last executing test programs: 2m37.861760343s ago: executing program 3 (id=1155): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002600)=@newtaction={0x494, 0x30, 0x12f, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x518eaa54, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x550, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffd, 0x800000]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfffffffffffffffa}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x4, 0x4, 0x8000009, 0x934a, {0x10, 0x2, 0x5, 0x4, 0x3, 0x100}, {0xf9, 0x2, 0x100, 0x81, 0xa}, 0x63febb3a, 0x4, 0x85}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x0, 0x1}}}}]}]}, 0x494}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000200)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@bsdgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@bsdgroups}, {@oldalloc}, {@errors_continue}]}, 0x2, 0x44b, &(0x7f0000000400)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000300)=ANY=[], 0x15) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) 2m37.637780167s ago: executing program 3 (id=1161): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="050000000400000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x24, r3, 0xc4fc9e906872338b, 0x70bd2d, 0x0, {{0x15}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4, 0x3, 0x0, 0x0}]}]}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0xbc, r3, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x10}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x8c, 0x22, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x71a}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xb80}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x10001}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x692}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1ff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3ff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x60000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x887f}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffff}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xb}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x800}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0xbc}, 0x1, 0x0, 0x0, 0x804}, 0x40814) 2m37.591953237s ago: executing program 3 (id=1164): r0 = creat(&(0x7f0000001bc0)='./file0\x00', 0x4) dup2(r0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e00)=ANY=[@ANYRES32=r1], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000080), &(0x7f0000000180)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r5, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) socket$inet6(0xa, 0x3, 0x6) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x4886) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, 0x0, 0x0) bind$inet6(r6, &(0x7f0000000300)={0xa, 0xe22, 0x1, @loopback={0xff00000000000000}, 0xfffffffd}, 0xffffffffffffff8d) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6000000000140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa"], 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r7 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r8, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000000000), 0x0, 0x4008084) recvmmsg(r8, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/27, 0x1b}, {&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f00000004c0)=""/103, 0x67}, {&(0x7f0000000400)=""/22, 0x16}, {&(0x7f0000000540)=""/78, 0x4e}, {&(0x7f00000005c0)=""/2, 0x2}, {&(0x7f0000000600)=""/5, 0x5}, {&(0x7f0000000640)=""/70, 0x46}], 0x8, &(0x7f0000000840)=""/211, 0xd3}, 0x2}, {{&(0x7f0000000940)=@x25={0x9, @remote}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000a00)=""/194, 0xc2}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/30, 0x1e}, {&(0x7f0000001b00)=""/176, 0xb0}, {&(0x7f0000001bc0)}], 0x5, &(0x7f0000001c80)=""/75, 0x4b}, 0x8}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000001d00)=""/94, 0x5e}, {&(0x7f0000001d80)=""/100, 0x64}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/125, 0x7d}], 0x5, &(0x7f0000002f40)=""/249, 0xf9}, 0x400}, {{&(0x7f0000003040)=@alg, 0x80, &(0x7f0000004140)=[{&(0x7f00000030c0)=""/79, 0x4f}, {&(0x7f0000003140)=""/4096, 0x1000}], 0x2, &(0x7f0000004240)=""/153, 0x99}, 0x8}, {{&(0x7f0000004180)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000045c0)=[{&(0x7f0000004300)=""/101, 0x65}, {&(0x7f0000004380)=""/228, 0xe4}, {&(0x7f0000004480)=""/75, 0x4b}, {&(0x7f0000004500)=""/183, 0xb7}], 0x4, &(0x7f0000004600)=""/179, 0xb3}, 0x40}], 0x5, 0x2, 0x0) io_setup(0x8, &(0x7f0000004200)) 2m36.005318562s ago: executing program 3 (id=1177): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372"], 0xfc}}, 0x20004000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000300)='./file0\x00', 0x3800813, &(0x7f0000000180)={[{@dmode={'dmode', 0x3d, 0xb1}}, {}, {@nocompress}, {@check_relaxed}, {@map_acorn}, {@nojoliet}, {@showassoc}, {@uid}, {@unhide}, {}, {@unhide}, {@gid}, {@overriderock}, {@cruft}, {@cruft}, {@map_acorn}]}, 0x1, 0xa4a, &(0x7f00000007c0)="$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") r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000000440)=@base={0x1d, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) getdents64(r3, 0x0, 0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x2, 0x0, 0x600fd7ad}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10001, @void, @value}, 0x94) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000100001002abd7000ffd9df251c2047f4594bbebe23d9a26a9e65200f00f3fe0200000000ece1ae00e156cb18b55919a00907ea5925a3f72a0e6f0761dc060cfdd7a30701fecc9586aea4c432e8e1d374b0d35e3746c3725265f68f4e07b20261f2be0f70eb1d8ddc1945e67590880b755bab0b26e105f078e458024fc6aa5ae660e87acf1ac215f7f8cc6c840b1a26c731e46a20e0b040146620e0a50ed82badb51abc8bdd60e5ca0342832d03963381e986d85739b9c16fc581daf8f8e50dfd3205b88a5d2f6058cf2fd66b6c085d350e702b21ab162fb9b822597c5747000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) socketpair$unix(0x1, 0x5, 0x0, 0x0) 2m35.355579592s ago: executing program 3 (id=1185): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="02000000040000000800000001000000800000006301ed5d3f32b73d2641e59aed707e9329f4a17eef789d43f4021a1139b7d04209c71d804634c6", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000200"/28], 0x50) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000), 0xc) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0)}, 0x10000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x81000) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000706010800000000080000000a0000040500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00'}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x289c2, 0x1) fcntl$setlease(r5, 0x400, 0x1) fremovexattr(r5, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 2m35.290669873s ago: executing program 3 (id=1189): r0 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x80, 0x0, 0x21e}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x2000000000000, 0x0, 0x200, 0x0, 0x1}) io_uring_enter(r0, 0x47fa, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000000400000009"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d0000000000b3f4765c7c42c09a4bde1bf450b2", @ANYRES32=r3, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fsopen(&(0x7f0000000080)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f00000005c0)='fd', 0x0, r4) r6 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000240), &(0x7f0000000380)='$\x00LQ->\xa0\x85\'\xf4\xfc\x8f\x96\x96\xfd\xb6\xef\x7f\x04\a\x1b\x1c\xf4\xb8', 0x0) fsconfig$FSCONFIG_SET_FD(r6, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r6) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000001040000ffffff7f000000000080000000", @ANYRES32=0x0, @ANYBLOB="ffffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r8}, 0x10) close(r6) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) close_range(r9, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) sched_setscheduler(0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2040400) r10 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r10, 0x11c, 0x2, 0x0, 0x0) 2m35.246426274s ago: executing program 32 (id=1189): r0 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x80, 0x0, 0x21e}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x2000000000000, 0x0, 0x200, 0x0, 0x1}) io_uring_enter(r0, 0x47fa, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000000400000009"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d0000000000b3f4765c7c42c09a4bde1bf450b2", @ANYRES32=r3, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fsopen(&(0x7f0000000080)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f00000005c0)='fd', 0x0, r4) r6 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000240), &(0x7f0000000380)='$\x00LQ->\xa0\x85\'\xf4\xfc\x8f\x96\x96\xfd\xb6\xef\x7f\x04\a\x1b\x1c\xf4\xb8', 0x0) fsconfig$FSCONFIG_SET_FD(r6, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r6) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000001040000ffffff7f000000000080000000", @ANYRES32=0x0, @ANYBLOB="ffffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r8}, 0x10) close(r6) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) close_range(r9, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) sched_setscheduler(0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2040400) r10 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r10, 0x11c, 0x2, 0x0, 0x0) 50.74566327s ago: executing program 1 (id=2908): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000240)={'gretap0\x00', 0x0, 0x8000, 0x40, 0x3, 0xff, {{0x6, 0x4, 0x0, 0x7, 0x18, 0x64, 0x0, 0x2, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000340)={'gretap0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x8000, 0x7800, 0x1, 0xe1, {{0x15, 0x4, 0x0, 0x8, 0x54, 0x64, 0x0, 0x9, 0x29, 0x0, @local, @multicast1, {[@rr={0x7, 0x7, 0x85, [@dev={0xac, 0x14, 0x14, 0x3c}]}, @rr={0x7, 0x7, 0x89, [@loopback]}, @lsrr={0x83, 0x7, 0xa4, [@multicast2]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x1b, 0x64, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x37}, @local, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x21}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}]}}}}}) r3 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) readv(r3, &(0x7f0000000140)=[{&(0x7f0000004900)=""/4083, 0xff3}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r5, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000380)={'tunl0\x00', 0x0, 0x40, 0x10, 0x80000000, 0x3f98, {{0x24, 0x4, 0x0, 0x5, 0x90, 0x64, 0x0, 0x9, 0x4, 0x0, @broadcast, @remote, {[@generic={0x94, 0xc, "31a8ebff105ac1aca1d7"}, @ssrr={0x89, 0x17, 0xac, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x17}, @remote, @private=0xa010100]}, @ssrr={0x89, 0xb, 0x33, [@multicast1, @private=0xa010102]}, @end, @cipso={0x86, 0x4d, 0x3, [{0x6, 0xd, "dedc82a9a5df12ab093d94"}, {0x2, 0x12, "c167df8ba1630d601443ec069a6d93af"}, {0x2, 0x9, "69b41e253f52d2"}, {0x7, 0x9, "9df789f85a2715"}, {0x5, 0x8, "596fb50c41e3"}, {0x2, 0xe, "96bb042a41c698aadcc1d21e"}]}]}}}}}) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="35072d5a03da7534c83f06d2a2cfadd913b086f68a7fd0f0ebfd1fbc68a38e507d118322ee8280ed17977f2161fb5d4b701dad04f0b70dbc0ecc3749388867be6cacddf95cc34f3b26f8aab452a13c9e957731b55fe468b86e87aef6e4aa8d2a0a46f02224b76b795b5b154e4fa350d67fa9000499f7b59a31c5eb22c38dbdd7a6ea20d935d7b011cfd0c13bde1cf338ac9958c35accf81c7faf490636bfa6cf6e3a8d349aa8d9bd8871c90ca5d19cd13fb484bfa3747242ab435963ffd9f18249624e6a208bcf32f6a2e9fa76737d73d6f3ba3b22a643ecfa9bed38df0cd50f31219ac1612e183cdf2f5294c69b36", 0xef}, {&(0x7f0000000180)="0d4d1c0a669b92b58686320395b934771cb3a00947bbf9b3ed997a869a109c779003432823f0a4c0c8354f76d034a3a809b05621c1c592", 0x37}], 0x2, &(0x7f00000005c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @broadcast, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr=0x64010100, @private=0xa010100}}}, @ip_retopts={{0xa0, 0x0, 0x7, {[@cipso={0x86, 0x50, 0x3, [{0x1, 0xd, "657b8bdfe0687b5e810fde"}, {0x2, 0x7, "5cfff7fd78"}, {0x0, 0x12, "d5980516fa6faf90d4929e0d3c9843ac"}, {0x7, 0x7, 'fgb2f'}, {0x7, 0x11, "4086135c723c3099a040509b361b18"}, {0x1, 0x5, "7f01ea"}, {0x0, 0x7, "18938a9249"}]}, @timestamp={0x44, 0x10, 0x21, 0x0, 0x5, [0x8, 0x4, 0xa122]}, @cipso={0x86, 0x2f, 0x0, [{0x5, 0xa, "e1f9502e1bee952f"}, {0x6, 0x3, '~'}, {0x0, 0xf, "2e768da23469f1b3633c71e3de"}, {0x1, 0xd, "8a7d92ded490f7244aeb5a"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @rand_addr=0x64010102, @rand_addr=0x64010101}}}], 0x198}}, {{&(0x7f0000000480)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000001300)="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", 0x1000}, {&(0x7f00000004c0)="668fcc863577d9cace046e979837c337a845fa8e32ed19df0ac93b77", 0x1c}], 0x2, &(0x7f0000000540)=[@ip_ttl={{0x14}}], 0x18}}, {{&(0x7f0000000780)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000840)=[{&(0x7f0000002300)="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", 0x1000}, {&(0x7f00000007c0)="43d876795822ae8d3bfbd3f01d2876e434605f9ade00663d0f7f55da3bc71dbd9cbaadccda3ad6b600c12146027f1c1c52705693754f8abb92df5676fdccccdf9a27c580", 0x44}], 0x2, &(0x7f0000000880)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1ff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x30}}, {{&(0x7f00000008c0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000900)="ea3cb5c99ffd82ddde861fff1b235ccce502b0c527b660e4e90d234e16a49ce5d39319452ac5d4b5ff1eabfbea538cc3fe5009ca65199b098bc9ec17f00bfdb393e00aaf58233b1b672af0c9270b21f9a59fda96aa387a2313f0023f814aa08b76b89d89b3a744d1ad1519041aa1c566844c3859f6108465a636ec7bb3205c971e8f778880ed97571ff569b5e66403dee8ee993f0c6ad9f24ae1b89771f80fcaa52a4e2464a92621e9a1549eaec7a9bdb579cccf6a8553cd82c93d6338877850f50eedad4cc3875e331dd92149912b24c1f683d14f271fa8b2eeab350557c18c0118277788506449", 0xe8}], 0x1, &(0x7f0000000a40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@rr={0x7, 0xf, 0xa8, [@local, @local, @rand_addr=0x64010101]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x27, 0xc4, [@private=0xa010102, @multicast1, @local, @loopback, @multicast2, @dev={0xac, 0x14, 0x14, 0x23}, @broadcast, @broadcast, @multicast2]}]}}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0xc8}}], 0x4, 0x20008000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1, 0x1221, &(0x7f0000002300)="$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") r8 = open(&(0x7f0000000340)='./file1\x00', 0x4000, 0x0) preadv2(r8, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x100000000000000d, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x2000008, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}}, 0x0) 50.462863115s ago: executing program 1 (id=2912): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$sock_cred(r0, 0x1, 0x11, 0xfffffffffffffffd, &(0x7f0000000300)=0x2a) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32=r0], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0xff, 0x55}, {0x8000000000000001, 0x4, 0x6, 0xa78a}, 0xfffffffe, 0x0, 0x1, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in=@rand_addr=0x64010100, 0x0, 0x3, 0x1, 0x7, 0x7ffffe}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) syz_usb_connect(0x3, 0x11aa, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x3, 0xc, 0x4c, 0x8, 0x39}, 0x2f, &(0x7f0000000100)={0x5, 0xf, 0x2f, 0x2, [@ssp_cap={0x20, 0x10, 0xa, 0x2, 0x5, 0x580fbfd, 0xf00f, 0xdb9d, [0xffffcf, 0xff3ff0, 0x0, 0xff003f, 0x0]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x7, 0xb, 0x2, 0x800}]}, 0x5, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x3401}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x414}}, {0x34, &(0x7f0000000440)=@string={0x34, 0x3, "152cebe1d4364e84abebbb1ff08a2e345a8a8df088898ca87539526c501ff1392f9b744d69d595dec47dde6da4537a02da89"}}, {0x39, &(0x7f0000000480)=@string={0x39, 0x3, "dcda6831803d130da06f0548a5309af76d9305d379aa0e879f1600e92a8b9780a17f36ad1034a9eaad0ec28b99de792650bf841fc53c6c"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x804}}]}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000140)=[{0x20, 0xfd, 0x0, 0xfffff010}, {0x20, 0x7, 0x0, 0xfff7f034}, {0x6, 0x0, 0x0, 0x400000}]}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x19) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x21f575f4}, 0x8) 49.47797871s ago: executing program 1 (id=2930): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}, 0x1320, 0x0, 0x3, 0x6, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000004000000000000003000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x200000000000012d, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200000004000085000000860000009500000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) (async) unshare(0x64000600) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000a00)={[{@orlov}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xe}}, {@nolazytime}, {@minixdf}]}, 0x2, 0x500, &(0x7f0000000500)="$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") (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) (async) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000004000000b703000008000040850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000002c0)='sys_enter\x00', r7}, 0x10) process_mrelease(0xffffffffffffffff, 0x700000000000000) (async) keyctl$KEYCTL_PKEY_ENCRYPT(0x1c, &(0x7f0000000000)={0x0, 0xffffff8e}, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0x8004587d, &(0x7f0000000080)={0x0, r5}) futex_waitv(&(0x7f0000000180)=[{0x0, 0x0, 0x2}], 0x1, 0x0, 0x0, 0x0) (async) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000440)='./file1\x00', 0x0, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") (async) recvmmsg(r5, &(0x7f0000000c40)=[{{&(0x7f0000000a40)=@alg, 0x80, &(0x7f0000000400)=[{&(0x7f0000000ac0)=""/179, 0xb3}], 0x1, &(0x7f0000000b80)=""/62, 0x3e}, 0x4}, {{0x0, 0x0, &(0x7f0000000c00)}, 0x2}], 0x2, 0x10002, &(0x7f00000001c0)={0x77359400}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYRESOCT=r5], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) (async) r8 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r8, 0x0, 0xd0, 0x0, 0x0) (async) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 49.47687017s ago: executing program 1 (id=2932): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYRESOCT=0x0], &(0x7f0000000080)='GPL\x00', 0x1c0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='snd_soc_jack_report\x00', r0}, 