_dirty error [ 254.141651][T13607] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 254.152327][T13607] EXT4-fs (loop7): 1 orphan inode deleted [ 254.158532][T13607] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.171209][ T5122] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:10: lblock 1 mapped to illegal pblock 1 (length 1) [ 254.186372][ T5122] EXT4-fs error (device loop7): ext4_release_dquot:6969: comm kworker/u8:10: Failed to release dquot type 0 [ 254.236260][T13615] syz_tun: entered allmulticast mode [ 254.242950][T13615] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 254.251603][T13615] mroute: pending queue full, dropping entries [ 254.278208][T13619] SELinux: syz.6.3535 (13619) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 254.299781][T13619] loop6: detected capacity change from 0 to 512 [ 254.307077][T13619] EXT4-fs: inline encryption not supported [ 254.315948][T13619] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 254.339188][T13619] EXT4-fs (loop6): mounted filesystem 00000009-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.352090][T13619] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 254.393598][T12583] EXT4-fs (loop6): unmounting filesystem 00000009-0000-0000-0000-000000000000. [ 254.418397][T13623] loop6: detected capacity change from 0 to 512 [ 254.425454][T13623] EXT4-fs: Ignoring removed mblk_io_submit option [ 254.432305][T13623] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 254.443353][T13623] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 254.451467][T13623] System zones: 1-12 [ 254.456538][T13623] EXT4-fs (loop6): 1 truncate cleaned up [ 254.462602][T13623] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.568345][T13631] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket pid=13631 comm=syz.6.3536 [ 254.637679][T12583] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.749697][T13641] loop6: detected capacity change from 0 to 256 [ 254.757101][T13641] FAT-fs (loop6): bogus number of FAT sectors [ 254.763564][T13641] FAT-fs (loop6): Can't find a valid FAT filesystem [ 254.810631][T13643] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3540'. [ 254.819742][T13643] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3540'. [ 254.842967][T13643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13643 comm=syz.1.3540 [ 254.913000][T13606] syz_tun: left allmulticast mode [ 254.934160][T13645] FAULT_INJECTION: forcing a failure. [ 254.934160][T13645] name failslab, interval 1, probability 0, space 0, times 0 [ 254.947000][T13645] CPU: 0 UID: 0 PID: 13645 Comm: syz.1.3541 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 254.947034][T13645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 254.947051][T13645] Call Trace: [ 254.947058][T13645] [ 254.947067][T13645] __dump_stack+0x1d/0x30 [ 254.947094][T13645] dump_stack_lvl+0xe8/0x140 [ 254.947116][T13645] dump_stack+0x15/0x1b [ 254.947131][T13645] should_fail_ex+0x265/0x280 [ 254.947151][T13645] should_failslab+0x8c/0xb0 [ 254.947174][T13645] kmem_cache_alloc_noprof+0x50/0x310 [ 254.947206][T13645] ? vm_area_alloc+0x2c/0xb0 [ 254.947252][T13645] vm_area_alloc+0x2c/0xb0 [ 254.947288][T13645] mmap_region+0xa3a/0x1560 [ 254.947338][T13645] do_mmap+0x9b3/0xbe0 [ 254.947383][T13645] vm_mmap_pgoff+0x17a/0x2e0 [ 254.947423][T13645] ksys_mmap_pgoff+0xc2/0x310 [ 254.947443][T13645] ? __x64_sys_mmap+0x49/0x70 [ 254.947464][T13645] x64_sys_call+0x1602/0x2fb0 [ 254.947485][T13645] do_syscall_64+0xd2/0x200 [ 254.947521][T13645] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 254.947553][T13645] ? clear_bhb_loop+0x40/0x90 [ 254.947577][T13645] ? clear_bhb_loop+0x40/0x90 [ 254.947604][T13645] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.947628][T13645] RIP: 0033:0x7fa8a0a8e963 [ 254.947643][T13645] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 254.947660][T13645] RSP: 002b:00007fa89f0f6e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 254.947681][T13645] RAX: ffffffffffffffda RBX: 00000000000005ab RCX: 00007fa8a0a8e963 [ 254.947696][T13645] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 254.947712][T13645] RBP: 0000200000000182 R08: 00000000ffffffff R09: 0000000000000000 [ 254.947726][T13645] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000004 [ 254.947738][T13645] R13: 00007fa89f0f6ef0 R14: 00007fa89f0f6eb0 R15: 0000200000000940 [ 254.947761][T13645] [ 255.268843][ T6156] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.296103][T13653] loop1: detected capacity change from 0 to 1024 [ 255.305734][ T6156] EXT4-fs error (device loop7): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 255.319280][T13653] EXT4-fs: Ignoring removed bh option [ 255.325056][T13653] EXT4-fs: inline encryption not supported [ 255.331990][ T6156] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 255.342013][T13653] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 255.352619][ T6156] EXT4-fs error (device loop7): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 255.386630][T13653] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 255.413629][T13653] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 2: comm syz.1.3545: lblock 2 mapped to illegal pblock 2 (length 1) [ 255.439866][T13653] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 48: comm syz.1.3545: lblock 0 mapped to illegal pblock 48 (length 1) [ 255.456683][T13653] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.3545: Failed to acquire dquot type 0 [ 255.475408][T13660] FAULT_INJECTION: forcing a failure. [ 255.475408][T13660] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 255.488663][T13660] CPU: 0 UID: 0 PID: 13660 Comm: syz.7.3547 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 255.488696][T13660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 255.488713][T13660] Call Trace: [ 255.488722][T13660] [ 255.488731][T13660] __dump_stack+0x1d/0x30 [ 255.488782][T13660] dump_stack_lvl+0xe8/0x140 [ 255.488801][T13660] dump_stack+0x15/0x1b [ 255.488820][T13660] should_fail_ex+0x265/0x280 [ 255.488855][T13660] should_fail+0xb/0x20 [ 255.488874][T13660] should_fail_usercopy+0x1a/0x20 [ 255.488936][T13660] _copy_from_user+0x1c/0xb0 [ 255.489072][T13660] snd_seq_write+0x1d3/0x530 [ 255.489106][T13660] ? __pfx_snd_seq_write+0x10/0x10 [ 255.489168][T13660] vfs_write+0x269/0x8e0 [ 255.489193][T13660] ? __rcu_read_unlock+0x4f/0x70 [ 255.489214][T13660] ? __fget_files+0x184/0x1c0 [ 255.489238][T13660] ksys_write+0xda/0x1a0 [ 255.489323][T13660] __x64_sys_write+0x40/0x50 [ 255.489349][T13660] x64_sys_call+0x2cdd/0x2fb0 [ 255.489377][T13660] do_syscall_64+0xd2/0x200 [ 255.489465][T13660] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 255.489491][T13660] ? clear_bhb_loop+0x40/0x90 [ 255.489513][T13660] ? clear_bhb_loop+0x40/0x90 [ 255.489533][T13660] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 255.489590][T13660] RIP: 0033:0x7f9fc8e8e929 [ 255.489607][T13660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 255.489633][T13660] RSP: 002b:00007f9fc74f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 255.489652][T13660] RAX: ffffffffffffffda RBX: 00007f9fc90b5fa0 RCX: 00007f9fc8e8e929 [ 255.489666][T13660] RDX: 000000000000ffc8 RSI: 0000200000000000 RDI: 0000000000000003 [ 255.489680][T13660] RBP: 00007f9fc74f7090 R08: 0000000000000000 R09: 0000000000000000 [ 255.489694][T13660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 255.489710][T13660] R13: 0000000000000000 R14: 00007f9fc90b5fa0 R15: 00007ffcca191e68 [ 255.489732][T13660] [ 255.703667][T13653] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 255.760649][T13653] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.3545: mark_inode_dirty error [ 255.801819][T13653] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 255.814402][T13666] netlink: 'syz.7.3548': attribute type 1 has an invalid length. [ 255.842155][T13653] EXT4-fs (loop1): 1 orphan inode deleted [ 255.848426][T13653] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.868524][ T5165] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:53: lblock 1 mapped to illegal pblock 1 (length 1) [ 255.869077][T13666] 8021q: adding VLAN 0 to HW filter on device bond1 [ 255.901382][T13670] bond1: (slave gretap1): making interface the new active one [ 255.925973][T13664] loop6: detected capacity change from 0 to 8192 [ 255.933096][ T5165] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:53: Failed to release dquot type 0 [ 255.952005][T13672] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3550'. [ 255.969467][T13670] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 255.983219][T13653] syz_tun: entered allmulticast mode [ 255.996292][T13653] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 256.004891][T13653] mroute: pending queue full, dropping entries [ 256.154174][T13652] syz_tun: left allmulticast mode [ 256.160261][T13658] loop6: p2 p3 p4 [ 256.164243][T13658] loop6: p2 start 452985600 is beyond EOD, truncated [ 256.170981][T13658] loop6: p3 size 33554432 extends beyond EOD, truncated [ 256.181809][T13658] loop6: p4 start 8388607 is beyond EOD, truncated [ 256.190332][T13664] loop6: p2 p3 p4 [ 256.194476][T13664] loop6: p2 start 452985600 is beyond EOD, truncated [ 256.201491][T13664] loop6: p3 size 33554432 extends beyond EOD, truncated [ 256.211574][T12403] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.221315][T13664] loop6: p4 start 8388607 is beyond EOD, truncated [ 256.228922][T12403] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 256.242164][T12403] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 256.252140][T12403] EXT4-fs error (device loop1): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 256.335530][T13676] loop1: detected capacity change from 0 to 8192 [ 256.440156][T13680] loop6: detected capacity change from 0 to 512 [ 256.447143][T13680] SELinux: security_context_str_to_sid (unconfined_u,errors=continue) failed with errno=-22 [ 256.461036][T13680] netlink: 132 bytes leftover after parsing attributes in process `syz.6.3553'. [ 256.519702][T13685] loop6: detected capacity change from 0 to 512 [ 256.530004][T13685] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 256.542328][T13685] EXT4-fs (loop6): 1 truncate cleaned up [ 256.551488][T13685] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.576198][T13685] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.3555: corrupted xattr block 33: invalid header [ 256.589924][T13685] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 256.599895][T13685] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.3555: corrupted xattr block 33: invalid header [ 256.614270][T13685] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 256.624211][T13685] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.3555: corrupted xattr block 33: invalid header [ 256.640277][T13685] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 256.645371][T13687] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.3555: corrupted xattr block 33: invalid header [ 256.662924][T13687] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 256.672353][T13687] EXT4-fs error (device loop6): ext4_expand_extra_isize_ea:2798: inode #15: comm syz.6.3555: corrupted xattr block 33: invalid header [ 256.714116][T13685] EXT4-fs (loop6): shut down requested (2) [ 256.732800][T12583] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.777695][T13693] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3558'. [ 256.787186][T13693] netlink: 32 bytes leftover after parsing attributes in process `syz.6.3558'. [ 256.806129][T13693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13693 comm=syz.6.3558 [ 256.949725][T13706] FAULT_INJECTION: forcing a failure. [ 256.949725][T13706] name failslab, interval 1, probability 0, space 0, times 0 [ 256.962497][T13706] CPU: 0 UID: 0 PID: 13706 Comm: syz.0.3564 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 256.962584][T13706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 256.962600][T13706] Call Trace: [ 256.962650][T13706] [ 256.962659][T13706] __dump_stack+0x1d/0x30 [ 256.962684][T13706] dump_stack_lvl+0xe8/0x140 [ 256.962714][T13706] dump_stack+0x15/0x1b [ 256.962733][T13706] should_fail_ex+0x265/0x280 [ 256.962837][T13706] ? audit_log_d_path+0x8d/0x150 [ 256.962931][T13706] should_failslab+0x8c/0xb0 [ 256.962963][T13706] __kmalloc_cache_noprof+0x4c/0x320 [ 256.963080][T13706] audit_log_d_path+0x8d/0x150 [ 256.963184][T13706] audit_log_d_path_exe+0x42/0x70 [ 256.963220][T13706] audit_log_task+0x1e9/0x250 [ 256.963261][T13706] audit_seccomp+0x61/0x100 [ 256.963351][T13706] ? __seccomp_filter+0x68c/0x10d0 [ 256.963440][T13706] __seccomp_filter+0x69d/0x10d0 [ 256.963463][T13706] ? update_load_avg+0x1da/0x820 [ 256.963540][T13706] ? __list_add_valid_or_report+0x38/0xe0 [ 256.963625][T13706] ? _raw_spin_unlock+0x26/0x50 [ 256.963746][T13706] __secure_computing+0x82/0x150 [ 256.963847][T13706] syscall_trace_enter+0xcf/0x1e0 [ 256.963871][T13706] do_syscall_64+0xac/0x200 [ 256.963906][T13706] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 256.964041][T13706] ? clear_bhb_loop+0x40/0x90 [ 256.964073][T13706] ? clear_bhb_loop+0x40/0x90 [ 256.964101][T13706] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 256.964130][T13706] RIP: 0033:0x7f006e43d33c [ 256.964154][T13706] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 256.964237][T13706] RSP: 002b:00007f006caa7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 256.964261][T13706] RAX: ffffffffffffffda RBX: 00007f006e665fa0 RCX: 00007f006e43d33c [ 256.964277][T13706] RDX: 000000000000000f RSI: 00007f006caa70a0 RDI: 0000000000000003 [ 256.964292][T13706] RBP: 00007f006caa7090 R08: 0000000000000000 R09: 0000000000000000 [ 256.964308][T13706] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 256.964389][T13706] R13: 0000000000000000 R14: 00007f006e665fa0 R15: 00007ffdd00af568 [ 256.964411][T13706] [ 257.182264][ T29] kauditd_printk_skb: 312 callbacks suppressed [ 257.182280][ T29] audit: type=1326 audit(1749126484.841:11374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13705 comm="syz.0.3564" exe="" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f006e43d33c code=0x7ffc0000 [ 257.220962][ T29] audit: type=1326 audit(1749126485.065:11377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13705 comm="syz.0.3564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f006e43d3df code=0x7ffc0000 [ 257.244776][ T29] audit: type=1326 audit(1749126485.065:11378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13705 comm="syz.0.3564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f006e43d58a code=0x7ffc0000 [ 257.268605][ T29] audit: type=1326 audit(1749126485.065:11379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13705 comm="syz.0.3564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006e43e929 code=0x7ffc0000 [ 257.292524][ T29] audit: type=1326 audit(1749126485.065:11380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13705 comm="syz.0.3564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006e43e929 code=0x7ffc0000 [ 257.374745][ T29] audit: type=1400 audit(1749126485.168:11381): avc: denied { create } for pid=13711 comm="syz.1.3566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 257.394910][ T29] audit: type=1400 audit(1749126485.168:11382): avc: denied { write } for pid=13711 comm="syz.1.3566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 257.414763][ T29] audit: type=1400 audit(1749126485.168:11383): avc: denied { sqpoll } for pid=13694 comm="syz.2.3559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 257.508390][ T29] audit: type=1400 audit(1749126485.365:11384): avc: denied { module_request } for pid=13720 comm="syz.1.3570" kmod="net-pf-2-proto-128-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 257.560386][T13725] nfs4: Unknown parameter 'm_page_alloc' [ 257.567305][ T29] audit: type=1400 audit(1749126485.411:11385): avc: denied { mounton } for pid=13724 comm="syz.0.3571" path="/170/file0" dev="tmpfs" ino=897 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 257.591371][T13721] loop1: detected capacity change from 0 to 512 [ 257.603041][T13721] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 257.612403][T13721] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 257.626873][T13721] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 257.637356][T13721] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a056c01c, mo2=0002] [ 