0x18) bpf$TOKEN_CREATE(0x24, &(0x7f0000000140)={0x0, r0}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000c40)='./file0\x00', 0x808080, &(0x7f0000000c80)={[{@discard}, {@bh}, {@noblock_validity}]}, 0x2c, 0x52c, &(0x7f0000000640)="$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") rmdir(&(0x7f0000000280)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x5, &(0x7f0000000100), 0x0, 0x5aa, &(0x7f0000001940)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000340)='rxrpc_call\x00', r0, 0x0, 0x10000}, 0x18) timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000300)) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e03002a000b05d25a806c8c6f94f91124fc601100077a0a000312050282c137153e370e0c1180fc0b0c000300", 0x33fe0}], 0x1}, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0xfe8e, 0x12) 48.580894604s ago: executing program 1 (id=2941): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) syz_io_uring_setup(0x1e1e, 0x0, 0x0, &(0x7f0000000240)=0x0) syz_io_uring_submit(0x0, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x810) (async) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x400000, 0x20, 0x8}, 0x18) openat(r2, 0x0, 0x42, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_read_part_table(0x1061, &(0x7f0000002400)="$eJzsz8ttwkAUBdA7cuzY2TgdpI10EEWsaYE2+JTDhhLogzpYIhn5I0oAFuesRnNn7tMLL9WVJNXHb0mGbfLfL/fXzXKokiap90nKLvlpkgyfY9LOD86rus3QV21ScvnrDlNlTnPT7fsxqoxFUzZ/rb+yPj5xVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4W/cAAAD//0h9DI0=") 48.437513976s ago: executing program 1 (id=2945): socket$igmp(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000600142603600e1208000f0000000401a80016002000024006000200035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6cc", 0xd8}], 0x1}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0, r2}, 0x18) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1, 0x2}, 0x10) bind$tipc(r3, 0x0, 0x0) close(r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='sched_switch\x00', r4, 0x0, 0xffffffffffffffff}, 0x18) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r4}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9, 0x0, 0x0, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r5}, &(0x7f0000000540), &(0x7f0000000580)=r6}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r8, &(0x7f0000000040)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb71658bda99b49720fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r5, &(0x7f0000000780)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='mm_page_pcpu_drain\x00', 0xffffffffffffffff, 0x0, 0xb82}, 0x18) socket$netlink(0x10, 0x3, 0x2) 48.362527227s ago: executing program 33 (id=2945): socket$igmp(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000600142603600e1208000f0000000401a80016002000024006000200035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6cc", 0xd8}], 0x1}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0, r2}, 0x18) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1, 0x2}, 0x10) bind$tipc(r3, 0x0, 0x0) close(r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='sched_switch\x00', r4, 0x0, 0xffffffffffffffff}, 0x18) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r4}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9, 0x0, 0x0, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r5}, &(0x7f0000000540), &(0x7f0000000580)=r6}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r8, &(0x7f0000000040)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb71658bda99b49720fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r5, &(0x7f0000000780)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='mm_page_pcpu_drain\x00', 0xffffffffffffffff, 0x0, 0xb82}, 0x18) socket$netlink(0x10, 0x3, 0x2) 10.576707935s ago: executing program 0 (id=3822): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) sysinfo(&(0x7f0000000240)=""/196) 10.555664586s ago: executing program 0 (id=3824): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x8002) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) write$cgroup_int(r2, &(0x7f0000000040)=0x1c9, 0xfdef) 10.461728997s ago: executing program 0 (id=3826): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280), 0x14) write$binfmt_script(r3, &(0x7f00000000c0)={'#! ', './file0'}, 0xb) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x303}, "2a4001011f891d5b", "11682d84dd05bb63ae661f051e1e79ceafeaa60a5bd1dc83db142ade2bd907fd", "fd6ed24e", "d4e9e1c90d89691c"}, 0x38) close_range(r2, 0xffffffffffffffff, 0x0) 10.393966918s ago: executing program 0 (id=3827): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bdaa, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0xa}}}, 0x24}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xc, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x18204, 0x0, 0x3, 0x0, 0x0, 0x5338c7af, 0x3, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r2, &(0x7f000001c780)=[{{&(0x7f00000137c0)=@phonet={0x23, 0xf6, 0x6, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000013bc0)=ANY=[@ANYBLOB="100000000002"], 0x10}}], 0x1, 0x4006054) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) msgget$private(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b105f, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x201) 10.393241578s ago: executing program 0 (id=3828): getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0xc8, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) chdir(&(0x7f00000001c0)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) getdents(r1, 0x0, 0x54) 10.202014721s ago: executing program 0 (id=3836): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x1, {{0x42, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000140)={0x0, 0x20d302, 0x0}, 0x0) r2 = dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 10.200817101s ago: executing program 34 (id=3836): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x1, {{0x42, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000140)={0x0, 0x20d302, 0x0}, 0x0) r2 = dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 7.298216107s ago: executing program 7 (id=3894): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_usbip_server_init(0x5) close(r1) syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2041) io_uring_enter(0xffffffffffffffff, 0x174e, 0xbad5, 0x20, &(0x7f0000000040)={[0x9]}, 0x8) r2 = memfd_secret(0x80000) read(r2, &(0x7f0000000080)=""/121, 0x79) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r3, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xfffffffe, 0x51}}}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000084}, 0x880) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x8, 0x5, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x804) r4 = syz_open_dev$loop(&(0x7f0000000340), 0x7, 0x379180) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000380)={0xb, 0x100, 0x200, 0x6}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x49, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (fail_nth: 4) 7.268945517s ago: executing program 7 (id=3895): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x9, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', r0, 0x0, 0x2}, 0x18) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x4c0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x8000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) time(0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x4, 0x3, 0xb, 0x17b4, 0x10001}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) close(r3) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) r6 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="0007000042009103"], 0xfe33) recvmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000004700)=""/4088, 0xff8}, {&(0x7f0000003700)=""/4081, 0xff1}], 0x2}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000640)="be", 0x1}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2000000000000000840000000200000006000400280100000b008002", @ANYRES32=r7], 0x20, 0x6044}, 0x6) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r7, 0x0, 0x8}, 0x8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x7, @remote, 0x5}, 0x1c) r8 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r9 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r9, 0x84, 0x77, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)={r8, 0x6, 0x9, 0xe}) socket$netlink(0x10, 0x3, 0x4) accept4$unix(r10, &(0x7f0000000300), &(0x7f0000000200)=0x6e, 0x80000) 7.020832491s ago: executing program 7 (id=3896): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000d00)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x501400, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x18, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0xe0000000, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r6, @ANYBLOB="698d12f1b3a05526f5a5d11ef5b48361f7ef6d274d884c6f8749ee6814571cd7b712908c8f9f450ba9d7b9fb373c20b6f509f104df51a95c32d664f61498329e45650b1756407a3e8bf04e9a8c0c7feb7a4db81b320109926513654d3d4092bffc732f8925d88e0405a072d5ee2e0c65c1a403dd4285233ac3d39d7e4067158ef6d4cad4920d7de74762e19e52ef2a4c0844c1980180b3e4201e14a338ee266737e2dc4b4f1a3155f5ca5612b15b22019274933a5bf7dd5ee7381ad55bc6a00d5dc6e9ac4c09728eabc36d1daa8ba6f71295846572c40edd2d276c7afa110fc677b0e6e0239a64c0ba310176dee82eb3d88ea3ac0b6561d11ee83ea0e1966ce16012e4aa6986"], 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x18, 0x4, &(0x7f0000000580)=ANY=[@ANYRESOCT=r4], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c000000210001002dbd7000fbdbdf250a10800802000006010000001400010000000000000000000000ffffac14143d14000200fc020000080000000000000000000001080017004e244e23"], 0x4c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r7}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) r9 = getpid() r10 = syz_pidfd_open(r9, 0x0) setns(r10, 0x8020000) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r11, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_usb_connect$uac1(0x1, 0x0, 0x0, 0x0) write$binfmt_script(r11, &(0x7f0000000200), 0xfffffd9d) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x8000, &(0x7f0000001dc0)={0x8, 0x70, 0x40000}, 0x20) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0xa}}, {@data_err_ignore}, {@grpquota}, {@abort}, {@user_xattr}, {@bh}, {@errors_remount}]}, 0x1, 0x553, &(0x7f0000000800)="$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") 6.003736626s ago: executing program 7 (id=3908): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r1, 0x2284, &(0x7f0000000080)) 5.912034998s ago: executing program 7 (id=3909): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYRESOCT=r1, @ANYRES32, @ANYBLOB="548baf147c7d1b3c8c7cbe"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x10, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x4, 0x0, 0x1}, @jmp={0x5, 0x0, 0x9, 0x0, 0x4, 0xfffffffffffffe88, 0xfffffffffffffffc}], &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000980)=0x7, 0x12) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX, @ANYBLOB="0000fdff00000000b70800000000e7057b8af8ff00000000bfb200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x80, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r2, {0xe, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4000000}, 0x0) 4.161818505s ago: executing program 2 (id=3953): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @loopback}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000040)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d000000ff000006040000000000f93132", 0x39}], 0x33) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010000000004"], 0x57) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 4.095455487s ago: executing program 2 (id=3956): bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000004010000001811950971a9000000000000", @ANYRES16, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r0, @fallback=0x41, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0xfffffffffffffffc}, 0x18) open_tree(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r3 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a00)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="c0a201"], 0x24}}, 0x0) recvmmsg$unix(r3, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/250, 0xfa}, {&(0x7f0000000a40)=""/4136, 0x1028}, {&(0x7f0000000300)=""/118, 0x76}], 0x3}}], 0x1, 0x0, 0x0) write(r3, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\x10rust\xe3c*s\xa8rVid:\xc4e', 0x0) 3.783604371s ago: executing program 2 (id=3962): bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={r1, 0x0, 0x0}, 0x20) 3.782769481s ago: executing program 2 (id=3964): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x1, {{0x42, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r2, &(0x7f0000000140)={0x0, 0x20d302, 0x0}, 0x0) r3 = dup3(r1, r2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 3.678521622s ago: executing program 2 (id=3967): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GETFSUUID(r0, 0x80111500, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0], 0x0, 0x60, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0xa9, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r4, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) close(r4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r2, 0x0, 0x1e5}, 0x18) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000031c0)=ANY=[@ANYBLOB="189f02204bf0c0530000000000000000000000006f1ecb54a6c187107361e67f2f88db452bc581780a9b622475868fd2be17358097b5edcb879d5ec105c52ccdc608b004370d8bb880aebf2413c6b9b414465e86c744633bcbaaac47211c6276877b91fa09d316aed8ebbde40000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000008c0)='xprtrdma_err_chunk\x00', r6}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r3, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000240)=[0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0], 0x0, 0xae, &(0x7f0000000ac0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000300), 0x0, 0x0, 0xa9, 0x8, 0x0, 0x0}}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x41048, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r9 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x18, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x1, 0x0, 0xd7a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x40082406, &(0x7f0000000080)='((!)') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.450084928s ago: executing program 2 (id=3982): write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000580)={0x8, {"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", 0x1000}}, 0x1006) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r0}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000100)="92", 0x1}], 0x1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0xf3a, 0x0) splice(r1, 0x0, r4, 0x0, 0x80, 0x6) write(r4, &(0x7f0000003300)="ac", 0x1) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1, 0x4, 0x17fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) setgid(0x0) 673.029699ms ago: executing program 4 (id=4011): timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000003c0), 0x40001, 0x0) dup(r0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x4) r1 = syz_io_uring_setup(0x822, 0x0, &(0x7f0000001e80)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, 0x0, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000200)}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r1, 0x47bc, 0x0, 0x21, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000001fc0)=0xffffffb0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00') (fail_nth: 6) 430.333663ms ago: executing program 7 (id=4015): socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_format(r4, &(0x7f0000000800)='-1\x00', 0x3) r5 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(r5) syz_usb_connect$hid(0x2, 0x36, &(0x7f00000002c0)=ANY=[], 0x0) ioctl$EVIOCRMFF(r5, 0x40085507, &(0x7f0000000040)=0x40001000) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 413.878983ms ago: executing program 4 (id=4017): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='mm_page_free\x00', r1}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x123602, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x2) 393.383904ms ago: executing program 6 (id=4019): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000590000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000600)='kfree\x00'}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4000}, 0x18) 392.842244ms ago: executing program 4 (id=4020): openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @local, @remote}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000003"], 0x1c) syz_emit_ethernet(0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/notes', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x104) 368.534904ms ago: executing program 6 (id=4021): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400"], 0x48) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f00000004c0)={[{@grpjquota}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@resuid}], [{@seclabel}]}, 0x1, 0x453, &(0x7f0000001300)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000d00)=ANY=[@ANYRES32=r0, @ANYBLOB="a889f39906ab1b6a4b7b51c7b886aff164ddaf21060edf0c77ec83a28760f37db6000a0ecd825d0c8db6aa65a5efc9725d7ef9a578f909a0a37f8a68fd1b009169b2e9b4fe27ddb5fc5575b968cc3a96a47e98e856ba0841bcebd116d16f544503cf8cdd700ae5c40e5d", @ANYBLOB="60022088e3b77e0dd81a3bc31acb7ab465e7a8e019076feb367983006b53ea439f1b4f5e9973f87cde002465e2c6e924259b42f77b4f835e1f72ac9e643441d532e898801bad686284e7faf4862553b3629bfa83236406835e13401465919d3334df6d253270ccb4ff16e3d929548b6eca379ac26932c0c5b3db7a49272d989060463261989cfd56ddd9893aa9bf5c404b31120bbe961d28e8370487040cf8a79a616aec8e57ed2a313ecc477152ed1026ad765ea2b692cd976b598cf007cb66b5", @ANYRESHEX=0x0, @ANYRESDEC=r1], &(0x7f0000000240)='GPL\x00', 0x80, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback, 0x7fff}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000001c0)='./file0\x00', 0x101c0ca, &(0x7f0000000580)=ANY=[], 0x3, 