257.647185][T13721] System zones: 0-2, 18-18, 34-34 [ 257.653277][T13721] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #15: comm syz.1.3570: iget: bad i_size value: 360287970189639680 [ 257.671994][T13721] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.3570: couldn't read orphan inode 15 (err -117) [ 257.689919][T13721] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.696501][T13728] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13728 comm=syz.0.3572 [ 257.718987][T13721] EXT4-fs error (device loop1): ext4_search_dir:1474: inode #2: block 3: comm syz.1.3570: bad entry in directory: rec_len is smaller than minimal - offset=44, inode=262156, rec_len=0, size=4096 fake=0 [ 257.739489][T13721] EXT4-fs error (device loop1): ext4_search_dir:1474: inode #2: block 3: comm syz.1.3570: bad entry in directory: rec_len is smaller than minimal - offset=44, inode=262156, rec_len=0, size=4096 fake=0 [ 257.840601][T13734] loop2: detected capacity change from 0 to 256 [ 257.848248][T13734] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 257.928346][T12403] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.953862][T13737] loop1: detected capacity change from 0 to 1024 [ 257.960608][T13737] EXT4-fs: Ignoring removed bh option [ 257.966181][T13737] EXT4-fs: inline encryption not supported [ 257.972660][T13737] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 257.984384][T13737] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 257.994283][T13737] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 2: comm syz.1.3576: lblock 2 mapped to illegal pblock 2 (length 1) [ 258.011005][T13737] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 48: comm syz.1.3576: lblock 0 mapped to illegal pblock 48 (length 1) [ 258.026047][T13737] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.3576: Failed to acquire dquot type 0 [ 258.039868][T13737] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 258.050134][T13737] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.3576: mark_inode_dirty error [ 258.062142][T13737] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 258.074382][T13737] EXT4-fs (loop1): 1 orphan inode deleted [ 258.082726][T13737] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.095544][ T5164] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:52: lblock 1 mapped to illegal pblock 1 (length 1) [ 258.120581][ T5164] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:52: Failed to release dquot type 0 [ 258.134094][T13737] syz_tun: entered allmulticast mode [ 258.142314][T13737] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 258.150877][T13737] mroute: pending queue full, dropping entries [ 258.287086][T13736] syz_tun: left allmulticast mode [ 258.339035][T12403] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.349275][T12403] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 258.363903][T12403] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 258.373886][T12403] EXT4-fs error (device loop1): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 258.404071][T13752] loop1: detected capacity change from 0 to 512 [ 258.412353][T13752] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 258.426245][T13752] EXT4-fs (loop1): 1 truncate cleaned up [ 258.432607][T13752] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.456702][T13752] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3580: corrupted xattr block 33: invalid header [ 258.476745][T13752] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 258.486737][T13752] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3580: corrupted xattr block 33: invalid header [ 258.501659][T13752] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 258.518037][T13752] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3580: corrupted xattr block 33: invalid header [ 258.532806][T13752] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 258.541002][T13755] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3580: corrupted xattr block 33: invalid header [ 258.555957][T13755] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 258.567379][T13755] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2798: inode #15: comm syz.1.3580: corrupted xattr block 33: invalid header [ 258.604928][T13752] EXT4-fs (loop1): shut down requested (2) [ 258.628153][T12403] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.682458][T13759] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13759 comm=syz.0.3583 [ 258.808776][T13769] loop1: detected capacity change from 0 to 8192 [ 258.908986][T13778] bridge: RTM_NEWNEIGH with invalid ether address [ 258.947679][T13782] loop1: detected capacity change from 0 to 512 [ 258.954935][T13782] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 258.960304][T13784] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13784 comm=syz.0.3596 [ 258.978997][T13782] EXT4-fs (loop1): 1 truncate cleaned up [ 258.987384][T13782] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 259.069375][T13792] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3595: corrupted xattr block 33: invalid header [ 259.112937][T13792] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 259.122050][T13792] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3595: corrupted xattr block 33: invalid header [ 259.128511][T13796] netlink: 'syz.0.3600': attribute type 2 has an invalid length. [ 259.147590][T13782] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3595: corrupted xattr block 33: invalid header [ 259.159877][T13792] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 259.161720][T13782] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 259.169872][T13792] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.3595: corrupted xattr block 33: invalid header [ 259.184079][T13782] EXT4-fs (loop1): shut down requested (2) [ 259.202551][T13792] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 259.249010][T12403] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.341458][T13808] netlink: 'syz.0.3607': attribute type 10 has an invalid length. [ 259.349543][T13808] __nla_validate_parse: 7 callbacks suppressed [ 259.349559][T13808] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3607'. [ 259.370237][T13808] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 259.466305][T13826] SELinux: failed to load policy [ 259.691530][T13839] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=13839 comm=syz.2.3615 [ 259.723817][T13837] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3615'. [ 259.733660][T13837] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=13837 comm=syz.2.3615 [ 259.934878][T13843] loop2: detected capacity change from 0 to 1024 [ 259.942327][T13843] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 259.953430][T13843] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 259.961467][T13843] EXT4-fs (loop2): orphan cleanup on readonly fs [ 259.968480][T13843] EXT4-fs error (device loop2): __ext4_get_inode_loc:4792: comm syz.2.3617: Invalid inode table block 0 in block_group 0 [ 259.981341][T13843] EXT4-fs (loop2): Remounting filesystem read-only [ 259.987929][T13843] EXT4-fs (loop2): 1 truncate cleaned up [ 259.994130][T13843] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 260.023603][T13847] FAULT_INJECTION: forcing a failure. [ 260.023603][T13847] name failslab, interval 1, probability 0, space 0, times 0 [ 260.036322][T13847] CPU: 0 UID: 0 PID: 13847 Comm: syz.7.3618 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 260.036358][T13847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 260.036374][T13847] Call Trace: [ 260.036404][T13847] [ 260.036414][T13847] __dump_stack+0x1d/0x30 [ 260.036441][T13847] dump_stack_lvl+0xe8/0x140 [ 260.036466][T13847] dump_stack+0x15/0x1b [ 260.036487][T13847] should_fail_ex+0x265/0x280 [ 260.036512][T13847] should_failslab+0x8c/0xb0 [ 260.036596][T13847] kmem_cache_alloc_node_noprof+0x57/0x320 [ 260.036632][T13847] ? __alloc_skb+0x101/0x320 [ 260.036714][T13847] __alloc_skb+0x101/0x320 [ 260.036746][T13847] netlink_alloc_large_skb+0xba/0xf0 [ 260.036852][T13847] netlink_sendmsg+0x3cf/0x6b0 [ 260.036885][T13847] ? __pfx_netlink_sendmsg+0x10/0x10 [ 260.036914][T13847] __sock_sendmsg+0x145/0x180 [ 260.036999][T13847] ____sys_sendmsg+0x31e/0x4e0 [ 260.037040][T13847] ___sys_sendmsg+0x17b/0x1d0 [ 260.037089][T13847] __x64_sys_sendmsg+0xd4/0x160 [ 260.037150][T13847] x64_sys_call+0x2999/0x2fb0 [ 260.037199][T13847] do_syscall_64+0xd2/0x200 [ 260.037227][T13847] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 260.037311][T13847] ? clear_bhb_loop+0x40/0x90 [ 260.037353][T13847] ? clear_bhb_loop+0x40/0x90 [ 260.037417][T13847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 260.037440][T13847] RIP: 0033:0x7f9fc8e8e929 [ 260.037524][T13847] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 260.037548][T13847] RSP: 002b:00007f9fc74f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 260.037568][T13847] RAX: ffffffffffffffda RBX: 00007f9fc90b5fa0 RCX: 00007f9fc8e8e929 [ 260.037580][T13847] RDX: 0000000020004804 RSI: 0000200000000000 RDI: 0000000000000003 [ 260.037592][T13847] RBP: 00007f9fc74f7090 R08: 0000000000000000 R09: 0000000000000000 [ 260.037603][T13847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 260.037666][T13847] R13: 0000000000000000 R14: 00007f9fc90b5fa0 R15: 00007ffcca191e68 [ 260.037685][T13847] [ 260.256395][T12244] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.318585][T13855] 9pnet: p9_errstr2errno: server reported unknown error [ 260.330995][T13862] loop7: detected capacity change from 0 to 512 [ 260.337776][T13862] SELinux: security_context_str_to_sid (unconfined_u,errors=continue) failed with errno=-22 [ 260.351553][T13862] netlink: 132 bytes leftover after parsing attributes in process `syz.7.3624'. [ 260.422369][T13871] loop7: detected capacity change from 0 to 512 [ 260.441965][T13871] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 260.450036][T13871] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 260.458567][T13871] EXT4-fs (loop7): orphan cleanup on readonly fs [ 260.467093][T13871] EXT4-fs error (device loop7): ext4_orphan_get:1393: inode #13: comm syz.7.3628: iget: bad i_size value: 12154761577498 [ 260.483778][T13875] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3629'. [ 260.493823][T13871] EXT4-fs error (device loop7): ext4_orphan_get:1398: comm syz.7.3628: couldn't read orphan inode 13 (err -117) [ 260.506434][T13871] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 260.529160][T13871] EXT4-fs warning (device loop7): dx_probe:861: inode #2: comm syz.7.3628: dx entry: limit 65535 != root limit 120 [ 260.541372][T13871] EXT4-fs warning (device loop7): dx_probe:934: inode #2: comm syz.7.3628: Corrupt directory, running e2fsck is recommended [ 260.577661][T13871] geneve2: entered promiscuous mode [ 260.582936][T13871] geneve2: entered allmulticast mode [ 260.632605][T13864] binfmt_misc: register: failed to install interpreter file ./cgroup.cpu/cpuset.cpus [ 260.655240][ T6156] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.380196][T13936] loop2: detected capacity change from 0 to 512 [ 261.387288][T13936] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 261.404293][T13936] ext4 filesystem being mounted at /115/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 261.417750][T13936] FAULT_INJECTION: forcing a failure. [ 261.417750][T13936] name failslab, interval 1, probability 0, space 0, times 0 [ 261.430562][T13936] CPU: 0 UID: 0 PID: 13936 Comm: syz.2.3651 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 261.430607][T13936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 261.430619][T13936] Call Trace: [ 261.430626][T13936] [ 261.430634][T13936] __dump_stack+0x1d/0x30 [ 261.430661][T13936] dump_stack_lvl+0xe8/0x140 [ 261.430695][T13936] dump_stack+0x15/0x1b [ 261.430711][T13936] should_fail_ex+0x265/0x280 [ 261.430772][T13936] should_failslab+0x8c/0xb0 [ 261.430804][T13936] kmem_cache_alloc_noprof+0x50/0x310 [ 261.430834][T13936] ? ext4_mb_new_blocks+0x79f/0x2050 [ 261.430859][T13936] ext4_mb_new_blocks+0x79f/0x2050 [ 261.430889][T13936] ? ext4_ext_search_right+0x286/0x4f0 [ 261.430936][T13936] ext4_ext_map_blocks+0xff5/0x38a0 [ 261.430998][T13936] ext4_map_blocks+0x61c/0xd70 [ 261.431021][T13936] ? filemap_get_entry+0x34b/0x390 [ 261.431127][T13936] ext4_iomap_begin+0x93a/0xe00 [ 261.431156][T13936] ? __pfx_ext4_iomap_begin+0x10/0x10 [ 261.431188][T13936] iomap_iter+0x335/0x730 [ 261.431250][T13936] ? should_failslab+0x8c/0xb0 [ 261.431317][T13936] __iomap_dio_rw+0x708/0x1250 [ 261.431377][T13936] ? ext4_journal_check_start+0x11a/0x1b0 [ 261.431498][T13936] iomap_dio_rw+0x40/0x90 [ 261.431540][T13936] ext4_file_write_iter+0xad9/0xf00 [ 261.431593][T13936] do_iter_readv_writev+0x41e/0x4c0 [ 261.431619][T13936] vfs_writev+0x2df/0x8b0 [ 261.431658][T13936] ? mutex_lock+0xd/0x30 [ 261.431763][T13936] do_writev+0xe7/0x210 [ 261.431794][T13936] __x64_sys_writev+0x45/0x50 [ 261.431829][T13936] x64_sys_call+0x2006/0x2fb0 [ 261.431869][T13936] do_syscall_64+0xd2/0x200 [ 261.431896][T13936] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 261.431986][T13936] ? clear_bhb_loop+0x40/0x90 [ 261.432005][T13936] ? clear_bhb_loop+0x40/0x90 [ 261.432025][T13936] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.432107][T13936] RIP: 0033:0x7f3233d8e929 [ 261.432120][T13936] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 261.432149][T13936] RSP: 002b:00007f32323f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 261.432165][T13936] RAX: ffffffffffffffda RBX: 00007f3233fb5fa0 RCX: 00007f3233d8e929 [ 261.432219][T13936] RDX: 0000000000000001 RSI: 0000200000000140 RDI: 0000000000000005 [ 261.432230][T13936] RBP: 00007f32323f7090 R08: 0000000000000000 R09: 0000000000000000 [ 261.432285][T13936] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 261.432369][T13936] R13: 0000000000000000 R14: 00007f3233fb5fa0 R15: 00007fffad4b47e8 [ 261.432395][T13936] [ 261.820938][T13962] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3662'. [ 261.829988][T13962] netlink: 32 bytes leftover after parsing attributes in process `syz.6.3662'. [ 261.846194][T13962] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13962 comm=syz.6.3662 [ 262.030649][T13991] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3673'. [ 262.039757][T13991] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3673'. [ 262.060398][T13991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=13991 comm=syz.0.3673 [ 262.101903][T13995] random: crng reseeded on system resumption [ 262.161010][T14003] loop6: detected capacity change from 0 to 512 [ 262.177112][T14003] ext4 filesystem being mounted at /74/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 262.190027][T14003] EXT4-fs error (device loop6): ext4_lookup:1787: inode #12: comm syz.6.3679: iget: bad i_size value: 2533274857506816 [ 262.266479][T14013] syz_tun: entered allmulticast mode [ 262.364057][T14012] syz_tun: left allmulticast mode [ 262.482409][T14020] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3686'. [ 262.491752][T14020] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3686'. [ 262.575997][ T29] kauditd_printk_skb: 703 callbacks suppressed [ 262.576013][ T29] audit: type=1400 audit(1749126490.108:12082): avc: denied { read } for pid=14023 comm="syz.0.3688" dev="nsfs" ino=4026533841 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 262.604366][ T29] audit: type=1400 audit(1749126490.108:12083): avc: denied { open } for pid=14023 comm="syz.0.3688" path="net:[4026533841]" dev="nsfs" ino=4026533841 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 262.628008][ T29] audit: type=1400 audit(1749126490.117:12084): avc: denied { create } for pid=14023 comm="syz.0.3688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 262.649059][ T29] audit: type=1400 audit(1749126490.117:12085): avc: denied { write } for pid=14023 comm="syz.0.3688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 262.669648][ T29] audit: type=1400 audit(1749126490.117:12086): avc: denied { read } for pid=14023 comm="syz.0.3688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 262.692804][ T29] audit: type=1326 audit(1749126490.211:12087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13950 comm="syz.2.3657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3233d8e929 code=0x7fc00000 [ 262.716521][ T29] audit: type=1326 audit(1749126490.211:12088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13950 comm="syz.2.3657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3233d8e929 code=0x7fc00000 [ 262.756510][ T29] audit: type=1400 audit(1749126490.211:12090): avc: denied { create } for pid=14027 comm="syz.0.3689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 262.776414][ T29] audit: type=1326 audit(1749126490.211:12089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13950 comm="syz.2.3657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3233d8e929 code=0x7fc00000 [ 262.800290][ T29] audit: type=1400 audit(1749126490.267:12091): avc: denied { bind } for pid=14027 comm="syz.0.3689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 262.851025][T14039] FAULT_INJECTION: forcing a failure. [ 262.851025][T14039] name failslab, interval 1, probability 0, space 0, times 0 [ 262.863784][T14039] CPU: 1 UID: 0 PID: 14039 Comm: syz.2.3694 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 262.863816][T14039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 262.863907][T14039] Call Trace: [ 262.863915][T14039] [ 262.863924][T14039] __dump_stack+0x1d/0x30 [ 262.863951][T14039] dump_stack_lvl+0xe8/0x140 [ 262.863976][T14039] dump_stack+0x15/0x1b [ 262.863998][T14039] should_fail_ex+0x265/0x280 [ 262.864023][T14039] ? audit_log_d_path+0x8d/0x150 [ 262.864097][T14039] should_failslab+0x8c/0xb0 [ 262.864126][T14039] __kmalloc_cache_noprof+0x4c/0x320 [ 262.864172][T14039] audit_log_d_path+0x8d/0x150 [ 262.864240][T14039] audit_log_d_path_exe+0x42/0x70 [ 262.864284][T14039] audit_log_task+0x1e9/0x250 [ 262.864326][T14039] audit_seccomp+0x61/0x100 [ 262.864416][T14039] ? __seccomp_filter+0x68c/0x10d0 [ 262.864445][T14039] __seccomp_filter+0x69d/0x10d0 [ 262.864481][T14039] ? _raw_spin_unlock+0x26/0x50 [ 262.864554][T14039] __secure_computing+0x82/0x150 [ 262.864656][T14039] syscall_trace_enter+0xcf/0x1e0 [ 262.864715][T14039] do_syscall_64+0xac/0x200 [ 262.864751][T14039] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 262.864820][T14039] ? clear_bhb_loop+0x40/0x90 [ 262.864841][T14039] ? clear_bhb_loop+0x40/0x90 [ 262.864868][T14039] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.864896][T14039] RIP: 0033:0x7f3233d8d33c [ 262.864981][T14039] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 262.865033][T14039] RSP: 002b:00007f32323f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 262.865051][T14039] RAX: ffffffffffffffda RBX: 00007f3233fb5fa0 RCX: 00007f3233d8d33c [ 262.865063][T14039] RDX: 000000000000000f RSI: 00007f32323f70a0 RDI: 0000000000000005 [ 262.865125][T14039] RBP: 00007f32323f7090 R08: 0000000000000000 R09: 0000000000000000 [ 262.865168][T14039] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 262.865181][T14039] R13: 0000000000000000 R14: 00007f3233fb5fa0 R15: 00007fffad4b47e8 [ 262.865200][T14039] [ 262.884839][T14041] syz_tun: entered allmulticast mode [ 263.113396][T14047] loop2: detected capacity change from 0 to 2048 [ 263.120426][T14047] EXT4-fs: Ignoring removed bh option [ 263.181616][T14040] syz_tun: left allmulticast mode [ 263.226569][T14051] loop6: detected capacity change from 0 to 1024 [ 263.248046][T14051] EXT4-fs: Ignoring removed bh option [ 263.263962][T14051] EXT4-fs: inline encryption not supported [ 263.277699][T14051] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 263.299061][T14051] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 263.310760][T14051] EXT4-fs error (device loop6): ext4_map_blocks:780: inode #3: block 2: comm syz.6.3697: lblock 2 mapped to illegal pblock 2 (length 1) [ 263.325249][T14051] EXT4-fs error (device loop6): ext4_map_blocks:780: inode #3: block 48: comm syz.6.3697: lblock 0 mapped to illegal pblock 48 (length 1) [ 263.341715][T14051] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.3697: Failed to acquire dquot type 0 [ 263.354476][T14051] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 263.395832][T14051] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.3697: mark_inode_dirty error [ 263.417536][T14051] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 263.440575][T14051] EXT4-fs (loop6): 1 orphan inode deleted [ 263.490921][ T5172] EXT4-fs error (device loop6): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:60: lblock 1 mapped to illegal pblock 1 (length 1) [ 263.505802][ T5172] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:60: Failed to release dquot type 0 [ 263.556417][T14076] syz_tun: entered allmulticast mode [ 263.564917][T14076] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 263.573515][T14076] mroute: pending queue full, dropping entries [ 263.873695][T14086] syz_tun: entered allmulticast mode [ 264.012756][ T5158] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 264.027595][ T5158] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 264.040000][ T5158] EXT4-fs (loop2): This should not happen!! Data will be lost [ 264.040000][ T5158] [ 264.049690][ T5158] EXT4-fs (loop2): Total free blocks count 0 [ 264.055726][ T5158] EXT4-fs (loop2): Free/Dirty block details [ 264.061644][ T5158] EXT4-fs (loop2): free_blocks=2415919104 [ 264.067460][ T5158] EXT4-fs (loop2): dirty_blocks=8224 [ 264.072780][ T5158] EXT4-fs (loop2): Block reservation details [ 264.078759][ T5158] EXT4-fs (loop2): i_reserved_data_blocks=514 [ 264.088529][ T2347] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 264.101097][ T2347] EXT4-fs (loop2): This should not happen!! Data will be lost [ 264.101097][ T2347] [ 264.111010][T14050] syz_tun: left allmulticast mode [ 264.173446][T12583] EXT4-fs error (device loop6): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 264.186604][T12583] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 264.198093][T12583] EXT4-fs error (device loop6): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 264.199239][T14088] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0001 with DS=0x1 [ 264.227589][T14090] loop2: detected capacity change from 0 to 512 [ 264.235347][T14090] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 264.258260][T14090] EXT4-fs (loop2): 1 truncate cleaned up [ 264.272996][T14090] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.3711: corrupted xattr block 33: invalid header [ 264.294247][T14090] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 264.305783][T14090] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.3711: corrupted xattr block 33: invalid header [ 264.322295][T14090] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 264.333697][T14090] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.3711: corrupted xattr block 33: invalid header [ 264.357512][T14090] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 264.357531][T14100] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.3711: corrupted xattr block 33: invalid header [ 264.384705][T14100] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 264.399773][T14100] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2798: inode #15: comm syz.2.3711: corrupted xattr block 33: invalid header [ 264.431497][T14090] EXT4-fs (loop2): shut down requested (2) [ 264.703106][T14084] syz_tun: left allmulticast mode [ 264.705678][T14117] __nla_validate_parse: 3 callbacks suppressed [ 264.705696][T14117] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3720'. [ 264.723360][T14117] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3720'. [ 264.769509][T14118] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=14118 comm=syz.1.3720 [ 264.793072][T14113] loop2: detected capacity change from 0 to 8192 [ 265.200105][T14122] vlan0: entered allmulticast mode [ 265.205384][T14122] bridge_slave_0: entered allmulticast mode [ 265.519848][T14141] loop2: detected capacity change from 0 to 2048 [ 265.596570][T14148] loop7: detected capacity change from 0 to 1024 [ 265.604980][T14148] EXT4-fs: Ignoring removed bh option [ 265.610456][T14148] EXT4-fs: inline encryption not supported [ 265.616930][T14148] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 265.628079][T14148] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 265.637502][T14148] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 2: comm syz.7.3732: lblock 2 mapped to illegal pblock 2 (length 