0x31d, &(0x7f0000000840)="$eJzs3T9rZFUUAPDzkvm3C5oUViL4QAurZXdbmwTZBdlULlOohQY3gSUThAQGEsXZVNvaWNjbCYLfwMbSxm8g2Ap2rrBw5f3zzWQms7NgIrq/X7FzuO+cufe+eTuTDLyTj187PHiQx/7Z57/EYJDF2lZsxZMsNmMtGo9ixtaXAQD8lz1JKX7PIhX+Hsyqh0dL6oqUweUvDwC4BOXnf0qzn/9zOm34/ZUsCwC4RPff/+De9s7OnffyfBB3Dx+Ph8Vv9i8/Hg+r49v78TBGsRc3YyOeRvVFQTfKnxaK8G5KadLJC5vx5uFkPPxxGHH40U/182//1n6fEJvlv4Oqsq5/d+fOrbxS1RczF49ZXI84i/14uFXMfzs24pV6/jRbf3tBfQx78dYbU+u/ERvx8yfxaYziQRS1bf0Xt/L8nfTVH599WCyvqM8m42G/zGul9St8WQAAAAAAAAAAAAAAAAAAAAAA+J+7UffO6UfZv6cYKjv/jIfrT4vHbuSNzbVyvOnPU9U3rX1m+gOllCZlu5yqv87NPM9TndjWd+LVznRjQQAAAAAAAAAAAAAAAAAAAHhxHZ+cXt8djfaOjk9OD5rgLMp791M7smLQdAPoRMSf9yMuTL528aEi2JoaeT0unPSlIujXc+6ORmt1OJvcmR6J9SYni1i6nWITz7P3MmgWsyynM7f3a3NrroNvv2tHBistY/DsnO7iuY5P1pe/KIuC1C+CyflDzdV1sJstPof9aEYG9aRf9yLanF7MVX1zPRZcCb2LVpiiufx+WGE7vXYktYc2VjoJ9+qWF8XIRpS7mLQ53Zje12jvKLIl/y9O3/61OnP1SBbnknvlWV1Y3q2DqfJz18ZK13MMqvL594qs7dax/k+/DwEAAAAAAAAAAAAAAAAAAOX9//XdvwsOni0tXUv9S1sWAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFyp9u//P0cwiYhu/QTPSO7F0fG/vEUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABeAH8FAAD//75wSyI=") sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x2010) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') setgroups(0x0, 0x0) read$msr(r5, 0x0, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x400b, 0x8, 0x0, 0xff, 0x0, 0x8001, 0xdd2a, 0x2000}, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x20, 0xc, &(0x7f0000000c80)=ANY=[@ANYRESOCT=r5, @ANYRES64=r6, @ANYRESHEX=r5, @ANYRES64=r4, @ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7, 0x0, 0x100}, 0x18) 348.520455ms ago: executing program 4 (id=4023): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x3, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000740), &(0x7f0000000080)='./file0\x00', 0x818, &(0x7f00000014c0)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0xfe, 0x2ae, &(0x7f0000000a40)="$eJzs3c9qY1UYAPDvpkka7SJZuBLBu5iFG8tkti7MIBXErpQs/AM6ODMwNGGggcCoGGblE7hw4Xu4cy+48Q0EH8CdgxSO3NzbJLZp2rSmlfr7bXo45/vu+U7uabO43NPPXxsePHw6evz869+i1cqi1otevMiiE7U4lioBANwKL1KKPy71/V6vbaomAGCzFr7/G2eEbJ/uenvTZQEAG/ThRx+/f39/f++DPG9FDL8d97Mof5bj9x/HkxjEo7gb7TiaPwtIqWy/+97+XtTzQifuDCfjfpE5/OyXxccGRX432tFZnt/NSwv5k3G/ES9HZFnEk15RyL1oxyun8ovxvXtL8qPfjDda1SKL+XejHb9+EU9jEA+nzzTm83/TzfN30nd/fvVJEVzkZ5Nxf3saN5e2rvveAAAAAAAAAAAAAAAAAAAAAABwe+3mM524Myy6qvN3to6m47v/GJ+er1Objpf5WURz2jhxPtAkxQ/H5+vczfM8ZWX8/Hyferxaj/qNLRwAAAAAAAAAAAAAAAAAAAD+Q0bPvjx4MBg8OvxXGtVL/rPX+i97nd5Cz+uxOnh7rbliqwovaj0Z0/350+Gsp1jEZYofN/KIVTU3TvW8VNRz/pX/SimlLIu42m1qXGSucxo7q2OKD/in73fePHiQnfcZto5v3I+LQ804HD07cU8jW6fCtNb2a66IaVY75kLX2bniL9Fbv5eTVT3ZGqtoVI04a/u11trP1/c3CAAAAAAAAAAAAAAAAAAAKM1f+l0y+Hxlam1jRQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADANZv///81GpMqeXlMSmky62nG4eiGlwgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMD/wN8BAAD//7DYbww=") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0x208e24b) 281.992455ms ago: executing program 6 (id=4025): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f68737200000000"], 0xfc}}, 0x0) 281.783896ms ago: executing program 5 (id=4026): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0xffff8001}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) 262.915206ms ago: executing program 5 (id=4027): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x402, 0x200000002000}) 254.446606ms ago: executing program 6 (id=4028): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) socket$kcm(0x10, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@remote}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {0x0, 0x0, 0xffffb07f}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x184}}, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") syz_open_dev$loop(&(0x7f0000000000), 0xfffffffffffffff4, 0x40080) 248.829236ms ago: executing program 5 (id=4029): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={r2, 0x0, 0x0}, 0x20) 191.152607ms ago: executing program 5 (id=4030): r0 = syz_open_procfs(0x0, &(0x7f0000000780)='net/tcp6\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 190.204507ms ago: executing program 4 (id=4031): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='mm_page_free\x00', r1}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x123602, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x2) 172.893877ms ago: executing program 5 (id=4032): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000590000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000600)='kfree\x00'}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4000}, 0x18) 105.786429ms ago: executing program 5 (id=4033): r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000018c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x3) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002ec0)={0x28, r4, 0x10ada85e65c25359, 0xfffffffd, 0x25dfdbfd, {{0x6b}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x72}}}}}, 0x28}}, 0x4000) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000180)={0x38000, 0x8, 0x0, 0x2, 0x5, "aa32b73986bbee6bd231334cbfa0b758261a93"}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000002200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f00000001c0)=r6}, 0x20) r8 = syz_open_dev$vcsn(&(0x7f0000001700), 0x5, 0x2000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000280)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, @map_val={0x18, 0xa, 0x2, 0x0, r1}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r7}}], &(0x7f00000014c0)='GPL\x00', 0x839, 0xfd, &(0x7f0000001600)=""/253, 0x40f00, 0x4c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001500)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001540)={0x2, 0x3, 0xfffffff6, 0xa3}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000001740)=[r8, r0, r0, r1, r1, r1, 0xffffffffffffffff], &(0x7f0000001780)=[{0x3, 0x3, 0x4, 0x6}, {0x0, 0x4, 0xd, 0x9}, {0x0, 0x2, 0x5, 0x4}, {0x2, 0x1, 0x6, 0x2}, {0x4, 0x4, 0x4, 0x1}, {0x2, 0x2, 0x2, 0x8}], 0x10, 0x5, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r9}, 0x10) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001200)=""/4096, 0x1000) 87.566189ms ago: executing program 4 (id=4034): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010e7010000000000000000000000000a20000000000a03000000000000000000070000000c00044000000000000000021c000000090a010400000000000000000700000008000a4000000003"], 0x64}, 0x1, 0x0, 0x0, 0x4004001}, 0x851) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x40d, 0x70bd25, 0x25ffdbff, {0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="030000000000000028"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000c1, 0x0) 45.192699ms ago: executing program 6 (id=4035): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0902000000000000000001"], 0x38}}, 0x0) 0s ago: executing program 6 (id=4036): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x1a3) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x1, 0x4, 0xa}, {0xbd1, 0x0, 0x3}, {0x81, 0x2}, 0x2000000, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in=@local, 0x8000, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xffe0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0xb, 0x3d7, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, @private1, 0x1, 0x7, 0x3, 0x3ff}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000540)={'syztnl1\x00', 0x0, 0x29, 0xf9, 0xf8, 0x1, 0x6c, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x700, 0xf, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000005c0)={'vxcan0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r0, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000740)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000006c0)=[0x0], 0x0, 0x97, &(0x7f0000000700)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000180), &(0x7f0000000840), 0x8, 0x91, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'geneve1\x00', 0x0}) sendto$packet(r9, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x1, r10, 0x1, 0x10, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}}, 0x14) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000a00)=0x0, &(0x7f0000000b00)=0x4) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000d00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="02000800", @ANYRES16=0x0, @ANYBLOB="00022bbd7000fedbdb25150000003400018014000200ba235d7816523cf4d5b08e7de476657468305f766c616e000f000000001400420073697430000000000000000000000000e9cc1a867813e04809bc7b6d10452dd72fffd4d0a1fb8de098b118a9e706aa06da118f4b4308cf9ae6666a7b4628a626869cc03ee5eb0464a3ac53", @ANYRES32=0x0, @ANYBLOB="1c000180080003000200000008000100", @ANYRES32=r4, @ANYBLOB="08000300020000002000018008000100", @ANYRES32=r5, @ANYBLOB="140002006d6163736563300000000000000000006c00018008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="080003000200000014000200767863616e310000000000000000000008000100", @ANYRES32=r11, @ANYRESOCT=r7], 0x178}, 0x1, 0x0, 0x0, 0x40}, 0x20040000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x9, 0x9, 0x28, @empty, @mcast2={0xff, 0x5}, 0x0, 0x8, 0x0, 0xfffffffa}}) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000, @void, @value}, 0x94) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r13}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x20800, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x18) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r15 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, 0xffffffffffffffff, &(0x7f0000000100)={0x10000002}) writev(r14, &(0x7f0000000800)=[{&(0x7f0000000280)="ea", 0x1}], 0x1) kernel console output (not intermixed with test programs): [T13328] RIP: 0033:0x7fc9df1ee929 [ 228.388026][T13328] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.388050][T13328] RSP: 002b:00007fc9dd857038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 228.388066][T13328] RAX: ffffffffffffffda RBX: 00007fc9df415fa0 RCX: 00007fc9df1ee929 [ 228.388077][T13328] RDX: 0000000000000000 RSI: 0000200000001980 RDI: 0000000000000004 [ 228.388088][T13328] RBP: 00007fc9dd857090 R08: 0000000000000000 R09: 0000000000000000 [ 228.388101][T13328] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 228.388113][T13328] R13: 0000000000000000 R14: 00007fc9df415fa0 R15: 00007ffc5e838848 [ 228.388130][T13328] [ 228.678841][T13345] FAULT_INJECTION: forcing a failure. [ 228.678841][T13345] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 228.691961][T13345] CPU: 1 UID: 0 PID: 13345 Comm: syz.0.3262 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 228.691995][T13345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 228.692010][T13345] Call Trace: [ 228.692017][T13345] [ 228.692025][T13345] __dump_stack+0x1d/0x30 [ 228.692049][T13345] dump_stack_lvl+0xe8/0x140 [ 228.692093][T13345] dump_stack+0x15/0x1b [ 228.692111][T13345] should_fail_ex+0x265/0x280 [ 228.692180][T13345] should_fail+0xb/0x20 [ 228.692210][T13345] should_fail_usercopy+0x1a/0x20 [ 228.692246][T13345] _copy_from_iter+0xcf/0xe40 [ 228.692268][T13345] ? alloc_pages_mpol+0x201/0x250 [ 228.692321][T13345] copy_page_from_iter+0x178/0x2a0 [ 228.692344][T13345] tun_get_user+0x5f0/0x2500 [ 228.692440][T13345] ? ref_tracker_alloc+0x1f2/0x2f0 [ 228.692478][T13345] tun_chr_write_iter+0x15e/0x210 [ 228.692536][T13345] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 228.692565][T13345] vfs_write+0x4a0/0x8e0 [ 228.692604][T13345] ksys_write+0xda/0x1a0 [ 228.692636][T13345] __x64_sys_write+0x40/0x50 [ 228.692712][T13345] x64_sys_call+0x2cdd/0x2fb0 [ 228.692731][T13345] do_syscall_64+0xd2/0x200 [ 228.692804][T13345] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 228.692829][T13345] ? clear_bhb_loop+0x40/0x90 [ 228.692918][T13345] ? clear_bhb_loop+0x40/0x90 [ 228.692938][T13345] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.693025][T13345] RIP: 0033:0x7f2b80fdd3df [ 228.693039][T13345] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 228.693056][T13345] RSP: 002b:00007f2b7f647000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 228.693074][T13345] RAX: ffffffffffffffda RBX: 00007f2b81205fa0 RCX: 00007f2b80fdd3df [ 228.693086][T13345] RDX: 000000000000004a RSI: 0000200000000000 RDI: 00000000000000c8 [ 228.693097][T13345] RBP: 00007f2b7f647090 R08: 0000000000000000 R09: 0000000000000000 [ 228.693108][T13345] R10: 000000000000004a R11: 0000000000000293 R12: 0000000000000001 [ 228.693138][T13345] R13: 0000000000000001 R14: 00007f2b81205fa0 R15: 00007ffe43fbbdd8 [ 228.693155][T13345] [ 229.077669][T13351] netlink: 'syz.0.3264': attribute type 4 has an invalid length. [ 229.154501][T13358] netlink: 'syz.0.3264': attribute type 4 has an invalid length. [ 229.166942][T13357] loop6: detected capacity change from 0 to 2048 [ 229.174882][T13357] EXT4-fs: Ignoring removed mblk_io_submit option [ 229.193915][T13357] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.207581][T13355] netlink: 10 bytes leftover after parsing attributes in process `syz.4.3267'. [ 229.220541][T13357] random: crng reseeded on system resumption [ 229.599085][T13365] sd 0:0:1:0: device reset [ 229.653376][T13369] loop2: detected capacity change from 0 to 1024 [ 229.674464][T13369] EXT4-fs: Ignoring removed nobh option [ 229.687964][T13369] EXT4-fs: Ignoring removed bh option [ 229.704530][T13369] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.790955][ T29] kauditd_printk_skb: 310 callbacks suppressed [ 229.790972][ T29] audit: type=1326 audit(2000000028.580:10356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.4.3273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f847c94e929 code=0x7ffc0000 [ 229.825093][T13377] FAULT_INJECTION: forcing a failure. [ 229.825093][T13377] name failslab, interval 1, probability 0, space 0, times 0 [ 229.837990][T13377] CPU: 0 UID: 0 PID: 13377 Comm: syz.4.3273 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 229.838020][T13377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 229.838088][T13377] Call Trace: [ 229.838094][T13377] [ 229.838102][T13377] __dump_stack+0x1d/0x30 [ 229.838125][T13377] dump_stack_lvl+0xe8/0x140 [ 229.838144][T13377] dump_stack+0x15/0x1b [ 229.838158][T13377] should_fail_ex+0x265/0x280 [ 229.838186][T13377] should_failslab+0x8c/0xb0 [ 229.838216][T13377] kmem_cache_alloc_noprof+0x50/0x310 [ 229.838239][T13377] ? audit_log_start+0x365/0x6c0 [ 229.838268][T13377] audit_log_start+0x365/0x6c0 [ 229.838348][T13377] audit_seccomp+0x48/0x100 [ 229.838372][T13377] ? __seccomp_filter+0x68c/0x10d0 [ 229.838391][T13377] __seccomp_filter+0x69d/0x10d0 [ 229.838491][T13377] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 229.838509][T13377] ? vfs_write+0x75e/0x8e0 [ 229.838550][T13377] ? __rcu_read_unlock+0x4f/0x70 [ 229.838646][T13377] ? __fget_files+0x184/0x1c0 [ 229.838666][T13377] __secure_computing+0x82/0x150 [ 229.838691][T13377] syscall_trace_enter+0xcf/0x1e0 [ 229.838723][T13377] do_syscall_64+0xac/0x200 [ 229.838743][T13377] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 229.838840][T13377] ? clear_bhb_loop+0x40/0x90 [ 229.838896][T13377] ? clear_bhb_loop+0x40/0x90 [ 229.838917][T13377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.838933][T13377] RIP: 0033:0x7f847c94e929 [ 229.838945][T13377] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 229.838962][T13377] RSP: 002b:00007f847afb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000080 [ 229.838987][T13377] RAX: ffffffffffffffda RBX: 00007f847cb75fa0 RCX: 00007f847c94e929 [ 229.839001][T13377] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 229.839061][T13377] RBP: 00007f847afb7090 R08: 0000000000000000 R09: 0000000000000000 [ 229.839120][T13377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 229.839134][T13377] R13: 0000000000000000 R14: 00007f847cb75fa0 R15: 00007ffe416e4678 [ 229.839154][T13377] [ 229.839162][T13377] audit: audit_lost=14 audit_rate_limit=0 audit_backlog_limit=64 [ 230.059592][T13377] audit: out of memory in audit_log_start [ 230.083048][ T29] audit: type=1326 audit(2000000028.620:10357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.4.3273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f847c94d290 code=0x7ffc0000 [ 230.106713][ T29] audit: type=1326 audit(2000000028.620:10358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.4.3273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f847c94d3df code=0x7ffc0000 [ 230.159526][T13380] xt_hashlimit: size too large, truncated to 1048576 [ 230.167703][T12426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.255525][ T29] audit: type=1326 audit(2000000029.030:10359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.4.3273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f847c94d33c code=0x7ffc0000 [ 230.278977][ T29] audit: type=1326 audit(2000000029.030:10360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.4.3273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f847c94d3df code=0x7ffc0000 [ 230.302458][ T29] audit: type=1326 audit(2000000029.030:10361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.4.3273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f847c94d58a code=0x7ffc0000 [ 230.325975][ T29] audit: type=1326 audit(2000000029.030:10362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.4.3273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f847c94e929 code=0x7ffc0000 [ 230.349591][ T29] audit: type=1326 audit(2000000029.030:10363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.4.3273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f847c94e929 code=0x7ffc0000 [ 230.395452][T11901] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.466706][T13392] loop2: detected capacity change from 0 to 512 [ 230.486818][T13395] loop4: detected capacity change from 0 to 512 [ 230.493526][T13395] EXT4-fs: Ignoring removed oldalloc option [ 230.499465][T13395] EXT4-fs: Ignoring removed nobh option [ 230.513283][T13395] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.3280: iget: bad extended attribute block 1 [ 230.533852][T13392] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.548787][T13392] ext4 filesystem being mounted at /123/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 230.565542][T13395] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.3280: couldn't read orphan inode 15 (err -117) [ 230.593449][T13395] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.593531][T13392] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.3279: corrupted inode contents [ 230.627566][T13392] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.3279: mark_inode_dirty error [ 230.639120][T13392] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.3279: corrupted inode contents [ 230.651613][T13403] binfmt_misc: register: failed to install interpreter file ./file2 [ 230.663742][T13392] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.3279: mark_inode_dirty error [ 230.973010][T13411] lo: entered promiscuous mode [ 230.985392][T13410] lo: left promiscuous mode [ 231.015548][T13395] Set syz1 is full, maxelem 65536 reached [ 231.053152][T13026] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.067476][T13420] smc: net device bond0 applied user defined pnetid S [ 231.075787][T13420] smc: net device bond0 erased user defined pnetid S [ 231.083288][T13422] pim6reg1: entered promiscuous mode [ 231.088697][T13422] pim6reg1: entered allmulticast mode [ 231.126737][T13426] SET target dimension over the limit! [ 231.198551][T13436] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3296'. [ 231.207683][T13436] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3296'. [ 231.293648][T13439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11800 sclass=netlink_route_socket pid=13439 comm=syz.5.3297 [ 231.330991][T11901] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.378394][T13442] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3298'. [ 231.396467][T13444] loop6: detected capacity change from 0 to 512 [ 231.403310][T13444] EXT4-fs: Ignoring removed oldalloc option [ 231.409237][T13444] EXT4-fs: Ignoring removed nobh option [ 231.417177][T13444] EXT4-fs error (device loop6): ext4_orphan_get:1393: inode #15: comm syz.6.3299: iget: bad extended attribute block 1 [ 231.429960][T13444] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.3299: couldn't read orphan inode 15 (err -117) [ 231.443748][T13444] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.453824][T13442] bond1: entered promiscuous mode [ 231.460943][T13442] bond1: entered allmulticast mode [ 231.481265][T13442] 8021q: adding VLAN 0 to HW filter on device bond1 [ 231.555313][T12426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.031815][T13461] netlink: 32 bytes leftover after parsing attributes in process `syz.6.3304'. [ 232.256763][T13473] loop4: detected capacity change from 0 to 256 [ 232.273192][T13473] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 232.395403][T13479] loop2: detected capacity change from 0 to 1024 [ 232.410861][T13479] EXT4-fs: Ignoring removed i_version option [ 232.425455][T13479] EXT4-fs: Ignoring removed mblk_io_submit option [ 232.461203][T13479] EXT4-fs: Ignoring removed nobh option [ 232.466836][T13479] EXT4-fs: Ignoring removed bh option [ 232.494218][T13479] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.662402][T13479] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 232.741390][T11901] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.910135][T13498] loop2: detected capacity change from 0 to 2048 [ 232.923254][T13498] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.051588][T13516] netlink: 2028 bytes leftover after parsing attributes in process `syz.5.3323'. [ 233.060775][T13516] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3323'. [ 233.112146][T13513] sd 0:0:1:0: device reset [ 233.153273][T11901] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.340096][T13537] netlink: 'syz.6.3333': attribute type 3 has an invalid length. [ 233.371822][T13543] loop4: detected capacity change from 0 to 512 [ 233.384225][T13543] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.419648][T13543] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.529320][T13563] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3336: corrupted inode contents [ 233.560250][T13563] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.3336: mark_inode_dirty error [ 233.586965][T13563] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3336: corrupted inode contents [ 233.600260][T13563] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.3336: mark_inode_dirty error [ 233.626193][T13026] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.691893][T13566] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3345'. [ 233.831227][T13586] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3354'. [ 233.896897][T13591] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 233.922271][T13593] loop2: detected capacity change from 0 to 512 [ 233.969329][T13595] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3358'. [ 234.002428][T13608] vhci_hcd: default hub control req: 2330 vffff i0001 l0 [ 234.030561][T13593] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.3351: Parent and EA inode have the same ino 15 [ 234.071128][T13593] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.3351: Parent and EA inode have the same ino 15 [ 234.087088][T13593] EXT4-fs (loop2): 1 orphan inode deleted [ 234.094085][T13598] binfmt_misc: register: failed to install interpreter file ./file2 [ 234.100319][T13610] hub 2-0:1.0: USB hub found [ 234.113724][T13613] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11800 sclass=netlink_route_socket pid=13613 comm=syz.4.3362 [ 234.119003][T13610] hub 2-0:1.0: 8 ports detected [ 234.131677][T13593] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.146099][T13616] netlink: 'syz.6.3363': attribute type 10 has an invalid length. [ 234.154280][T13616] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.161548][T13616] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.185401][T13616] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.192489][T13616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.199869][T13616] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.206939][T13616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.233831][T13616] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 234.412040][T13631] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.483299][T13642] SET target dimension over the limit! [ 234.484045][T13643] SET target dimension over the limit! [ 234.490104][T13631] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.574485][T13631] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.681301][T13631] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.681504][T11901] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.874465][T13657] loop2: detected capacity change from 0 to 256 [ 234.882368][T13657] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 234.909675][T13631] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.976964][T13631] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.994878][T13631] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.035032][T13631] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.148965][T13669] loop4: detected capacity change from 0 to 1024 [ 235.166588][T13669] EXT4-fs: Ignoring removed orlov option [ 235.172795][T13669] EXT4-fs: Ignoring removed nomblk_io_submit option [ 235.198234][ T29] kauditd_printk_skb: 290 callbacks suppressed [ 235.198247][ T29] audit: type=1400 audit(2000000033.990:10652): avc: denied { ioctl } for pid=13671 comm="syz.0.3383" path="socket:[42064]" dev="sockfs" ino=42064 ioctlcmd=0x89f3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 235.232847][T13669] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.337044][T13666] bond0: (slave veth0_to_hsr): Error: Device can not be enslaved while up [ 235.348826][ T29] audit: type=1326 audit(2000000034.140:10653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13665 comm="syz.2.3381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 235.372435][ T29] audit: type=1326 audit(2000000034.140:10654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13665 comm="syz.2.3381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 235.382576][T13026] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.396127][ T29] audit: type=1326 audit(2000000034.140:10655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13665 comm="syz.2.3381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 235.428619][ T29] audit: type=1326 audit(2000000034.140:10656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13665 comm="syz.2.3381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 235.452286][ T29] audit: type=1326 audit(2000000034.140:10657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13665 comm="syz.2.3381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 235.475908][ T29] audit: type=1326 audit(2000000034.140:10658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13665 comm="syz.2.3381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 235.499505][ T29] audit: type=1326 audit(2000000034.140:10659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13665 comm="syz.2.3381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 235.563115][T13686] SELinux: ebitmap: truncated map [ 235.571895][T13686] SELinux: failed to load policy [ 235.575568][T13689] netlink: 300 bytes leftover after parsing attributes in process `syz.4.3387'. [ 235.638698][ T29] audit: type=1326 audit(2000000034.140:10660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13665 comm="syz.2.3381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 235.662366][ T29] audit: type=1326 audit(2000000034.250:10661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13665 comm="syz.2.3381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 235.731419][T13709] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=13709 comm=syz.0.3398 [ 235.760728][T13713] netlink: 'syz.5.3399': attribute type 3 has an invalid length. [ 235.768700][T13712] loop4: detected capacity change from 0 to 1024 [ 235.783694][T13712] EXT4-fs: Ignoring removed orlov option [ 235.789417][T13712] EXT4-fs: Ignoring removed nomblk_io_submit option [ 235.818483][T13721] program syz.0.3403 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 235.837788][T13721] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 235.896087][T13712] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.936102][T13737] binfmt_misc: register: failed to install interpreter file ./file2 [ 235.953926][T13026] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.037892][T13751] netlink: 'syz.2.3416': attribute type 10 has an invalid length. [ 236.050754][T13751] loop2: detected capacity change from 0 to 164 [ 236.086468][T13755] FAULT_INJECTION: forcing a failure. [ 236.086468][T13755] name failslab, interval 1, probability 0, space 0, times 0 [ 236.099222][T13755] CPU: 1 UID: 0 PID: 13755 Comm: syz.0.3417 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 236.099323][T13755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 236.099334][T13755] Call Trace: [ 236.099339][T13755] [ 236.099346][T13755] __dump_stack+0x1d/0x30 [ 236.099371][T13755] dump_stack_lvl+0xe8/0x140 [ 236.099393][T13755] dump_stack+0x15/0x1b [ 236.099411][T13755] should_fail_ex+0x265/0x280 [ 236.099540][T13755] should_failslab+0x8c/0xb0 [ 236.099566][T13755] kmem_cache_alloc_node_noprof+0x57/0x320 [ 236.099596][T13755] ? __alloc_skb+0x101/0x320 [ 236.099621][T13755] __alloc_skb+0x101/0x320 [ 236.099679][T13755] mpls_netconf_notify_devconf+0x46/0x100 [ 236.099741][T13755] mpls_dev_sysctl_unregister+0x6b/0x80 [ 236.099767][T13755] ? __pfx_mpls_dev_notify+0x10/0x10 [ 236.099850][T13755] mpls_dev_notify+0x7a7/0x8d0 [ 236.099880][T13755] ? __pfx_batadv_hard_if_event+0x10/0x10 [ 236.099915][T13755] ? batadv_hard_if_event+0x217/0x1070 [ 236.099945][T13755] ? ovs_netdev_get_vport+0x5a/0x60 [ 236.100035][T13755] ? __pfx_mpls_dev_notify+0x10/0x10 [ 236.100066][T13755] raw_notifier_call_chain+0x6f/0x1b0 [ 236.100087][T13755] ? call_netdevice_notifiers_info+0x9c/0x100 [ 236.100186][T13755] call_netdevice_notifiers_info+0xae/0x100 [ 236.100216][T13755] unregister_netdevice_many_notify+0xd9d/0x1690 [ 236.100252][T13755] unregister_netdevice_queue+0x1f5/0x220 [ 236.100290][T13755] vti6_siocdevprivate+0x273/0x8e0 [ 236.100346][T13755] dev_ifsioc+0x8f5/0xaa0 [ 236.100366][T13755] dev_ioctl+0x78d/0x960 [ 236.100381][T13755] sock_ioctl+0x593/0x610 [ 236.100407][T13755] ? __pfx_sock_ioctl+0x10/0x10 [ 236.100430][T13755] __se_sys_ioctl+0xcb/0x140 [ 236.100602][T13755] __x64_sys_ioctl+0x43/0x50 [ 236.100632][T13755] x64_sys_call+0x19a8/0x2fb0 [ 236.100656][T13755] do_syscall_64+0xd2/0x200 [ 236.100736][T13755] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 236.100765][T13755] ? clear_bhb_loop+0x40/0x90 [ 236.100796][T13755] ? clear_bhb_loop+0x40/0x90 [ 236.100874][T13755] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.100891][T13755] RIP: 0033:0x7f2b80fde929 [ 236.100903][T13755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 236.100923][T13755] RSP: 002b:00007f2b7f647038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 236.100977][T13755] RAX: ffffffffffffffda RBX: 00007f2b81205fa0 RCX: 00007f2b80fde929 [ 236.100992][T13755] RDX: 0000200000000680 RSI: 00000000000089f2 RDI: 0000000000000003 [ 236.101005][T13755] RBP: 00007f2b7f647090 R08: 0000000000000000 R09: 0000000000000000 [ 236.101022][T13755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 236.101035][T13755] R13: 0000000000000000 R14: 00007f2b81205fa0 R15: 00007ffe43fbbdd8 [ 236.101126][T13755] [ 236.629939][T13789] netlink: 'syz.0.3433': attribute type 3 has an invalid length. [ 236.673764][T13793] loop4: detected capacity change from 0 to 1024 [ 236.680575][T13793] EXT4-fs: Ignoring removed orlov option [ 236.686313][T13793] EXT4-fs: Ignoring removed nomblk_io_submit option [ 236.744585][T13793] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.749996][T13798] SELinux: failed to load policy [ 236.763400][T13800] netlink: 60 bytes leftover after parsing attributes in process `syz.6.3438'. [ 236.784364][T13803] SET target dimension over the limit! [ 236.814221][T13026] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.853729][T13810] SET target dimension over the limit! [ 236.930191][T13817] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 236.977293][T13821] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3446'. [ 237.006032][T13821] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11800 sclass=netlink_route_socket pid=13821 comm=syz.0.3446 [ 237.436789][T13831] sd 0:0:1:0: device reset [ 237.457567][T13832] loop6: detected capacity change from 0 to 1024 [ 237.489212][T13832] EXT4-fs: Ignoring removed orlov option [ 237.495018][T13832] EXT4-fs: Ignoring removed nomblk_io_submit option [ 237.510054][T13827] loop2: detected capacity change from 0 to 8192 [ 237.569181][T13827] netlink: 'syz.2.3448': attribute type 10 has an invalid length. [ 237.579465][T13827] bond0: (slave dummy0): Releasing backup interface [ 237.588327][T13832] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.603820][T13827] team0: Port device dummy0 added [ 237.656483][T12426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.711087][T13853] binfmt_misc: register: failed to install interpreter file ./file2 [ 237.873999][T13867] sd 0:0:1:0: device reset [ 237.928200][T13851] loop6: detected capacity change from 0 to 128 [ 237.999337][T13882] futex_wake_op: syz.2.3468 tries to shift op by -1; fix this program [ 238.038762][T13858] bio_check_eod: 30 callbacks suppressed [ 238.038777][T13858] syz.6.3455: attempt to access beyond end of device [ 238.038777][T13858] loop6: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 238.082874][T13887] IPv6: NLM_F_CREATE should be specified when creating new route [ 238.105197][T13873] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 238.142422][T13851] syz.6.3455: attempt to access beyond end of device [ 238.142422][T13851] loop6: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 238.181292][T13851] syz.6.3455: attempt to access beyond end of device [ 238.181292][T13851] loop6: rw=0, sector=145, nr_sectors = 8 limit=128 [ 238.204198][T13851] syz.6.3455: attempt to access beyond end of device [ 238.204198][T13851] loop6: rw=0, sector=145, nr_sectors = 8 limit=128 [ 238.226471][T13851] syz.6.3455: attempt to access beyond end of device [ 238.226471][T13851] loop6: rw=0, sector=145, nr_sectors = 8 limit=128 [ 238.239976][T13851] syz.6.3455: attempt to access beyond end of device [ 238.239976][T13851] loop6: rw=0, sector=145, nr_sectors = 8 limit=128 [ 238.269042][T13851] syz.6.3455: attempt to access beyond end of device [ 238.269042][T13851] loop6: rw=0, sector=145, nr_sectors = 8 limit=128 [ 238.282583][T13851] syz.6.3455: attempt to access beyond end of device [ 238.282583][T13851] loop6: rw=0, sector=145, nr_sectors = 8 limit=128 [ 238.296071][T13851] syz.6.3455: attempt to access beyond end of device [ 238.296071][T13851] loop6: rw=0, sector=145, nr_sectors = 8 limit=128 [ 238.309841][T13851] syz.6.3455: attempt to access beyond end of device [ 238.309841][T13851] loop6: rw=0, sector=145, nr_sectors = 8 limit=128 [ 238.324673][T13904] netlink: 'syz.4.3475': attribute type 3 has an invalid length. [ 238.380987][T13914] loop2: detected capacity change from 0 to 1024 [ 238.390940][T13914] EXT4-fs: Ignoring removed orlov option [ 238.396681][T13914] EXT4-fs: Ignoring removed nomblk_io_submit option [ 238.415868][T13914] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.443104][T11901] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.483965][T13921] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3482'. [ 238.492907][T13921] netlink: 48 bytes leftover after parsing attributes in process `syz.2.3482'. [ 238.628351][T13916] loop4: detected capacity change from 0 to 512 [ 238.687048][T13916] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 238.709469][T13942] loop2: detected capacity change from 0 to 1024 [ 238.709865][T13942] EXT4-fs: Ignoring removed orlov option [ 238.709981][T13942] EXT4-fs: Ignoring removed nomblk_io_submit option [ 238.712281][T13940] netlink: 'syz.6.3490': attribute type 3 has an invalid length. [ 238.749763][T13942] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.787903][T11901] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.806685][T13916] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.820780][T13916] ext4 filesystem being mounted at /54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 238.825262][T13951] SET target dimension over the limit! [ 239.064662][T13964] program gtp is using a deprecated SCSI ioctl, please convert it to SG_IO [ 239.126276][T13026] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.199326][T13975] loop4: detected capacity change from 0 to 512 [ 239.242857][T13975] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.256734][T13975] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 239.272524][T13975] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3506: corrupted inode contents [ 239.284825][T13975] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.3506: mark_inode_dirty error [ 239.296591][T13975] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3506: corrupted inode contents [ 239.308549][T13975] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.3506: mark_inode_dirty error [ 239.330521][T13026] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.238376][T14012] binfmt_misc: register: failed to install interpreter file ./file2 [ 240.263254][T14017] netlink: 'syz.2.3523': attribute type 3 has an invalid length. [ 240.318593][T14023] loop4: detected capacity change from 0 to 128 [ 240.330540][T14023] vfat: Unknown parameter '18446744073709551615j‰ù× òLG4ãwv/΄}] ¶Î¾šË֨ݥ°¶â²ÔH&ॷsÍøo^H”Æb]ùQéQ S«Ñ©"ô[bk°Iê”Q-Jˆ¶z#dï;¡$' [ 240.420332][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 240.420345][ T29] audit: type=1400 audit(2000000039.210:10851): avc: denied { setopt } for pid=14040 comm="syz.0.3534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 240.466009][ T29] audit: type=1400 audit(2000000039.260:10852): avc: denied { mount } for pid=14048 comm="syz.5.3538" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 240.549695][T14067] xt_NFQUEUE: number of total queues is 0 [ 240.556340][T14067] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3546'. [ 240.592579][T14075] smc: net device bond0 applied user defined pnetid S [ 240.613789][ T29] audit: type=1326 audit(2000000039.410:10853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14076 comm="syz.2.3550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 240.619968][T14079] sd 0:0:1:0: device reset [ 240.637464][ T29] audit: type=1326 audit(2000000039.410:10854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14076 comm="syz.2.3550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 240.675494][ T29] audit: type=1326 audit(2000000039.410:10855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14078 comm="syz.4.3551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f847c94e929 code=0x7ffc0000 [ 240.699129][ T29] audit: type=1326 audit(2000000039.410:10856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14078 comm="syz.4.3551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f847c94e929 code=0x7ffc0000 [ 240.722837][ T29] audit: type=1326 audit(2000000039.410:10857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14078 comm="syz.4.3551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f847c94d290 code=0x7ffc0000 [ 240.746423][ T29] audit: type=1326 audit(2000000039.410:10858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14078 comm="syz.4.3551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f847c94e929 code=0x7ffc0000 [ 240.770117][ T29] audit: type=1326 audit(2000000039.410:10859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14078 comm="syz.4.3551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f847c94e929 code=0x7ffc0000 [ 240.793876][ T29] audit: type=1326 audit(2000000039.410:10860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14078 comm="syz.4.3551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f847c94e929 code=0x7ffc0000 [ 241.037933][T14095] FAULT_INJECTION: forcing a failure. [ 241.037933][T14095] name failslab, interval 1, probability 0, space 0, times 0 [ 241.050607][T14095] CPU: 1 UID: 0 PID: 14095 Comm: syz.5.3557 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 241.050665][T14095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 241.050676][T14095] Call Trace: [ 241.050682][T14095] [ 241.050690][T14095] __dump_stack+0x1d/0x30 [ 241.050712][T14095] dump_stack_lvl+0xe8/0x140 [ 241.050729][T14095] dump_stack+0x15/0x1b [ 241.050810][T14095] should_fail_ex+0x265/0x280 [ 241.050845][T14095] should_failslab+0x8c/0xb0 [ 241.050866][T14095] kmem_cache_alloc_noprof+0x50/0x310 [ 241.050914][T14095] ? alloc_empty_file+0x76/0x200 [ 241.050935][T14095] ? mntput+0x4b/0x80 [ 241.050958][T14095] alloc_empty_file+0x76/0x200 [ 241.051029][T14095] path_openat+0x68/0x2170 [ 241.051062][T14095] ? _parse_integer_limit+0x170/0x190 [ 241.051224][T14095] ? kstrtoull+0x111/0x140 [ 241.051312][T14095] ? kstrtouint+0x76/0xc0 [ 241.051335][T14095] do_filp_open+0x109/0x230 [ 241.051375][T14095] do_sys_openat2+0xa6/0x110 [ 241.051460][T14095] __x64_sys_openat+0xf2/0x120 [ 241.051593][T14095] x64_sys_call+0x1af/0x2fb0 [ 241.051621][T14095] do_syscall_64+0xd2/0x200 [ 241.051691][T14095] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 241.051766][T14095] ? clear_bhb_loop+0x40/0x90 [ 241.051789][T14095] ? clear_bhb_loop+0x40/0x90 [ 241.051812][T14095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 241.051886][T14095] RIP: 0033:0x7f0cb350e929 [ 241.051904][T14095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 241.052008][T14095] RSP: 002b:00007f0cb1b77038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 241.052028][T14095] RAX: ffffffffffffffda RBX: 00007f0cb3735fa0 RCX: 00007f0cb350e929 [ 241.052044][T14095] RDX: 0000000000000002 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 241.052060][T14095] RBP: 00007f0cb1b77090 R08: 0000000000000000 R09: 0000000000000000 [ 241.052075][T14095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 241.052089][T14095] R13: 0000000000000000 R14: 00007f0cb3735fa0 R15: 00007fffe491f768 [ 241.052109][T14095] [ 241.293471][T14099] loop6: detected capacity change from 0 to 256 [ 241.303569][T14099] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 241.312183][T14099] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 241.354866][T14103] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3560'. [ 241.419415][T14109] sd 0:0:1:0: device reset [ 241.501137][T14112] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3564'. [ 241.510695][T14112] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11800 sclass=netlink_route_socket pid=14112 comm=syz.5.3564 [ 241.623875][T14115] netlink: 'syz.2.3565': attribute type 3 has an invalid length. [ 241.668702][T14118] loop2: detected capacity change from 0 to 128 [ 241.686969][T14121] loop4: detected capacity change from 0 to 1024 [ 241.695362][T14118] vfat: Unknown parameter '18446744073709551615j‰ù× òLG4ãwv/΄}] ¶Î¾šË֨ݥ°¶â²ÔH&ॷsÍøo^H”Æb]ùQéQ S«Ñ©"ô[bk°Iê”Q-Jˆ¶z#dï;¡$' [ 241.711303][T14121] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.772241][T13026] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.854724][T14133] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3573'. [ 241.880697][T14136] loop6: detected capacity change from 0 to 2048 [ 241.889106][T14133] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14133 comm=syz.4.3573 [ 241.890954][T14139] loop2: detected capacity change from 0 to 256 [ 241.910462][T14139] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 241.940001][T14141] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3576'. [ 241.956502][T14136] Alternate GPT is invalid, using primary GPT. [ 241.962995][T14136] loop6: p2 p3 p7 [ 241.967366][T14141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11800 sclass=netlink_route_socket pid=14141 comm=syz.4.3576 [ 242.034694][T14143] netlink: 'syz.6.3577': attribute type 3 has an invalid length. [ 242.105080][T14147] loop2: detected capacity change from 0 to 512 [ 242.114229][T14148] loop6: detected capacity change from 0 to 512 [ 242.122907][T14147] EXT4-fs: Ignoring removed oldalloc option [ 242.128841][T14147] EXT4-fs: Ignoring removed nobh option [ 242.137886][T14147] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.3579: iget: bad extended attribute block 1 [ 242.151817][T14147] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.3579: couldn't read orphan inode 15 (err -117) [ 242.165635][T14147] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 242.180057][T14148] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.193862][T14148] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 242.285185][T14148] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #2: comm syz.6.3578: corrupted inode contents [ 242.302945][T14148] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #2: comm syz.6.3578: mark_inode_dirty error [ 242.351617][T14148] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #2: comm syz.6.3578: corrupted inode contents [ 242.388571][T14148] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.3578: mark_inode_dirty error [ 242.443245][T12426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.574988][T14163] ref_ctr_offset mismatch. inode: 0x1fa offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 242.621965][T14171] netlink: 'syz.0.3588': attribute type 3 has an invalid length. [ 242.639411][T14147] Set syz1 is full, maxelem 65536 reached [ 242.669185][T14175] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3590'. [ 242.679097][T14175] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11800 sclass=netlink_route_socket pid=14175 comm=syz.0.3590 [ 242.797132][T11901] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.990048][T14200] netlink: 'syz.5.3600': attribute type 3 has an invalid length. [ 243.076841][T14210] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11800 sclass=netlink_route_socket pid=14210 comm=syz.2.3605 [ 243.268871][T14225] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3612'. [ 243.277854][T14225] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3612'. [ 243.298877][T14226] bond0: (slave veth0_to_hsr): Error: Device can not be enslaved while up [ 243.309794][T14225] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 243.318050][T14225] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 243.326278][T14225] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 243.334545][T14225] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 243.457694][T14238] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11800 sclass=netlink_route_socket pid=14238 comm=syz.2.3619 [ 243.516455][T14242] sd 0:0:1:0: device reset [ 243.625415][T14245] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3621'. [ 243.639184][T14240] veth1_macvtap: left promiscuous mode [ 243.644729][T14240] macsec0: entered promiscuous mode [ 243.660130][T14245] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 243.669013][T14245] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 243.677756][T14245] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 243.686526][T14245] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 243.713851][T14245] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.722835][T14245] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.731795][T14245] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.740705][T14245] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.745010][T14249] 9pnet: p9_errstr2errno: server reported unknown error 184467 [ 243.807785][T14251] loop4: detected capacity change from 0 to 128 [ 243.815308][T14251] vfat: Unknown parameter '18446744073709551615j‰ù× òLG4ãwv/΄}] ¶Î¾šË֨ݥ°¶â²ÔH&ॷsÍøo^H”Æb]ùQéQ S«Ñ©"ô[bk°Iê”Q-Jˆ¶z#dï;¡$' [ 243.914764][T14266] loop4: detected capacity change from 0 to 512 [ 243.922080][T14264] loop2: detected capacity change from 0 to 256 [ 243.931682][T14266] EXT4-fs: Ignoring removed oldalloc option [ 243.937698][T14266] EXT4-fs: Ignoring removed nobh option [ 243.938981][T14269] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11800 sclass=netlink_route_socket pid=14269 comm=syz.0.3632 [ 243.959073][T14270] sd 0:0:1:0: device reset [ 243.965066][T14264] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 243.976671][T14266] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.3630: iget: bad extended attribute block 1 [ 244.014969][T14266] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.3630: couldn't read orphan inode 15 (err -117) [ 244.037451][T14266] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.120828][T13026] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.164875][T14296] loop4: detected capacity change from 0 to 128 [ 244.171703][T14296] vfat: Unknown parameter '18446744073709551615j‰ù× òLG4ãwv/΄}] ¶Î¾šË֨ݥ°¶â²ÔH&ॷsÍøo^H”Æb]ùQéQ S«Ñ©"ô[bk°Iê”Q-Jˆ¶z#dï;¡$' [ 244.342181][T14322] loop2: detected capacity change from 0 to 512 [ 244.353939][T14322] EXT4-fs: Ignoring removed oldalloc option [ 244.359880][T14322] EXT4-fs: Ignoring removed nobh option [ 244.369409][T14322] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.3652: iget: bad extended attribute block 1 [ 244.402872][T14322] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.3652: couldn't read orphan inode 15 (err -117) [ 244.462953][T14322] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.520910][T11901] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.847034][T14337] loop2: detected capacity change from 0 to 2048 [ 244.884847][T14337] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.000585][T11901] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.153170][T14361] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 245.179585][T14364] FAULT_INJECTION: forcing a failure. [ 245.179585][T14364] name failslab, interval 1, probability 0, space 0, times 0 [ 245.192270][T14364] CPU: 0 UID: 0 PID: 14364 Comm: syz.2.3665 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 245.192303][T14364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 245.192321][T14364] Call Trace: [ 245.192329][T14364] [ 245.192337][T14364] __dump_stack+0x1d/0x30 [ 245.192369][T14364] dump_stack_lvl+0xe8/0x140 [ 245.192424][T14364] dump_stack+0x15/0x1b [ 245.192443][T14364] should_fail_ex+0x265/0x280 [ 245.192522][T14364] should_failslab+0x8c/0xb0 [ 245.192550][T14364] kmem_cache_alloc_node_noprof+0x57/0x320 [ 245.192583][T14364] ? __alloc_skb+0x101/0x320 [ 245.192618][T14364] __alloc_skb+0x101/0x320 [ 245.192662][T14364] ? audit_log_start+0x365/0x6c0 [ 245.192829][T14364] audit_log_start+0x380/0x6c0 [ 245.192870][T14364] audit_seccomp+0x48/0x100 [ 245.192945][T14364] ? __seccomp_filter+0x68c/0x10d0 [ 245.193006][T14364] __seccomp_filter+0x69d/0x10d0 [ 245.193033][T14364] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 245.193055][T14364] ? vfs_write+0x75e/0x8e0 [ 245.193138][T14364] __secure_computing+0x82/0x150 [ 245.193162][T14364] syscall_trace_enter+0xcf/0x1e0 [ 245.193190][T14364] do_syscall_64+0xac/0x200 [ 245.193210][T14364] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 245.193373][T14364] ? clear_bhb_loop+0x40/0x90 [ 245.193396][T14364] ? clear_bhb_loop+0x40/0x90 [ 245.193495][T14364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.193590][T14364] RIP: 0033:0x7fc9df1ee929 [ 245.193613][T14364] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.193633][T14364] RSP: 002b:00007fc9dd857038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f4 [ 245.193658][T14364] RAX: ffffffffffffffda RBX: 00007fc9df415fa0 RCX: 00007fc9df1ee929 [ 245.193672][T14364] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 245.193747][T14364] RBP: 00007fc9dd857090 R08: 0000000000000000 R09: 0000000000000000 [ 245.193841][T14364] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 245.193854][T14364] R13: 0000000000000000 R14: 00007fc9df415fa0 R15: 00007ffc5e838848 [ 245.193875][T14364] [ 245.462917][T14377] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3672'. [ 245.472561][T14377] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3672'. [ 245.498372][T14377] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14377 comm=syz.4.3672 [ 245.507212][T14374] netlink: 'syz.0.3671': attribute type 13 has an invalid length. [ 245.522959][T14381] FAULT_INJECTION: forcing a failure. [ 245.522959][T14381] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 245.536217][T14381] CPU: 0 UID: 0 PID: 14381 Comm: syz.5.3675 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 245.536251][T14381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 245.536265][T14381] Call Trace: [ 245.536272][T14381] [ 245.536307][T14381] __dump_stack+0x1d/0x30 [ 245.536330][T14381] dump_stack_lvl+0xe8/0x140 [ 245.536352][T14381] dump_stack+0x15/0x1b [ 245.536387][T14381] should_fail_ex+0x265/0x280 [ 245.536421][T14381] should_fail+0xb/0x20 [ 245.536451][T14381] should_fail_usercopy+0x1a/0x20 [ 245.536509][T14381] _copy_from_iter+0xcf/0xe40 [ 245.536530][T14381] ? alloc_pages_mpol+0x201/0x250 [ 245.536567][T14381] copy_page_from_iter+0x178/0x2a0 [ 245.536651][T14381] tun_get_user+0x5f0/0x2500 [ 245.536705][T14381] ? ref_tracker_alloc+0x1f2/0x2f0 [ 245.536802][T14381] tun_chr_write_iter+0x15e/0x210 [ 245.536880][T14381] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 245.536909][T14381] vfs_write+0x4a0/0x8e0 [ 245.536950][T14381] ksys_write+0xda/0x1a0 [ 245.537025][T14381] __x64_sys_write+0x40/0x50 [ 245.537044][T14381] x64_sys_call+0x2cdd/0x2fb0 [ 245.537141][T14381] do_syscall_64+0xd2/0x200 [ 245.537156][T14381] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 245.537178][T14381] ? clear_bhb_loop+0x40/0x90 [ 245.537199][T14381] ? clear_bhb_loop+0x40/0x90 [ 245.537258][T14381] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.537280][T14381] RIP: 0033:0x7f0cb350d3df [ 245.537304][T14381] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 245.537325][T14381] RSP: 002b:00007f0cb1b77000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 245.537345][T14381] RAX: ffffffffffffffda RBX: 00007f0cb3735fa0 RCX: 00007f0cb350d3df [ 245.537359][T14381] RDX: 000000000000004a RSI: 0000200000000000 RDI: 00000000000000c8 [ 245.537373][T14381] RBP: 00007f0cb1b77090 R08: 0000000000000000 R09: 0000000000000000 [ 245.537387][T14381] R10: 000000000000004a R11: 0000000000000293 R12: 0000000000000001 [ 245.537400][T14381] R13: 0000000000000000 R14: 00007f0cb3735fa0 R15: 00007fffe491f768 [ 245.537422][T14381] [ 245.751569][T14374] gretap0: refused to change device tx_queue_len [ 245.757971][T14374] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 245.784622][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 245.784664][ T29] audit: type=1400 audit(2000000044.580:11043): avc: denied { read write } for pid=14383 comm="syz.2.3674" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 245.816247][ T29] audit: type=1400 audit(2000000044.580:11044): avc: denied { open } for pid=14383 comm="syz.2.3674" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 245.845848][T14387] pimreg: entered allmulticast mode [ 245.857456][T14385] pimreg: left allmulticast mode [ 245.875079][ T29] audit: type=1400 audit(2000000044.670:11045): avc: denied { write } for pid=14394 comm="syz.0.3679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 245.906501][ T29] audit: type=1400 audit(2000000044.700:11046): avc: denied { ioctl } for pid=14394 comm="syz.0.3679" path="socket:[43889]" dev="sockfs" ino=43889 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 245.976122][T14397] loop6: detected capacity change from 0 to 1024 [ 246.000715][T14397] EXT4-fs: Ignoring removed bh option [ 246.012662][T14397] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 246.038614][T14397] EXT4-fs error (device loop6): ext4_quota_enable:7124: comm syz.6.3680: inode #2304: comm syz.6.3680: iget: illegal inode # [ 246.052744][T14397] EXT4-fs (loop6): Remounting filesystem read-only [ 246.059356][T14397] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 246.074052][T14405] netlink: 'syz.4.3682': attribute type 1 has an invalid length. [ 246.074688][T14397] EXT4-fs (loop6): mount failed [ 246.098274][ T29] audit: type=1400 audit(2000000044.890:11047): avc: denied { unmount } for pid=14396 comm="syz.6.3680" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 246.616213][ T29] audit: type=1400 audit(2000000045.390:11048): avc: denied { bind } for pid=14412 comm="syz.4.3685" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 246.648755][T14413] loop4: detected capacity change from 0 to 2048 [ 246.656504][T14413] EXT4-fs: Ignoring removed mblk_io_submit option [ 246.695035][ T29] audit: type=1326 audit(2000000045.490:11049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14414 comm="syz.6.3686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc6e71158e7 code=0x7ffc0000 [ 246.735060][ T29] audit: type=1326 audit(2000000045.520:11050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14414 comm="syz.6.3686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc6e70bab19 code=0x7ffc0000 [ 246.758670][ T29] audit: type=1326 audit(2000000045.520:11051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14414 comm="syz.6.3686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc6e71158e7 code=0x7ffc0000 [ 246.782219][ T29] audit: type=1326 audit(2000000045.520:11052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14414 comm="syz.6.3686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc6e70bab19 code=0x7ffc0000 [ 246.808433][T14413] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 246.878919][T14423] loop2: detected capacity change from 0 to 2048 [ 246.901149][T14417] loop6: detected capacity change from 0 to 512 [ 246.911176][T14431] sd 0:0:1:0: device reset [ 246.919492][T14417] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.3686: Parent and EA inode have the same ino 15 [ 246.937815][T14423] Alternate GPT is invalid, using primary GPT. [ 246.944240][T14423] loop2: p1 p2 p3 [ 246.948677][T14417] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.3686: Parent and EA inode have the same ino 15 [ 246.974471][T14417] EXT4-fs (loop6): 1 orphan inode deleted [ 246.980425][T14436] vlan2: entered allmulticast mode [ 246.983416][T14417] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 247.000092][T14417] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=14417 comm=syz.6.3686 [ 247.093411][T14446] futex_wake_op: syz.2.3699 tries to shift op by -1; fix this program [ 247.103477][T14450] futex_wake_op: syz.2.3699 tries to shift op by -1; fix this program [ 247.218539][T14463] sd 0:0:1:0: device reset [ 247.285553][T14467] netlink: 'syz.2.3706': attribute type 3 has an invalid length. [ 247.307604][T14471] xt_hashlimit: max too large, truncated to 1048576 [ 247.314951][T14471] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 247.535326][T14475] loop4: detected capacity change from 0 to 2048 [ 247.578137][T14475] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 247.588474][T12426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.634453][T14479] __nla_validate_parse: 2 callbacks suppressed [ 247.634466][T14479] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3710'. [ 247.756068][T14479] team_slave_0: entered promiscuous mode [ 247.761870][T14479] team_slave_1: entered promiscuous mode [ 247.767653][T14479] dummy0: entered promiscuous mode [ 247.774300][T14479] macvtap1: entered promiscuous mode [ 247.779622][T14479] team0: entered promiscuous mode [ 247.785154][T14479] macvtap1: entered allmulticast mode [ 247.790634][T14479] team0: entered allmulticast mode [ 247.796108][T14479] team_slave_0: entered allmulticast mode [ 247.801998][T14479] team_slave_1: entered allmulticast mode [ 247.807800][T14479] dummy0: entered allmulticast mode [ 247.813955][T14479] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 247.852637][T14498] sd 0:0:1:0: device reset [ 247.875095][T14499] netlink: 'syz.2.3717': attribute type 3 has an invalid length. [ 247.906626][T14510] loop4: detected capacity change from 0 to 512 [ 247.920766][T14512] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3722'. [ 247.929713][T14512] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3722'. [ 247.941991][T14512] ip6tnl1: entered promiscuous mode [ 247.954234][T14510] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 247.977025][T14512] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 247.986411][T14512] team0: Device ipvlan2 is already an upper device of the team interface [ 247.998219][T14510] ext4 filesystem being mounted at /99/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.032649][T14519] FAULT_INJECTION: forcing a failure. [ 248.032649][T14519] name failslab, interval 1, probability 0, space 0, times 0 [ 248.045378][T14519] CPU: 0 UID: 0 PID: 14519 Comm: syz.2.3724 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 248.045408][T14519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 248.045422][T14519] Call Trace: [ 248.045429][T14519] [ 248.045436][T14519] __dump_stack+0x1d/0x30 [ 248.045498][T14519] dump_stack_lvl+0xe8/0x140 [ 248.045520][T14519] dump_stack+0x15/0x1b [ 248.045538][T14519] should_fail_ex+0x265/0x280 [ 248.045567][T14519] should_failslab+0x8c/0xb0 [ 248.045586][T14519] __kmalloc_node_noprof+0xa9/0x410 [ 248.045689][T14519] ? crypto_create_tfm_node+0x5c/0x250 [ 248.045784][T14519] crypto_create_tfm_node+0x5c/0x250 [ 248.045803][T14519] ? crypto_alg_mod_lookup+0x2f9/0x490 [ 248.045829][T14519] crypto_alloc_tfm_node+0xdc/0x2b0 [ 248.045860][T14519] crypto_alloc_sync_skcipher+0x39/0xa0 [ 248.045895][T14519] set_secret+0xec/0x250 [ 248.045940][T14519] ceph_crypto_key_decode+0x104/0x170 [ 248.046006][T14519] ceph_key_preparse+0xbb/0x140 [ 248.046042][T14519] __key_create_or_update+0x288/0x750 [ 248.046063][T14519] ? key_validate+0xad/0xd0 [ 248.046093][T14519] key_create_or_update+0x42/0x60 [ 248.046115][T14519] __se_sys_add_key+0x296/0x350 [ 248.046157][T14519] __x64_sys_add_key+0x67/0x80 [ 248.046183][T14519] x64_sys_call+0x1d0d/0x2fb0 [ 248.046208][T14519] do_syscall_64+0xd2/0x200 [ 248.046303][T14519] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 248.046333][T14519] ? clear_bhb_loop+0x40/0x90 [ 248.046355][T14519] ? clear_bhb_loop+0x40/0x90 [ 248.046375][T14519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 248.046410][T14519] RIP: 0033:0x7fc9df1ee929 [ 248.046426][T14519] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 248.046443][T14519] RSP: 002b:00007fc9dd857038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 248.046460][T14519] RAX: ffffffffffffffda RBX: 00007fc9df415fa0 RCX: 00007fc9df1ee929 [ 248.046538][T14519] RDX: 0000200000000bc0 RSI: 0000000000000000 RDI: 0000200000000040 [ 248.046553][T14519] RBP: 00007fc9dd857090 R08: 000000000ad61685 R09: 0000000000000000 [ 248.046567][T14519] R10: 000000000000012d R11: 0000000000000246 R12: 0000000000000001 [ 248.046582][T14519] R13: 0000000000000000 R14: 00007fc9df415fa0 R15: 00007ffc5e838848 [ 248.046605][T14519] [ 248.048309][T14510] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3721: corrupted inode contents [ 248.091875][T14522] netlink: 'syz.0.3725': attribute type 13 has an invalid length. [ 248.131309][T14510] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.3721: mark_inode_dirty error [ 248.312875][T14510] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3721: corrupted inode contents [ 248.325427][T14510] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.3721: mark_inode_dirty error [ 248.353071][T13026] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.439648][T14533] netlink: 'syz.6.3729': attribute type 3 has an invalid length. [ 248.458379][T14539] sd 0:0:1:0: device reset [ 248.646291][T14550] atomic_op ffff8881188a0d28 conn xmit_atomic 0000000000000000 [ 248.658861][T14549] loop6: detected capacity change from 0 to 512 [ 248.676199][T14549] EXT4-fs: Ignoring removed bh option [ 248.681668][T14549] EXT4-fs: Ignoring removed bh option [ 248.687627][T14549] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 248.696433][T14549] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 248.707462][T14549] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 248.725722][T14549] EXT4-fs (loop6): orphan cleanup on readonly fs [ 248.751216][T14549] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 248.784480][T14549] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 248.796993][T14549] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.3734: Invalid block bitmap block 0 in block_group 0 [ 248.837418][T14549] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 248.853091][T14549] EXT4-fs (loop6): 1 orphan inode deleted [ 248.865281][T14549] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 249.216484][T14591] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14591 comm=syz.6.3747 [ 249.235445][T14593] FAULT_INJECTION: forcing a failure. [ 249.235445][T14593] name failslab, interval 1, probability 0, space 0, times 0 [ 249.248196][T14593] CPU: 0 UID: 0 PID: 14593 Comm: syz.0.3748 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 249.248229][T14593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 249.248240][T14593] Call Trace: [ 249.248246][T14593] [ 249.248290][T14593] __dump_stack+0x1d/0x30 [ 249.248314][T14593] dump_stack_lvl+0xe8/0x140 [ 249.248337][T14593] dump_stack+0x15/0x1b [ 249.248357][T14593] should_fail_ex+0x265/0x280 [ 249.248426][T14593] should_failslab+0x8c/0xb0 [ 249.248454][T14593] kmem_cache_alloc_noprof+0x50/0x310 [ 249.248484][T14593] ? alloc_empty_file+0x76/0x200 [ 249.248581][T14593] alloc_empty_file+0x76/0x200 [ 249.248608][T14593] alloc_file_pseudo+0xc6/0x160 [ 249.248641][T14593] __shmem_file_setup+0x1de/0x210 [ 249.248725][T14593] shmem_file_setup+0x3b/0x50 [ 249.248836][T14593] __se_sys_memfd_create+0x2c3/0x590 [ 249.248965][T14593] __x64_sys_memfd_create+0x31/0x40 [ 249.249004][T14593] x64_sys_call+0x122f/0x2fb0 [ 249.249038][T14593] do_syscall_64+0xd2/0x200 [ 249.249056][T14593] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 249.249096][T14593] ? clear_bhb_loop+0x40/0x90 [ 249.249120][T14593] ? clear_bhb_loop+0x40/0x90 [ 249.249162][T14593] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.249201][T14593] RIP: 0033:0x7f2b80fde929 [ 249.249275][T14593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 249.249293][T14593] RSP: 002b:00007f2b7f646e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 249.249365][T14593] RAX: ffffffffffffffda RBX: 00000000000007ab RCX: 00007f2b80fde929 [ 249.249377][T14593] RDX: 00007f2b7f646ef0 RSI: 0000000000000000 RDI: 00007f2b810614cc [ 249.249406][T14593] RBP: 0000200000000d40 R08: 00007f2b7f646bb7 R09: 00007f2b7f646e40 [ 249.249437][T14593] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000280 [ 249.249451][T14593] R13: 00007f2b7f646ef0 R14: 00007f2b7f646eb0 R15: 0000200000000300 [ 249.249474][T14593] [ 249.495036][T14598] team_slave_0: entered promiscuous mode [ 249.500805][T14598] team_slave_1: entered promiscuous mode [ 249.508570][T14598] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 249.527244][T14598] team0: Device macvtap1 is already an upper device of the team interface [ 249.546587][T14598] team_slave_0: left promiscuous mode [ 249.552007][T14598] team_slave_1: left promiscuous mode [ 249.707402][T14619] loop0: detected capacity change from 0 to 128 [ 249.715085][T14619] /dev/loop0: Can't open blockdev [ 249.730942][T14623] sctp: [Deprecated]: syz.6.3760 (pid 14623) Use of int in maxseg socket option. [ 249.730942][T14623] Use struct sctp_assoc_value instead [ 249.738854][T14622] syzkaller0: entered promiscuous mode [ 249.750894][T14622] syzkaller0: entered allmulticast mode [ 249.756276][T14620] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 249.768654][T14625] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 249.796018][T14628] netlink: 180 bytes leftover after parsing attributes in process `syz.6.3761'. [ 249.807202][T14620] rdma_op ffff88811892c980 conn xmit_rdma 0000000000000000 [ 250.045695][T14652] loop6: detected capacity change from 0 to 512 [ 250.103410][T14652] ext4 filesystem being mounted at /120/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 250.136834][T14652] IPv6: NLM_F_CREATE should be specified when creating new route [ 250.145889][T14703] loop2: detected capacity change from 0 to 2048 [ 250.159191][T14703] EXT4-fs: Ignoring removed mblk_io_submit option [ 250.195642][T14703] random: crng reseeded on system resumption [ 250.231931][T14710] vhci_hcd: invalid port number 224 [ 250.308238][T14726] loop6: detected capacity change from 0 to 512 [ 250.323573][T14726] ext4 filesystem being mounted at /123/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 250.328375][T14726] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #2: comm syz.6.3780: corrupted inode contents [ 250.328517][T14726] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #2: comm syz.6.3780: mark_inode_dirty error [ 250.328803][T14726] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #2: comm syz.6.3780: corrupted inode contents [ 250.328985][T14726] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.3780: mark_inode_dirty error [ 250.394882][T14732] loop0: detected capacity change from 0 to 128 [ 250.424160][T14730] GUP no longer grows the stack in syz.4.3776 (14730): 200000004000-200000008000 (200000002000) [ 250.424188][T14730] CPU: 0 UID: 0 PID: 14730 Comm: syz.4.3776 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 250.424218][T14730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 250.424232][T14730] Call Trace: [ 250.424239][T14730] [ 250.424247][T14730] __dump_stack+0x1d/0x30 [ 250.424270][T14730] dump_stack_lvl+0xe8/0x140 [ 250.424342][T14730] dump_stack+0x15/0x1b [ 250.424355][T14730] __get_user_pages+0x199d/0x1fb0 [ 250.424379][T14730] ? is_valid_gup_args+0x20/0x160 [ 250.424400][T14730] get_user_pages_remote+0x1dc/0x7a0 [ 250.424429][T14730] __access_remote_vm+0x156/0x560 [ 250.424516][T14730] access_remote_vm+0x32/0x40 [ 250.424619][T14730] proc_pid_cmdline_read+0x30f/0x6a0 [ 250.424673][T14730] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 250.424706][T14730] vfs_readv+0x3fb/0x690 [ 250.424731][T14730] ? restore_fpregs_from_fpstate+0x61/0x120 [ 250.424801][T14730] __x64_sys_preadv+0xfd/0x1c0 [ 250.424826][T14730] x64_sys_call+0x1503/0x2fb0 [ 250.424851][T14730] do_syscall_64+0xd2/0x200 [ 250.424878][T14730] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 250.424911][T14730] ? clear_bhb_loop+0x40/0x90 [ 250.424935][T14730] ? clear_bhb_loop+0x40/0x90 [ 250.424961][T14730] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.424985][T14730] RIP: 0033:0x7f847c94e929 [ 250.425041][T14730] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.425059][T14730] RSP: 002b:00007f847af96038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 250.425144][T14730] RAX: ffffffffffffffda RBX: 00007f847cb76080 RCX: 00007f847c94e929 [ 250.425170][T14730] RDX: 0000000000000001 RSI: 0000200000000d00 RDI: 0000000000000007 [ 250.425180][T14730] RBP: 00007f847c9d0b39 R08: 0000000000000200 R09: 0000000000000000 [ 250.425190][T14730] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 250.425277][T14730] R13: 0000000000000000 R14: 00007f847cb76080 R15: 00007ffe416e4678 [ 250.425298][T14730] [ 250.436046][T14732] EXT4-fs: Ignoring removed nobh option [ 250.457193][T14732] ext4 filesystem being mounted at /181/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 250.556120][T14724] SELinux: failed to load policy [ 250.664233][T14739] lo speed is unknown, defaulting to 1000 [ 250.670064][T14739] lo speed is unknown, defaulting to 1000 [ 250.670247][T14739] lo speed is unknown, defaulting to 1000 [ 250.670884][T14739] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 250.677864][T14739] lo speed is unknown, defaulting to 1000 [ 250.678140][T14739] lo speed is unknown, defaulting to 1000 [ 250.678372][T14739] lo speed is unknown, defaulting to 1000 [ 250.733994][T14748] FAULT_INJECTION: forcing a failure. [ 250.733994][T14748] name failslab, interval 1, probability 0, space 0, times 0 [ 250.734022][T14748] CPU: 0 UID: 0 PID: 14748 Comm: syz.0.3785 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 250.734051][T14748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 250.734133][T14748] Call Trace: [ 250.734140][T14748] [ 250.734147][T14748] __dump_stack+0x1d/0x30 [ 250.734169][T14748] dump_stack_lvl+0xe8/0x140 [ 250.734191][T14748] dump_stack+0x15/0x1b [ 250.734209][T14748] should_fail_ex+0x265/0x280 [ 250.734306][T14748] should_failslab+0x8c/0xb0 [ 250.734329][T14748] kmem_cache_alloc_noprof+0x50/0x310 [ 250.734358][T14748] ? security_file_alloc+0x32/0x100 [ 250.734379][T14748] security_file_alloc+0x32/0x100 [ 250.734479][T14748] init_file+0x5c/0x1d0 [ 250.734501][T14748] alloc_empty_file+0x8b/0x200 [ 250.734572][T14748] path_openat+0x68/0x2170 [ 250.734634][T14748] ? mntput+0x4b/0x80 [ 250.734688][T14748] ? terminate_walk+0x27f/0x2a0 [ 250.734714][T14748] ? path_openat+0x1bf8/0x2170 [ 250.734754][T14748] ? _parse_integer_limit+0x170/0x190 [ 250.734784][T14748] do_filp_open+0x109/0x230 [ 250.734915][T14748] do_open_execat+0xd8/0x260 [ 250.734996][T14748] alloc_bprm+0x25/0x350 [ 250.735029][T14748] do_execveat_common+0x12e/0x750 [ 250.735067][T14748] __x64_sys_execve+0x5c/0x70 [ 250.735151][T14748] x64_sys_call+0x13ab/0x2fb0 [ 250.735174][T14748] do_syscall_64+0xd2/0x200 [ 250.735193][T14748] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 250.735278][T14748] ? clear_bhb_loop+0x40/0x90 [ 250.735344][T14748] ? clear_bhb_loop+0x40/0x90 [ 250.735369][T14748] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.735414][T14748] RIP: 0033:0x7f2b80fde929 [ 250.735426][T14748] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.735441][T14748] RSP: 002b:00007f2b7f647038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 250.735460][T14748] RAX: ffffffffffffffda RBX: 00007f2b81205fa0 RCX: 00007f2b80fde929 [ 250.735473][T14748] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000400 [ 250.735510][T14748] RBP: 