1) [ 265.651716][T14148] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 48: comm syz.7.3732: lblock 0 mapped to illegal pblock 48 (length 1) [ 265.667476][T14148] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.3732: Failed to acquire dquot type 0 [ 265.680512][T14148] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 265.690167][T14148] EXT4-fs error (device loop7): ext4_evict_inode:254: inode #11: comm syz.7.3732: mark_inode_dirty error [ 265.702297][T14148] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 265.712822][T14148] EXT4-fs (loop7): 1 orphan inode deleted [ 265.724229][T14148] EXT4-fs mount: 10 callbacks suppressed [ 265.724263][T14148] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.742840][ T5171] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:59: lblock 1 mapped to illegal pblock 1 (length 1) [ 265.760931][ T5171] EXT4-fs error (device loop7): ext4_release_dquot:6969: comm kworker/u8:59: Failed to release dquot type 0 [ 265.832005][T14152] syz_tun: entered allmulticast mode [ 265.839105][T14152] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 265.847730][T14152] mroute: pending queue full, dropping entries [ 266.481091][T14147] syz_tun: left allmulticast mode [ 266.495722][T14163] FAULT_INJECTION: forcing a failure. [ 266.495722][T14163] name failslab, interval 1, probability 0, space 0, times 0 [ 266.508508][T14163] CPU: 0 UID: 0 PID: 14163 Comm: syz.0.3736 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 266.508545][T14163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 266.508562][T14163] Call Trace: [ 266.508570][T14163] [ 266.508580][T14163] __dump_stack+0x1d/0x30 [ 266.508606][T14163] dump_stack_lvl+0xe8/0x140 [ 266.508630][T14163] dump_stack+0x15/0x1b [ 266.508651][T14163] should_fail_ex+0x265/0x280 [ 266.508676][T14163] should_failslab+0x8c/0xb0 [ 266.508705][T14163] kmem_cache_alloc_noprof+0x50/0x310 [ 266.508738][T14163] ? vm_area_alloc+0x2c/0xb0 [ 266.508774][T14163] vm_area_alloc+0x2c/0xb0 [ 266.508809][T14163] mmap_region+0xa3a/0x1560 [ 266.508864][T14163] do_mmap+0x9b3/0xbe0 [ 266.508906][T14163] vm_mmap_pgoff+0x17a/0x2e0 [ 266.508951][T14163] ksys_mmap_pgoff+0xc2/0x310 [ 266.508968][T14163] ? __x64_sys_mmap+0x49/0x70 [ 266.508990][T14163] x64_sys_call+0x1602/0x2fb0 [ 266.509018][T14163] do_syscall_64+0xd2/0x200 [ 266.509048][T14163] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 266.509076][T14163] ? clear_bhb_loop+0x40/0x90 [ 266.509097][T14163] ? clear_bhb_loop+0x40/0x90 [ 266.509119][T14163] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 266.509141][T14163] RIP: 0033:0x7f006e43e963 [ 266.509156][T14163] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 266.509176][T14163] RSP: 002b:00007f006caa6e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 266.509195][T14163] RAX: ffffffffffffffda RBX: 0000000000000720 RCX: 00007f006e43e963 [ 266.509207][T14163] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 266.509220][T14163] RBP: 0000200000002642 R08: 00000000ffffffff R09: 0000000000000000 [ 266.509232][T14163] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000004 [ 266.509244][T14163] R13: 00007f006caa6ef0 R14: 00007f006caa6eb0 R15: 0000200000000280 [ 266.509263][T14163] [ 266.708541][ T6156] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.718106][ T6156] EXT4-fs error (device loop7): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 266.731343][ T6156] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 266.741294][ T6156] EXT4-fs error (device loop7): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 266.848705][T14176] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3741'. [ 266.857806][T14176] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3741'. [ 266.870421][T14176] netlink: 'syz.0.3741': attribute type 4 has an invalid length. [ 266.882451][T14176] netlink: 'syz.0.3741': attribute type 4 has an invalid length. [ 267.197317][T14184] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3744'. [ 268.059866][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 268.059881][ T29] audit: type=1400 audit(1749126495.234:12235): avc: denied { map_read map_write } for pid=14188 comm="syz.0.3746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 268.086174][ T29] audit: type=1400 audit(1749126495.234:12236): avc: denied { create } for pid=14188 comm="syz.0.3746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 268.107012][ T29] audit: type=1400 audit(1749126495.234:12237): avc: denied { write } for pid=14188 comm="syz.0.3746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 268.231558][T14192] lo speed is unknown, defaulting to 1000 [ 268.419591][ T29] audit: type=1400 audit(1749126495.571:12238): avc: denied { read write } for pid=12244 comm="syz-executor" name="loop2" dev="devtmpfs" ino=1166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.448081][ T29] audit: type=1400 audit(1749126495.571:12239): avc: denied { open } for pid=12244 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=1166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.472584][ T29] audit: type=1400 audit(1749126495.571:12240): avc: denied { ioctl } for pid=12244 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=1166 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.503750][ T29] audit: type=1400 audit(1749126495.627:12241): avc: denied { open } for pid=14194 comm="syz.2.3747" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 268.513731][T14197] netlink: 'syz.1.3748': attribute type 10 has an invalid length. [ 268.523251][ T29] audit: type=1400 audit(1749126495.627:12242): avc: denied { kernel } for pid=14194 comm="syz.2.3747" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 268.537505][T14197] team0: Port device dummy0 added [ 268.550750][ T29] audit: type=1400 audit(1749126495.655:12243): avc: denied { create } for pid=14194 comm="syz.2.3747" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 268.566762][ T29] audit: type=1400 audit(1749126495.655:12244): avc: denied { setopt } for pid=14194 comm="syz.2.3747" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 268.592073][T14198] netlink: 'syz.1.3748': attribute type 10 has an invalid length. [ 268.609609][T14198] team0: Port device dummy0 removed [ 268.618200][T14198] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 268.703169][T14207] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3751'. [ 268.712417][T14207] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3751'. [ 268.807591][T14197] netlink: 132 bytes leftover after parsing attributes in process `syz.1.3748'. [ 268.852646][T14197] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3748'. [ 268.999654][T14231] xt_hashlimit: max too large, truncated to 1048576 [ 269.333685][ C0] ================================================================== [ 269.341833][ C0] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 269.349088][ C0] [ 269.351421][ C0] read-write to 0xffff888101fed428 of 8 bytes by interrupt on cpu 1: [ 269.359516][ C0] can_rcv_filter+0xd9/0x4f0 [ 269.364218][ C0] can_receive+0x163/0x1c0 [ 269.368666][ C0] canfd_rcv+0xed/0x190 [ 269.372858][ C0] __netif_receive_skb+0x11d/0x270 [ 269.378004][ C0] process_backlog+0x229/0x420 [ 269.382794][ C0] __napi_poll+0x66/0x3a0 [ 269.387159][ C0] net_rx_action+0x391/0x830 [ 269.391858][ C0] handle_softirqs+0xb7/0x290 [ 269.396559][ C0] do_softirq+0x5d/0x90 [ 269.400735][ C0] __local_bh_enable_ip+0x70/0x80 [ 269.405786][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 269.410750][ C0] nsim_dev_trap_report_work+0x52b/0x630 [ 269.416433][ C0] process_scheduled_works+0x4cb/0x9d0 [ 269.421937][ C0] worker_thread+0x582/0x770 [ 269.426578][ C0] kthread+0x486/0x510 [ 269.430671][ C0] ret_from_fork+0xda/0x150 [ 269.435211][ C0] ret_from_fork_asm+0x1a/0x30 [ 269.439998][ C0] [ 269.442332][ C0] read-write to 0xffff888101fed428 of 8 bytes by interrupt on cpu 0: [ 269.450422][ C0] can_rcv_filter+0xd9/0x4f0 [ 269.455060][ C0] can_receive+0x163/0x1c0 [ 269.459505][ C0] canfd_rcv+0xed/0x190 [ 269.463725][ C0] __netif_receive_skb+0x11d/0x270 [ 269.468883][ C0] process_backlog+0x229/0x420 [ 269.473672][ C0] __napi_poll+0x66/0x3a0 [ 269.478041][ C0] net_rx_action+0x391/0x830 [ 269.482657][ C0] handle_softirqs+0xb7/0x290 [ 269.487371][ C0] do_softirq+0x5d/0x90 [ 269.491561][ C0] __local_bh_enable_ip+0x70/0x80 [ 269.496643][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 269.501614][ C0] nsim_dev_trap_report_work+0x52b/0x630 [ 269.507283][ C0] process_scheduled_works+0x4cb/0x9d0 [ 269.512775][ C0] worker_thread+0x582/0x770 [ 269.517411][ C0] kthread+0x486/0x510 [ 269.521503][ C0] ret_from_fork+0xda/0x150 [ 269.526029][ C0] ret_from_fork_asm+0x1a/0x30 [ 269.530820][ C0] [ 269.533153][ C0] value changed: 0x0000000000006c01 -> 0x0000000000006c02 [ 269.540275][ C0] [ 269.542611][ C0] Reported by Kernel Concurrency Sanitizer on: [ 269.548777][ C0] CPU: 0 UID: 0 PID: 5124 Comm: kworker/u8:12 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 269.561129][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 269.571209][ C0] Workqueue: events_unbound nsim_dev_trap_report_work [ 269.578015][ C0] ================================================================== [ 269.645800][ C0] ================================================================== [ 269.654021][ C0] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 269.661252][ C0] [ 269.663596][ C0] read-write to 0xffff8881219ef020 of 4 bytes by interrupt on cpu 1: [ 269.671698][ C0] can_can_gw_rcv+0x807/0x820 [ 269.676404][ C0] can_rcv_filter+0xc7/0x4f0 [ 269.681030][ C0] can_receive+0x163/0x1c0 [ 269.685481][ C0] canfd_rcv+0xed/0x190 [ 269.689665][ C0] __netif_receive_skb+0x11d/0x270 [ 269.694816][ C0] process_backlog+0x229/0x420 [ 269.699604][ C0] __napi_poll+0x66/0x3a0 [ 269.703991][ C0] net_rx_action+0x391/0x830 [ 269.708614][ C0] handle_softirqs+0xb7/0x290 [ 269.713320][ C0] do_softirq+0x5d/0x90 [ 269.717499][ C0] __local_bh_enable_ip+0x70/0x80 [ 269.722551][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 269.727516][ C0] wg_packet_encrypt_worker+0x17a/0xb80 [ 269.733280][ C0] process_scheduled_works+0x4cb/0x9d0 [ 269.738856][ C0] worker_thread+0x582/0x770 [ 269.743473][ C0] kthread+0x486/0x510 [ 269.747574][ C0] ret_from_fork+0xda/0x150 [ 269.752112][ C0] ret_from_fork_asm+0x1a/0x30 [ 269.756909][ C0] [ 269.759264][ C0] read-write to 0xffff8881219ef020 of 4 bytes by interrupt on cpu 0: [ 269.767357][ C0] can_can_gw_rcv+0x807/0x820 [ 269.772068][ C0] can_rcv_filter+0xc7/0x4f0 [ 269.776683][ C0] can_receive+0x163/0x1c0 [ 269.781140][ C0] canfd_rcv+0xed/0x190 [ 269.785317][ C0] __netif_receive_skb+0x11d/0x270 [ 269.790453][ C0] process_backlog+0x229/0x420 [ 269.795254][ C0] __napi_poll+0x66/0x3a0 [ 269.799603][ C0] net_rx_action+0x391/0x830 [ 269.804215][ C0] handle_softirqs+0xb7/0x290 [ 269.808902][ C0] do_softirq+0x5d/0x90 [ 269.813073][ C0] __local_bh_enable_ip+0x70/0x80 [ 269.818108][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 269.823060][ C0] wg_packet_encrypt_worker+0xb44/0xb80 [ 269.828641][ C0] process_scheduled_works+0x4cb/0x9d0 [ 269.834119][ C0] worker_thread+0x582/0x770 [ 269.838746][ C0] kthread+0x486/0x510 [ 269.842832][ C0] ret_from_fork+0xda/0x150 [ 269.847351][ C0] ret_from_fork_asm+0x1a/0x30 [ 269.852127][ C0] [ 269.854449][ C0] value changed: 0x0000c765 -> 0x0000c766 [ 269.860168][ C0] [ 269.862495][ C0] Reported by Kernel Concurrency Sanitizer on: [ 269.868653][ C0] CPU: 0 UID: 0 PID: 9 Comm: kworker/0:0 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 269.880567][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 269.890637][ C0] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 269.897265][ C0] ================================================================== [ 272.567518][ C0] ================================================================== [ 272.575652][ C0] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 272.583088][ C0] [ 272.585428][ C0] read-write to 0xffff888101fed428 of 8 bytes by interrupt on cpu 1: [ 272.593518][ C0] can_rcv_filter+0xd9/0x4f0 [ 272.598149][ C0] can_receive+0x163/0x1c0 [ 272.602619][ C0] canfd_rcv+0xed/0x190 [ 272.606810][ C0] __netif_receive_skb+0x11d/0x270 [ 272.612320][ C0] process_backlog+0x229/0x420 [ 272.617109][ C0] __napi_poll+0x66/0x3a0 [ 272.621479][ C0] net_rx_action+0x391/0x830 [ 272.626094][ C0] handle_softirqs+0xb7/0x290 [ 272.630796][ C0] do_softirq+0x5d/0x90 [ 272.634981][ C0] __local_bh_enable_ip+0x70/0x80 [ 272.640027][ C0] kernel_fpu_end+0x9d/0xd0 [ 272.644569][ C0] blake2s_compress+0x5f/0xd0 [ 272.649301][ C0] blake2s_final+0x6a/0xa0 [ 272.653744][ C0] hmac+0x208/0x270 [ 272.657589][ C0] message_ephemeral+0x165/0x1d0 [ 272.662567][ C0] wg_noise_handshake_create_initiation+0x1ac/0x5a0 [ 272.669206][ C0] wg_packet_handshake_send_worker+0xb2/0x160 [ 272.675331][ C0] process_scheduled_works+0x4cb/0x9d0 [ 272.680828][ C0] worker_thread+0x582/0x770 [ 272.685457][ C0] kthread+0x486/0x510 [ 272.689555][ C0] ret_from_fork+0xda/0x150 [ 272.694431][ C0] ret_from_fork_asm+0x1a/0x30 [ 272.699223][ C0] [ 272.701561][ C0] read-write to 0xffff888101fed428 of 8 bytes by interrupt on cpu 0: [ 272.709652][ C0] can_rcv_filter+0xd9/0x4f0 [ 272.714279][ C0] can_receive+0x163/0x1c0 [ 272.718729][ C0] canfd_rcv+0xed/0x190 [ 272.722924][ C0] __netif_receive_skb+0x11d/0x270 [ 272.728080][ C0] process_backlog+0x229/0x420 [ 272.732864][ C0] __napi_poll+0x66/0x3a0 [ 272.737233][ C0] net_rx_action+0x391/0x830 [ 272.741845][ C0] handle_softirqs+0xb7/0x290 [ 272.746549][ C0] do_softirq+0x5d/0x90 [ 272.750725][ C0] __local_bh_enable_ip+0x70/0x80 [ 272.755780][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 272.760738][ C0] lock_sock_nested+0x112/0x140 [ 272.765617][ C0] sockopt_lock_sock+0x42/0x50 [ 272.770415][ C0] do_ip_getsockopt+0xa85/0xfe0 [ 272.775289][ C0] ip_getsockopt+0x5c/0x180 [ 272.779857][ C0] tcp_getsockopt+0xaa/0xe0 [ 272.784487][ C0] sock_common_getsockopt+0x60/0x70 [ 272.789730][ C0] do_sock_getsockopt+0x1fd/0x240 [ 272.794788][ C0] __x64_sys_getsockopt+0x11e/0x1a0 [ 272.800108][ C0] x64_sys_call+0x12aa/0x2fb0 [ 272.804809][ C0] do_syscall_64+0xd2/0x200 [ 272.809360][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 272.815278][ C0] [ 272.817615][ C0] value changed: 0x000000000006df0a -> 0x000000000006df0b [ 272.824833][ C0] [ 272.827342][ C0] Reported by Kernel Concurrency Sanitizer on: [ 272.833520][ C0] CPU: 0 UID: 0 PID: 12244 Comm: syz-executor Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 272.845880][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 272.856088][ C0] ================================================================== [ 272.886627][ C1] ================================================================== [ 272.894766][ C1] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 272.901996][ C1] [ 272.904330][ C1] read-write to 0xffff8881219ef020 of 4 bytes by interrupt on cpu 0: [ 272.912600][ C1] can_can_gw_rcv+0x807/0x820 [ 272.917305][ C1] can_rcv_filter+0xc7/0x4f0 [ 272.921929][ C1] can_receive+0x163/0x1c0 [ 272.926378][ C1] canfd_rcv+0xed/0x190 [ 272.930567][ C1] __netif_receive_skb+0x11d/0x270 [ 272.935837][ C1] process_backlog+0x229/0x420 [ 272.940632][ C1] __napi_poll+0x66/0x3a0 [ 272.944999][ C1] net_rx_action+0x391/0x830 [ 272.949613][ C1] handle_softirqs+0xb7/0x290 [ 272.954307][ C1] do_softirq+0x5d/0x90 [ 272.958490][ C1] __local_bh_enable_ip+0x70/0x80 [ 272.963537][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 272.968506][ C1] wg_packet_encrypt_worker+0x17a/0xb80 [ 272.974176][ C1] process_scheduled_works+0x4cb/0x9d0 [ 272.979673][ C1] worker_thread+0x582/0x770 [ 272.984297][ C1] kthread+0x486/0x510 [ 272.988389][ C1] ret_from_fork+0xda/0x150 [ 272.992932][ C1] ret_from_fork_asm+0x1a/0x30 [ 272.997724][ C1] [ 273.000065][ C1] read-write to 0xffff8881219ef020 of 4 bytes by interrupt on cpu 1: [ 273.008144][ C1] can_can_gw_rcv+0x807/0x820 [ 273.012842][ C1] can_rcv_filter+0xc7/0x4f0 [ 273.017470][ C1] can_receive+0x163/0x1c0 [ 273.021917][ C1] canfd_rcv+0xed/0x190 [ 273.026100][ C1] __netif_receive_skb+0x11d/0x270 [ 273.031256][ C1] process_backlog+0x229/0x420 [ 273.036045][ C1] __napi_poll+0x66/0x3a0 [ 273.040423][ C1] net_rx_action+0x391/0x830 [ 273.045035][ C1] handle_softirqs+0xb7/0x290 [ 273.049733][ C1] do_softirq+0x5d/0x90 [ 273.053913][ C1] __local_bh_enable_ip+0x70/0x80 [ 273.058965][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 273.063925][ C1] wg_packet_encrypt_worker+0x17a/0xb80 [ 273.069506][ C1] process_scheduled_works+0x4cb/0x9d0 [ 273.075090][ C1] worker_thread+0x582/0x770 [ 273.079890][ C1] kthread+0x486/0x510 [ 273.083977][ C1] ret_from_fork+0xda/0x150 [ 273.088504][ C1] ret_from_fork_asm+0x1a/0x30 [ 273.093298][ C1] [ 273.095632][ C1] value changed: 0x00075cc6 -> 0x00075cc7 [ 273.101362][ C1] [ 273.103700][ C1] Reported by Kernel Concurrency Sanitizer on: [ 273.109871][ C1] CPU: 1 UID: 0 PID: 36 Comm: kworker/1:1 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 273.121890][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 273.131978][ C1] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 273.138530][ C1] ================================================================== [ 275.792654][ C0] ================================================================== [ 275.800798][ C0] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 275.808044][ C0] [ 275.810392][ C0] read-write to 0xffff888101fed428 of 8 bytes by interrupt on cpu 1: [ 275.818477][ C0] can_rcv_filter+0xd9/0x4f0 [ 275.823099][ C0] can_receive+0x163/0x1c0 [ 275.827631][ C0] canfd_rcv+0xed/0x190 [ 275.831813][ C0] __netif_receive_skb+0x11d/0x270 [ 275.836964][ C0] process_backlog+0x229/0x420 [ 275.841753][ C0] __napi_poll+0x66/0x3a0 [ 275.846121][ C0] net_rx_action+0x391/0x830 [ 275.850731][ C0] handle_softirqs+0xb7/0x290 [ 275.855437][ C0] do_softirq+0x5d/0x90 [ 275.859609][ C0] __local_bh_enable_ip+0x70/0x80 [ 275.864661][ C0] update_defense_level+0x589/0x5c0 [ 275.869883][ C0] defense_work_handler+0x1f/0x80 [ 275.874936][ C0] process_scheduled_works+0x4cb/0x9d0 [ 275.880437][ C0] worker_thread+0x582/0x770 [ 275.885066][ C0] kthread+0x486/0x510 [ 275.889159][ C0] ret_from_fork+0xda/0x150 [ 275.893686][ C0] ret_from_fork_asm+0x1a/0x30 [ 275.898477][ C0] [ 275.900838][ C0] read-write to 0xffff888101fed428 of 8 bytes by interrupt on cpu 0: [ 275.908925][ C0] can_rcv_filter+0xd9/0x4f0 [ 275.913554][ C0] can_receive+0x163/0x1c0 [ 275.918000][ C0] canfd_rcv+0xed/0x190 [ 275.922188][ C0] __netif_receive_skb+0x11d/0x270 [ 275.927341][ C0] process_backlog+0x229/0x420 [ 275.932123][ C0] __napi_poll+0x66/0x3a0 [ 275.936488][ C0] net_rx_action+0x391/0x830 [ 275.941095][ C0] handle_softirqs+0xb7/0x290 [ 275.945791][ C0] do_softirq+0x5d/0x90 [ 275.949970][ C0] __local_bh_enable_ip+0x70/0x80 [ 275.955025][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 275.959983][ C0] nsim_dev_trap_report_work+0x52b/0x630 [ 275.965647][ C0] process_scheduled_works+0x4cb/0x9d0 [ 275.971136][ C0] worker_thread+0x582/0x770 [ 275.975764][ C0] kthread+0x486/0x510 [ 275.979856][ C0] ret_from_fork+0xda/0x150 [ 275.984382][ C0] ret_from_fork_asm+0x1a/0x30 [ 275.989185][ C0] [ 275.991520][ C0] value changed: 0x00000000000d85bb -> 0x00000000000d85bc [ 275.998643][ C0] [ 276.000978][ C0] Reported by Kernel Concurrency Sanitizer on: [ 276.007145][ C0] CPU: 0 UID: 0 PID: 5137 Comm: kworker/u8:25 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 276.019500][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 276.029666][ C0] Workqueue: events_unbound nsim_dev_trap_report_work [ 276.036639][ C0] ================================================================== [ 276.122488][ C1] ================================================================== [ 276.130619][ C1] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 276.137841][ C1] [ 276.140182][ C1] read-write to 0xffff8881219ef020 of 4 bytes by interrupt on cpu 0: [ 276.148265][ C1] can_can_gw_rcv+0x807/0x820 [ 276.152968][ C1] can_rcv_filter+0xc7/0x4f0 [ 276.157941][ C1] can_receive+0x163/0x1c0 [ 276.162388][ C1] canfd_rcv+0xed/0x190 [ 276.166570][ C1] __netif_receive_skb+0x11d/0x270 [ 276.171724][ C1] process_backlog+0x229/0x420 [ 276.176513][ C1] __napi_poll+0x66/0x3a0 [ 276.180882][ C1] net_rx_action+0x391/0x830 [ 276.185500][ C1] handle_softirqs+0xb7/0x290 [ 276.190199][ C1] run_ksoftirqd+0x1c/0x30 [ 276.194649][ C1] smpboot_thread_fn+0x32b/0x530 [ 276.199625][ C1] kthread+0x486/0x510 [ 276.203803][ C1] ret_from_fork+0xda/0x150 [ 276.208355][ C1] ret_from_fork_asm+0x1a/0x30 [ 276.213142][ C1] [ 276.215482][ C1] read-write to 0xffff8881219ef020 of 4 bytes by interrupt on cpu 1: [ 276.223573][ C1] can_can_gw_rcv+0x807/0x820 [ 276.228278][ C1] can_rcv_filter+0xc7/0x4f0 [ 276.232900][ C1] can_receive+0x163/0x1c0 [ 276.237348][ C1] canfd_rcv+0xed/0x190 [ 276.241533][ C1] __netif_receive_skb+0x11d/0x270 [ 276.246683][ C1] process_backlog+0x229/0x420 [ 276.251470][ C1] __napi_poll+0x66/0x3a0 [ 276.255835][ C1] net_rx_action+0x391/0x830 [ 276.260447][ C1] handle_softirqs+0xb7/0x290 [ 276.265146][ C1] do_softirq+0x5d/0x90 [ 276.269335][ C1] __local_bh_enable_ip+0x70/0x80 [ 276.274392][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 276.279356][ C1] batadv_nc_purge_paths+0x22b/0x270 [ 276.284669][ C1] batadv_nc_worker+0x3d8/0xae0 [ 276.289546][ C1] process_scheduled_works+0x4cb/0x9d0 [ 276.295041][ C1] worker_thread+0x582/0x770 [ 276.299670][ C1] kthread+0x486/0x510 [ 276.303759][ C1] ret_from_fork+0xda/0x150 [ 276.308281][ C1] ret_from_fork_asm+0x1a/0x30 [ 276.313074][ C1] [ 276.315412][ C1] value changed: 0x000e2939 -> 0x000e293b [ 276.321148][ C1] [ 276.323570][ C1] Reported by Kernel Concurrency Sanitizer on: [ 276.329726][ C1] CPU: 1 UID: 0 PID: 5142 Comm: kworker/u8:30 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 276.342074][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 276.352165][ C1] Workqueue: bat_events batadv_nc_worker [ 276.357838][ C1] ================================================================== [ 279.007861][ C1] ================================================================== [ 279.016005][ C1] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 279.023258][ C1] [ 279.025596][ C1] read-write to 0xffff888101fed428 of 8 bytes by interrupt on cpu 0: [ 279.033678][ C1] can_rcv_filter+0xd9/0x4f0 [ 279.038298][ C1] can_receive+0x163/0x1c0 [ 279.042745][ C1] canfd_rcv+0xed/0x190 [ 279.046937][ C1] __netif_receive_skb+0x11d/0x270 [ 279.052091][ C1] process_backlog+0x229/0x420 [ 279.056889][ C1] __napi_poll+0x66/0x3a0 [ 279.061261][ C1] net_rx_action+0x391/0x830 [ 279.065864][ C1] handle_softirqs+0xb7/0x290 [ 279.070569][ C1] do_softirq+0x5d/0x90 [ 279.074746][ C1] __local_bh_enable_ip+0x70/0x80 [ 279.079801][ C1] kernel_fpu_end+0x9d/0xd0 [ 279.084338][ C1] blake2s_compress+0x5f/0xd0 [ 279.089052][ C1] blake2s_update+0xa3/0x160 [ 279.093679][ C1] wg_cookie_add_mac_to_packet+0x108/0x2d0 [ 279.099520][ C1] wg_packet_handshake_send_worker+0xd0/0x160 [ 279.105639][ C1] process_scheduled_works+0x4cb/0x9d0 [ 279.111151][ C1] worker_thread+0x582/0x770 [ 279.115785][ C1] kthread+0x486/0x510 [ 279.119875][ C1] ret_from_fork+0xda/0x150 [ 279.124400][ C1] ret_from_fork_asm+0x1a/0x30 [ 279.129196][ C1] [ 279.131536][ C1] read-write to 0xffff888101fed428 of 8 bytes by interrupt on cpu 1: [ 279.139711][ C1] can_rcv_filter+0xd9/0x4f0 [ 279.144334][ C1] can_receive+0x163/0x1c0 [ 279.148777][ C1] canfd_rcv+0xed/0x190 [ 279.152962][ C1] __netif_receive_skb+0x11d/0x270 [ 279.158113][ C1] process_backlog+0x229/0x420 [ 279.162900][ C1] __napi_poll+0x66/0x3a0 [ 279.167266][ C1] net_rx_action+0x391/0x830 [ 279.171884][ C1] handle_softirqs+0xb7/0x290 [ 279.176585][ C1] do_softirq+0x5d/0x90 [ 279.180761][ C1] __local_bh_enable_ip+0x70/0x80 [ 279.185805][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 279.190767][ C1] wg_packet_encrypt_worker+0x17a/0xb80 [ 279.196370][ C1] process_scheduled_works+0x4cb/0x9d0 [ 279.201865][ C1] worker_thread+0x582/0x770 [ 279.206500][ C1] kthread+0x486/0x510 [ 279.210590][ C1] ret_from_fork+0xda/0x150 [ 279.215131][ C1] ret_from_fork_asm+0x1a/0x30 [ 279.219920][ C1] [ 279.222254][ C1] value changed: 0x0000000000145269 -> 0x000000000014526a [ 279.229377][ C1] [ 279.231716][ C1] Reported by Kernel Concurrency Sanitizer on: [ 279.237886][ C1] CPU: 1 UID: 0 PID: 36 Comm: kworker/1:1 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(voluntary) [ 279.249888][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 279.259970][ C1] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 279.266524][ C1] ==================================================================