00007f2b7f647090 R08: 0000000000000000 R09: 0000000000000000 [ 250.735592][T14748] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 250.735605][T14748] R13: 0000000000000000 R14: 00007f2b81205fa0 R15: 00007ffe43fbbdd8 [ 250.735627][T14748] [ 250.761361][T14739] lo speed is unknown, defaulting to 1000 [ 250.761726][T14739] lo speed is unknown, defaulting to 1000 [ 250.790989][T14752] netlink: 404 bytes leftover after parsing attributes in process `syz.0.3787'. [ 250.796082][ T29] kauditd_printk_skb: 767 callbacks suppressed [ 250.796098][ T29] audit: type=1326 audit(2000000049.580:11818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14743 comm="syz.6.3786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 250.800519][T14752] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3787'. [ 250.805976][ T29] audit: type=1326 audit(2000000049.580:11819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14743 comm="syz.6.3786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 250.806001][ T29] audit: type=1326 audit(2000000049.580:11820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14743 comm="syz.6.3786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 250.831041][ T29] audit: type=1326 audit(2000000049.610:11821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14743 comm="syz.6.3786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 250.833672][T14752] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3787'. [ 250.838537][ T29] audit: type=1326 audit(2000000049.610:11822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14743 comm="syz.6.3786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 250.843304][T14752] netlink: 72 bytes leftover after parsing attributes in process `syz.0.3787'. [ 250.848659][ T29] audit: type=1326 audit(2000000049.610:11823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14743 comm="syz.6.3786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 250.853976][T14739] lo speed is unknown, defaulting to 1000 [ 250.857898][ T29] audit: type=1326 audit(2000000049.610:11824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14743 comm="syz.6.3786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=197 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 251.081260][T14755] netlink: 'syz.0.3787': attribute type 10 has an invalid length. [ 251.085075][ T29] audit: type=1326 audit(2000000049.610:11825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14743 comm="syz.6.3786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 251.235571][ T29] audit: type=1326 audit(2000000049.610:11826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14743 comm="syz.6.3786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 251.259231][ T29] audit: type=1326 audit(2000000049.610:11827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14743 comm="syz.6.3786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 251.287454][T14755] FAULT_INJECTION: forcing a failure. [ 251.287454][T14755] name failslab, interval 1, probability 0, space 0, times 0 [ 251.300321][T14755] CPU: 1 UID: 0 PID: 14755 Comm: syz.0.3787 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 251.300373][T14755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 251.300390][T14755] Call Trace: [ 251.300398][T14755] [ 251.300407][T14755] __dump_stack+0x1d/0x30 [ 251.300493][T14755] dump_stack_lvl+0xe8/0x140 [ 251.300512][T14755] dump_stack+0x15/0x1b [ 251.300528][T14755] should_fail_ex+0x265/0x280 [ 251.300617][T14755] should_failslab+0x8c/0xb0 [ 251.300645][T14755] kmem_cache_alloc_noprof+0x50/0x310 [ 251.300704][T14755] ? skb_clone+0x151/0x1f0 [ 251.300728][T14755] skb_clone+0x151/0x1f0 [ 251.300786][T14755] netlink_broadcast_filtered+0x4bb/0xc00 [ 251.300908][T14755] netdev_nl_page_pool_event+0x1f6/0x240 [ 251.300965][T14755] page_pool_unlist+0x2c/0xf0 [ 251.301012][T14755] page_pool_release+0x476/0x860 [ 251.301056][T14755] page_pool_destroy+0x202/0x370 [ 251.301126][T14755] nsim_stop+0x14d/0x1c0 [ 251.301169][T14755] ? __pfx_nsim_stop+0x10/0x10 [ 251.301209][T14755] __dev_close_many+0x1e1/0x420 [ 251.301289][T14755] __dev_change_flags+0x1e9/0x400 [ 251.301330][T14755] netif_change_flags+0x5a/0xd0 [ 251.301370][T14755] do_setlink+0x9d2/0x2810 [ 251.301408][T14755] ? save_fpregs_to_fpstate+0x100/0x160 [ 251.301506][T14755] ? _raw_spin_unlock+0x26/0x50 [ 251.301538][T14755] ? finish_task_switch+0xad/0x2b0 [ 251.301569][T14755] ? __schedule+0x6a8/0xb30 [ 251.301608][T14755] rtnl_newlink+0xe75/0x12d0 [ 251.301655][T14755] ? xas_load+0x413/0x430 [ 251.301717][T14755] ? __memcg_slab_free_hook+0x135/0x230 [ 251.301764][T14755] ? __kfree_skb+0x109/0x150 [ 251.301824][T14755] ? __rcu_read_unlock+0x4f/0x70 [ 251.301871][T14755] ? avc_has_perm_noaudit+0x1b1/0x200 [ 251.301960][T14755] ? selinux_capable+0x1f9/0x270 [ 251.302007][T14755] ? security_capable+0x83/0x90 [ 251.302043][T14755] ? ns_capable+0x7d/0xb0 [ 251.302069][T14755] ? __pfx_rtnl_newlink+0x10/0x10 [ 251.302112][T14755] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 251.302150][T14755] netlink_rcv_skb+0x123/0x220 [ 251.302193][T14755] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 251.302259][T14755] rtnetlink_rcv+0x1c/0x30 [ 251.302311][T14755] netlink_unicast+0x59e/0x670 [ 251.302413][T14755] netlink_sendmsg+0x58b/0x6b0 [ 251.302445][T14755] ? __pfx_netlink_sendmsg+0x10/0x10 [ 251.302473][T14755] __sock_sendmsg+0x142/0x180 [ 251.302509][T14755] ____sys_sendmsg+0x31e/0x4e0 [ 251.302612][T14755] ___sys_sendmsg+0x17b/0x1d0 [ 251.302669][T14755] __x64_sys_sendmsg+0xd4/0x160 [ 251.302750][T14755] x64_sys_call+0x2999/0x2fb0 [ 251.302785][T14755] do_syscall_64+0xd2/0x200 [ 251.302809][T14755] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 251.302843][T14755] ? clear_bhb_loop+0x40/0x90 [ 251.302902][T14755] ? clear_bhb_loop+0x40/0x90 [ 251.302932][T14755] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 251.302960][T14755] RIP: 0033:0x7f2b80fde929 [ 251.302980][T14755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 251.303004][T14755] RSP: 002b:00007f2b7f626038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 251.303091][T14755] RAX: ffffffffffffffda RBX: 00007f2b81206080 RCX: 00007f2b80fde929 [ 251.303107][T14755] RDX: 0000000000000000 RSI: 0000200000000680 RDI: 000000000000000e [ 251.303136][T14755] RBP: 00007f2b7f626090 R08: 0000000000000000 R09: 0000000000000000 [ 251.303150][T14755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 251.303165][T14755] R13: 0000000000000000 R14: 00007f2b81206080 R15: 00007ffe43fbbdd8 [ 251.303190][T14755] [ 251.326591][T14755] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 251.685650][T14762] netlink: 5 bytes leftover after parsing attributes in process `syz.5.3791'. [ 251.745526][T14774] binfmt_misc: register: failed to install interpreter file ./file2 [ 251.760715][T14773] loop4: detected capacity change from 0 to 1024 [ 251.777615][T14773] EXT4-fs: Ignoring removed orlov option [ 251.778340][T14779] team0: No ports can be present during mode change [ 251.783493][T14773] EXT4-fs: Ignoring removed nomblk_io_submit option [ 251.815479][T14781] netlink: 'syz.2.3800': attribute type 29 has an invalid length. [ 251.852727][T14791] vlan0: entered promiscuous mode [ 251.885529][T14791] openvswitch: netlink: Message has 6 unknown bytes. [ 251.894011][T14796] random: crng reseeded on system resumption [ 251.935977][T14791] syzkaller0: entered promiscuous mode [ 251.941610][T14791] syzkaller0: entered allmulticast mode [ 251.999073][T14814] loop4: detected capacity change from 0 to 2048 [ 251.999954][T14817] loop2: detected capacity change from 0 to 1024 [ 252.014771][T14783] bond0: (slave veth0_to_hsr): Error: Device can not be enslaved while up [ 252.024381][T14817] EXT4-fs: Ignoring removed orlov option [ 252.030151][T14817] EXT4-fs: Ignoring removed nomblk_io_submit option [ 252.144934][T14839] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3823'. [ 252.503172][ T5344] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.567446][ T5344] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.619086][ T5344] bond0: (slave netdevsim1): Releasing backup interface [ 252.628757][ T5344] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.649604][T14870] lo speed is unknown, defaulting to 1000 [ 252.709099][ T5344] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.768111][T14870] chnl_net:caif_netlink_parms(): no params data found [ 252.828565][ T5344] bridge_slave_1: left allmulticast mode [ 252.834291][ T5344] bridge_slave_1: left promiscuous mode [ 252.840024][ T5344] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.873298][ T5344] bridge_slave_0: left promiscuous mode [ 252.879049][ T5344] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.999307][T14899] loop4: detected capacity change from 0 to 512 [ 253.018485][T14899] EXT4-fs: Ignoring removed oldalloc option [ 253.024637][T14899] EXT4-fs: Ignoring removed nobh option [ 253.037693][T14899] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.3846: iget: bad extended attribute block 1 [ 253.054837][T14899] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.3846: couldn't read orphan inode 15 (err -117) [ 253.060614][ T5344] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 253.076149][T14899] EXT4-fs mount: 13 callbacks suppressed [ 253.076163][T14899] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.097652][ T5344] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 253.113870][ T5344] bond0 (unregistering): Released all slaves [ 253.156671][T14870] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.163791][T14870] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.172351][T14904] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3848'. [ 253.183272][T14870] bridge_slave_0: entered allmulticast mode [ 253.190047][T14870] bridge_slave_0: entered promiscuous mode [ 253.204174][T13026] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.204312][T14870] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.220296][T14870] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.227921][T14904] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3848'. [ 253.237245][T14870] bridge_slave_1: entered allmulticast mode [ 253.244054][T14870] bridge_slave_1: entered promiscuous mode [ 253.262408][T14910] loop4: detected capacity change from 0 to 2048 [ 253.269090][T14910] EXT4-fs: Ignoring removed mblk_io_submit option [ 253.282226][ T5344] hsr_slave_0: left promiscuous mode [ 253.291096][ T5344] hsr_slave_1: left promiscuous mode [ 253.297295][ T5344] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 253.304758][ T5344] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 253.321211][ T5344] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 253.328641][ T5344] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 253.347246][ T5344] veth0_macvtap: left promiscuous mode [ 253.353793][ T5344] veth1_vlan: left promiscuous mode [ 253.388544][T14910] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.409990][T14910] random: crng reseeded on system resumption [ 253.450284][ T5344] team0 (unregistering): Port device team_slave_1 removed [ 253.460089][ T5344] team0 (unregistering): Port device team_slave_0 removed [ 253.578936][T14870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.589292][T14870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.610529][T14870] team0: Port device team_slave_0 added [ 253.620544][T14870] team0: Port device team_slave_1 added [ 253.639673][T14870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.646820][T14870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.672911][T14870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.684245][T14870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.691321][T14870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.717393][T14870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.759124][T14870] hsr_slave_0: entered promiscuous mode [ 253.767631][T14937] 9pnet: p9_errstr2errno: server reported unknown error 184467 [ 253.767979][T14870] hsr_slave_1: entered promiscuous mode [ 253.782387][T14870] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.789993][T14870] Cannot create hsr debugfs directory [ 253.862657][T14870] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 253.872299][T14870] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 253.890070][T14870] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 253.911543][T14870] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 253.942441][T14956] FAULT_INJECTION: forcing a failure. [ 253.942441][T14956] name failslab, interval 1, probability 0, space 0, times 0 [ 253.955142][T14956] CPU: 0 UID: 0 PID: 14956 Comm: syz.6.3866 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 253.955166][T14956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 253.955180][T14956] Call Trace: [ 253.955187][T14956] [ 253.955193][T14956] __dump_stack+0x1d/0x30 [ 253.955231][T14956] dump_stack_lvl+0xe8/0x140 [ 253.955247][T14956] dump_stack+0x15/0x1b [ 253.955267][T14956] should_fail_ex+0x265/0x280 [ 253.955302][T14956] should_failslab+0x8c/0xb0 [ 253.955327][T14956] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 253.955359][T14956] ? cond_bools_copy+0x30/0x80 [ 253.955417][T14956] ? __pfx_cond_bools_destroy+0x10/0x10 [ 253.955523][T14956] kmemdup_noprof+0x2b/0x70 [ 253.955543][T14956] ? __pfx_cond_bools_destroy+0x10/0x10 [ 253.955644][T14956] cond_bools_copy+0x30/0x80 [ 253.955668][T14956] ? __pfx_cond_bools_destroy+0x10/0x10 [ 253.955732][T14956] hashtab_duplicate+0x11b/0x360 [ 253.955750][T14956] ? __pfx_cond_bools_copy+0x10/0x10 [ 253.955775][T14956] cond_policydb_dup+0xd2/0x4e0 [ 253.955811][T14956] security_set_bools+0xa0/0x340 [ 253.955848][T14956] sel_commit_bools_write+0x1ea/0x270 [ 253.955929][T14956] vfs_writev+0x403/0x8b0 [ 253.955956][T14956] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 253.955997][T14956] ? mutex_lock+0xd/0x30 [ 253.956029][T14956] do_writev+0xe7/0x210 [ 253.956055][T14956] __x64_sys_writev+0x45/0x50 [ 253.956124][T14956] x64_sys_call+0x2006/0x2fb0 [ 253.956148][T14956] do_syscall_64+0xd2/0x200 [ 253.956163][T14956] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 253.956192][T14956] ? clear_bhb_loop+0x40/0x90 [ 253.956215][T14956] ? clear_bhb_loop+0x40/0x90 [ 253.956284][T14956] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 253.956301][T14956] RIP: 0033:0x7fc6e711e929 [ 253.956313][T14956] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 253.956389][T14956] RSP: 002b:00007fc6e5787038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 253.956540][T14956] RAX: ffffffffffffffda RBX: 00007fc6e7345fa0 RCX: 00007fc6e711e929 [ 253.956554][T14956] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000003 [ 253.956589][T14956] RBP: 00007fc6e5787090 R08: 0000000000000000 R09: 0000000000000000 [ 253.956603][T14956] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 253.956616][T14956] R13: 0000000000000000 R14: 00007fc6e7345fa0 R15: 00007fff91c2aba8 [ 253.956632][T14956] [ 253.993770][T14870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.218932][T14870] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.240779][ T5337] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.247875][ T5337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.259937][T13026] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.274141][ T5375] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.281405][ T5375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.336581][T14970] loop6: detected capacity change from 0 to 256 [ 254.346073][T14970] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 254.363842][T14973] 9pnet: p9_errstr2errno: server reported unknown error 184467 [ 254.424782][T14870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.571450][T14870] veth0_vlan: entered promiscuous mode [ 254.579586][T14870] veth1_vlan: entered promiscuous mode [ 254.602968][T14870] veth0_macvtap: entered promiscuous mode [ 254.614523][T14870] veth1_macvtap: entered promiscuous mode [ 254.646118][T14870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.656130][T14870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.668490][T14870] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.677336][T14870] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.686121][T14870] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.694975][T14870] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.750920][T15003] loop2: detected capacity change from 0 to 256 [ 254.916690][T14986] loop4: detected capacity change from 0 to 512 [ 254.966875][T14986] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 255.135710][T14986] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.149766][T14986] ext4 filesystem being mounted at /122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 255.259911][T15040] 9pnet: Could not find request transport: 0xffffffffffffffff [ 255.335063][T13026] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.355110][T15051] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(4) [ 255.361666][T15051] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 255.369374][T15051] vhci_hcd vhci_hcd.0: Device attached [ 255.375622][T15052] vhci_hcd: connection closed [ 255.375915][T15051] FAULT_INJECTION: forcing a failure. [ 255.375915][T15051] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 255.376046][ T5375] vhci_hcd: stop threads [ 255.380646][T15051] CPU: 0 UID: 0 PID: 15051 Comm: syz.7.3894 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 255.380681][T15051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 255.380698][T15051] Call Trace: [ 255.380706][T15051] [ 255.380772][T15051] __dump_stack+0x1d/0x30 [ 255.380796][T15051] dump_stack_lvl+0xe8/0x140 [ 255.380820][T15051] dump_stack+0x15/0x1b [ 255.380902][T15051] should_fail_ex+0x265/0x280 [ 255.381083][T15051] should_fail+0xb/0x20 [ 255.381115][T15051] should_fail_usercopy+0x1a/0x20 [ 255.381154][T15051] _copy_to_user+0x20/0xa0 [ 255.381228][T15051] simple_read_from_buffer+0xb5/0x130 [ 255.381292][T15051] proc_fail_nth_read+0x100/0x140 [ 255.381316][T15051] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 255.381338][T15051] vfs_read+0x1a0/0x6f0 [ 255.381373][T15051] ? __rcu_read_unlock+0x4f/0x70 [ 255.381400][T15051] ? __fget_files+0x184/0x1c0 [ 255.381567][T15051] ksys_read+0xda/0x1a0 [ 255.381614][T15051] __x64_sys_read+0x40/0x50 [ 255.381698][T15051] x64_sys_call+0x2d77/0x2fb0 [ 255.381728][T15051] do_syscall_64+0xd2/0x200 [ 255.381832][T15051] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 255.381869][T15051] ? clear_bhb_loop+0x40/0x90 [ 255.381898][T15051] ? clear_bhb_loop+0x40/0x90 [ 255.381928][T15051] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 255.381962][T15051] RIP: 0033:0x7f74fd7cd33c [ 255.381984][T15051] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 255.382009][T15051] RSP: 002b:00007f74fbe37030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 255.382035][T15051] RAX: ffffffffffffffda RBX: 00007f74fd9f5fa0 RCX: 00007f74fd7cd33c [ 255.382052][T15051] RDX: 000000000000000f RSI: 00007f74fbe370a0 RDI: 0000000000000007 [ 255.382130][T15051] RBP: 00007f74fbe37090 R08: 0000000000000000 R09: 0000000000000000 [ 255.382147][T15051] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 255.382167][T15051] R13: 0000000000000000 R14: 00007f74fd9f5fa0 R15: 00007ffec4c0e8c8 [ 255.382194][T15051] [ 255.603771][ T5375] vhci_hcd: release socket [ 255.608200][ T5375] vhci_hcd: disconnect device [ 255.625061][T15058] loop4: detected capacity change from 0 to 256 [ 255.641276][ T9] usb 16-1: enqueue for inactive port 0 [ 255.686447][T15061] netlink: 'syz.7.3896': attribute type 13 has an invalid length. [ 255.747214][T15061] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.754565][T15061] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.838806][T15061] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 255.848336][T15061] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 255.851164][ T9] usb 16-1: enqueue for inactive port 0 [ 255.879648][T15061] netdevsim netdevsim7 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.888773][T15061] netdevsim netdevsim7 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.897992][T15061] netdevsim netdevsim7 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.907188][T15061] netdevsim netdevsim7 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.934451][T15068] 9pnet_fd: Insufficient options for proto=fd [ 255.940730][ T29] kauditd_printk_skb: 574 callbacks suppressed [ 255.940743][ T29] audit: type=1400 audit(2000000054.730:12402): avc: denied { setattr } for pid=15067 comm="syz.4.3898" name="NETLINK" dev="sockfs" ino=45984 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 255.991568][T15073] loop6: detected capacity change from 0 to 512 [ 255.999298][ T29] audit: type=1400 audit(2000000054.790:12403): avc: denied { write } for pid=15037 comm="syz.5.3889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 256.036830][T15073] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.052715][T15073] ext4 filesystem being mounted at /146/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 256.069719][T15073] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #2: comm syz.6.3900: corrupted inode contents [ 256.081713][T15073] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #2: comm syz.6.3900: mark_inode_dirty error [ 256.093247][T15073] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #2: comm syz.6.3900: corrupted inode contents [ 256.105212][T15073] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.3900: mark_inode_dirty error [ 256.129628][T12426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.141963][T15080] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3902'. [ 256.264595][T15089] bond0: (slave veth0_to_hsr): Error: Device can not be enslaved while up [ 256.490002][ T29] audit: type=1326 audit(2000000055.280:12404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15094 comm="syz.2.3906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 256.513637][ T29] audit: type=1326 audit(2000000055.280:12405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15094 comm="syz.2.3906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 256.708292][T15099] sd 0:0:1:0: device reset [ 256.714629][ T29] audit: type=1326 audit(2000000055.340:12406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15094 comm="syz.2.3906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 256.724136][T15097] loop2: detected capacity change from 0 to 2048 [ 256.738297][ T29] audit: type=1326 audit(2000000055.340:12407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15094 comm="syz.2.3906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 256.768338][ T29] audit: type=1326 audit(2000000055.340:12408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15094 comm="syz.2.3906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 256.792138][ T29] audit: type=1326 audit(2000000055.340:12409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15094 comm="syz.2.3906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 256.815786][ T29] audit: type=1326 audit(2000000055.340:12410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15094 comm="syz.2.3906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 256.839378][ T29] audit: type=1326 audit(2000000055.340:12411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15094 comm="syz.2.3906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9df1ee929 code=0x7ffc0000 [ 256.851911][T15097] EXT4-fs: Ignoring removed mblk_io_submit option [ 256.901890][T15101] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3909'. [ 256.910875][T15101] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 256.920289][T15097] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.933416][T15101] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 256.945137][T15097] random: crng reseeded on system resumption [ 257.045745][ T9] usb usb16-port1: attempt power cycle [ 257.067668][T15120] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3913'. [ 257.077539][T15120] FAULT_INJECTION: forcing a failure. [ 257.077539][T15120] name failslab, interval 1, probability 0, space 0, times 0 [ 257.090301][T15120] CPU: 1 UID: 0 PID: 15120 Comm: syz.4.3913 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 257.090328][T15120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 257.090340][T15120] Call Trace: [ 257.090346][T15120] [ 257.090352][T15120] __dump_stack+0x1d/0x30 [ 257.090389][T15120] dump_stack_lvl+0xe8/0x140 [ 257.090406][T15120] dump_stack+0x15/0x1b [ 257.090461][T15120] should_fail_ex+0x265/0x280 [ 257.090552][T15120] should_failslab+0x8c/0xb0 [ 257.090595][T15120] kmem_cache_alloc_noprof+0x50/0x310 [ 257.090618][T15120] ? __kernfs_new_node+0x6d/0x350 [ 257.090674][T15120] ? __rcu_read_unlock+0x4f/0x70 [ 257.090694][T15120] __kernfs_new_node+0x6d/0x350 [ 257.090722][T15120] ? up_write+0x18/0x60 [ 257.090739][T15120] ? kernfs_activate+0x90/0xa0 [ 257.090820][T15120] ? kernfs_add_one+0x212/0x280 [ 257.090861][T15120] kernfs_new_node+0xd0/0x140 [ 257.090905][T15120] kernfs_create_link+0x70/0x130 [ 257.090927][T15120] sysfs_do_create_link_sd+0x6a/0x100 [ 257.090954][T15120] sysfs_create_link+0x51/0x70 [ 257.090999][T15120] device_add_class_symlinks+0x8e/0x1d0 [ 257.091053][T15120] device_add+0x359/0x770 [ 257.091077][T15120] netdev_register_kobject+0xe8/0x210 [ 257.091106][T15120] ? register_netdevice+0x916/0xf00 [ 257.091200][T15120] register_netdevice+0x931/0xf00 [ 257.091231][T15120] macvlan_common_newlink+0x9f0/0xbb0 [ 257.091302][T15120] macvlan_newlink+0x25/0x30 [ 257.091321][T15120] ? __pfx_macvlan_newlink+0x10/0x10 [ 257.091342][T15120] rtnl_newlink_create+0x1bc/0x620 [ 257.091365][T15120] ? __schedule+0x6a8/0xb30 [ 257.091466][T15120] rtnl_newlink+0xf29/0x12d0 [ 257.091511][T15120] ? xas_load+0x413/0x430 [ 257.091544][T15120] ? __memcg_slab_free_hook+0x135/0x230 [ 257.091596][T15120] ? __kfree_skb+0x109/0x150 [ 257.091628][T15120] ? __rcu_read_unlock+0x4f/0x70 [ 257.091650][T15120] ? avc_has_perm_noaudit+0x1b1/0x200 [ 257.091752][T15120] ? selinux_capable+0x1f9/0x270 [ 257.091788][T15120] ? security_capable+0x83/0x90 [ 257.091816][T15120] ? ns_capable+0x7d/0xb0 [ 257.091851][T15120] ? __pfx_rtnl_newlink+0x10/0x10 [ 257.091874][T15120] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 257.091902][T15120] netlink_rcv_skb+0x123/0x220 [ 257.091976][T15120] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 257.092086][T15120] rtnetlink_rcv+0x1c/0x30 [ 257.092106][T15120] netlink_unicast+0x59e/0x670 [ 257.092177][T15120] netlink_sendmsg+0x58b/0x6b0 [ 257.092259][T15120] ? __pfx_netlink_sendmsg+0x10/0x10 [ 257.092279][T15120] __sock_sendmsg+0x142/0x180 [ 257.092305][T15120] ____sys_sendmsg+0x31e/0x4e0 [ 257.092346][T15120] ___sys_sendmsg+0x17b/0x1d0 [ 257.092432][T15120] __x64_sys_sendmsg+0xd4/0x160 [ 257.092457][T15120] x64_sys_call+0x2999/0x2fb0 [ 257.092478][T15120] do_syscall_64+0xd2/0x200 [ 257.092496][T15120] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 257.092562][T15120] ? clear_bhb_loop+0x40/0x90 [ 257.092727][T15120] ? clear_bhb_loop+0x40/0x90 [ 257.092784][T15120] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 257.092877][T15120] RIP: 0033:0x7f847c94e929 [ 257.092890][T15120] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 257.092918][T15120] RSP: 002b:00007f847afb7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 257.092934][T15120] RAX: ffffffffffffffda RBX: 00007f847cb75fa0 RCX: 00007f847c94e929 [ 257.092945][T15120] RDX: 0000000004009080 RSI: 00002000000002c0 RDI: 0000000000000004 [ 257.093003][T15120] RBP: 00007f847afb7090 R08: 0000000000000000 R09: 0000000000000000 [ 257.093035][T15120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 257.093045][T15120] R13: 0000000000000000 R14: 00007f847cb75fa0 R15: 00007ffe416e4678 [ 257.093063][T15120] [ 257.484891][T11901] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.504670][T15128] 9pnet: p9_errstr2errno: server reported unknown error 184467 [ 257.534396][T15134] sd 0:0:1:0: device reset [ 257.534797][T15135] netlink: 40 bytes leftover after parsing attributes in process `syz.6.3915'. [ 257.569952][T15137] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3921'. [ 257.594676][T15137] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3921'. [ 257.788400][T15154] loop4: detected capacity change from 0 to 2048 [ 257.795149][T15154] EXT4-fs: Ignoring removed mblk_io_submit option [ 257.806666][T15147] loop6: detected capacity change from 0 to 512 [ 257.819540][T15147] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 257.831710][T15154] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 257.847034][T15154] random: crng reseeded on system resumption [ 257.869008][T15147] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.884571][T15147] ext4 filesystem being mounted at /150/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 257.911695][T15164] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3929'. [ 257.944004][T15166] loop2: detected capacity change from 0 to 512 [ 257.950648][T15166] EXT4-fs: Ignoring removed i_version option [ 257.982738][T15170] lo speed is unknown, defaulting to 1000 [ 257.994663][T15166] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 258.047614][T15177] sd 0:0:1:0: device reset [ 258.054025][T11901] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.076148][T12426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.078003][T15179] FAULT_INJECTION: forcing a failure. [ 258.078003][T15179] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 258.098737][T15179] CPU: 0 UID: 0 PID: 15179 Comm: syz.5.3935 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 258.098758][T15179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 258.098768][T15179] Call Trace: [ 258.098773][T15179] [ 258.098778][T15179] __dump_stack+0x1d/0x30 [ 258.098794][T15179] dump_stack_lvl+0xe8/0x140 [ 258.098894][T15179] dump_stack+0x15/0x1b [ 258.098910][T15179] should_fail_ex+0x265/0x280 [ 258.098951][T15179] should_fail+0xb/0x20 [ 258.098974][T15179] should_fail_usercopy+0x1a/0x20 [ 258.099000][T15179] _copy_from_user+0x1c/0xb0 [ 258.099016][T15179] ___sys_sendmsg+0xc1/0x1d0 [ 258.099043][T15179] __x64_sys_sendmsg+0xd4/0x160 [ 258.099131][T15179] x64_sys_call+0x2999/0x2fb0 [ 258.099179][T15179] do_syscall_64+0xd2/0x200 [ 258.099193][T15179] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 258.099212][T15179] ? clear_bhb_loop+0x40/0x90 [ 258.099275][T15179] ? clear_bhb_loop+0x40/0x90 [ 258.099291][T15179] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 258.099307][T15179] RIP: 0033:0x7f0cb350e929 [ 258.099319][T15179] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.099333][T15179] RSP: 002b:00007f0cb1b77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 258.099423][T15179] RAX: ffffffffffffffda RBX: 00007f0cb3735fa0 RCX: 00007f0cb350e929 [ 258.099432][T15179] RDX: 0000000000000000 RSI: 0000200000001200 RDI: 0000000000000003 [ 258.099442][T15179] RBP: 00007f0cb1b77090 R08: 0000000000000000 R09: 0000000000000000 [ 258.099451][T15179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 258.099460][T15179] R13: 0000000000000000 R14: 00007f0cb3735fa0 R15: 00007fffe491f768 [ 258.099503][T15179] [ 258.312350][T15187] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3936'. [ 258.316119][T15185] loop2: detected capacity change from 0 to 256 [ 258.321356][T15187] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3936'. [ 258.338537][T15185] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 258.375758][T15192] netlink: 'syz.5.3940': attribute type 3 has an invalid length. [ 258.376617][T15193] netlink: 32 bytes leftover after parsing attributes in process `syz.6.3941'. [ 258.392852][ T2962] IPVS: starting estimator thread 0... [ 258.443175][T15206] sd 0:0:1:0: device reset [ 258.502535][T15194] IPVS: using max 2832 ests per chain, 141600 per kthread [ 258.524672][T15218] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3952'. [ 258.545665][T15221] netlink: 'syz.2.3953': attribute type 4 has an invalid length. [ 258.559432][T15223] loop6: detected capacity change from 0 to 512 [ 258.567983][T15223] EXT4-fs (loop6): corrupt root inode, run e2fsck [ 258.574529][T15223] EXT4-fs (loop6): mount failed [ 258.606565][T15233] sd 0:0:1:0: device reset [ 258.624385][T15234] netlink: 'syz.6.3958': attribute type 3 has an invalid length. [ 258.636290][T13026] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.654202][T15235] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41664 sclass=netlink_route_socket pid=15235 comm=syz.2.3956 [ 258.667626][T15239] FAULT_INJECTION: forcing a failure. [ 258.667626][T15239] name failslab, interval 1, probability 0, space 0, times 0 [ 258.680391][T15239] CPU: 0 UID: 0 PID: 15239 Comm: syz.4.3960 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 258.680415][T15239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 258.680457][T15239] Call Trace: [ 258.680462][T15239] [ 258.680549][T15239] __dump_stack+0x1d/0x30 [ 258.680568][T15239] dump_stack_lvl+0xe8/0x140 [ 258.680585][T15239] dump_stack+0x15/0x1b [ 258.680697][T15239] should_fail_ex+0x265/0x280 [ 258.680725][T15239] should_failslab+0x8c/0xb0 [ 258.680745][T15239] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 258.680769][T15239] ? alloc_inode+0x9a/0x170 [ 258.680821][T15239] alloc_inode+0x9a/0x170 [ 258.680848][T15239] alloc_anon_inode+0x1e/0x170 [ 258.680877][T15239] aio_setup_ring+0x91/0x760 [ 258.680896][T15239] ioctx_alloc+0x2c4/0x4e0 [ 258.680931][T15239] ? fput+0x8f/0xc0 [ 258.680965][T15239] __se_sys_io_setup+0x6b/0x1b0 [ 258.681060][T15239] __x64_sys_io_setup+0x31/0x40 [ 258.681087][T15239] x64_sys_call+0x2f0e/0x2fb0 [ 258.681199][T15239] do_syscall_64+0xd2/0x200 [ 258.681215][T15239] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 258.681239][T15239] ? clear_bhb_loop+0x40/0x90 [ 258.681269][T15239] ? clear_bhb_loop+0x40/0x90 [ 258.681288][T15239] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 258.681306][T15239] RIP: 0033:0x7f847c94e929 [ 258.681319][T15239] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.681334][T15239] RSP: 002b:00007f847afb7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 258.681350][T15239] RAX: ffffffffffffffda RBX: 00007f847cb75fa0 RCX: 00007f847c94e929 [ 258.681362][T15239] RDX: 0000000000000000 RSI: 0000200000000600 RDI: 0000000000000005 [ 258.681448][T15239] RBP: 00007f847afb7090 R08: 0000000000000000 R09: 0000000000000000 [ 258.681458][T15239] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 258.681474][T15239] R13: 0000000000000000 R14: 00007f847cb75fa0 R15: 00007ffe416e4678 [ 258.681554][T15239] [ 259.291459][ T9] usb usb16-port1: unable to enumerate USB device [ 259.500521][T15269] FAULT_INJECTION: forcing a failure. [ 259.500521][T15269] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 259.513677][T15269] CPU: 0 UID: 0 PID: 15269 Comm: syz.5.3970 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 259.513736][T15269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 259.513780][T15269] Call Trace: [ 259.513787][T15269] [ 259.513794][T15269] __dump_stack+0x1d/0x30 [ 259.513813][T15269] dump_stack_lvl+0xe8/0x140 [ 259.513829][T15269] dump_stack+0x15/0x1b [ 259.513844][T15269] should_fail_ex+0x265/0x280 [ 259.513905][T15269] should_fail+0xb/0x20 [ 259.513935][T15269] should_fail_usercopy+0x1a/0x20 [ 259.513972][T15269] _copy_to_user+0x20/0xa0 [ 259.513990][T15269] simple_read_from_buffer+0xb5/0x130 [ 259.514070][T15269] proc_fail_nth_read+0x100/0x140 [ 259.514087][T15269] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 259.514102][T15269] vfs_read+0x1a0/0x6f0 [ 259.514127][T15269] ? __rcu_read_unlock+0x4f/0x70 [ 259.514236][T15269] ? __fget_files+0x184/0x1c0 [ 259.514257][T15269] ksys_read+0xda/0x1a0 [ 259.514284][T15269] __x64_sys_read+0x40/0x50 [ 259.514316][T15269] x64_sys_call+0x2d77/0x2fb0 [ 259.514386][T15269] do_syscall_64+0xd2/0x200 [ 259.514422][T15269] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 259.514443][T15269] ? clear_bhb_loop+0x40/0x90 [ 259.514461][T15269] ? clear_bhb_loop+0x40/0x90 [ 259.514485][T15269] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 259.514535][T15269] RIP: 0033:0x7f0cb350d33c [ 259.514547][T15269] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 259.514562][T15269] RSP: 002b:00007f0cb1b77030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 259.514578][T15269] RAX: ffffffffffffffda RBX: 00007f0cb3735fa0 RCX: 00007f0cb350d33c [ 259.514592][T15269] RDX: 000000000000000f RSI: 00007f0cb1b770a0 RDI: 0000000000000006 [ 259.514606][T15269] RBP: 00007f0cb1b77090 R08: 0000000000000000 R09: 0000000000000000 [ 259.514629][T15269] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 259.514642][T15269] R13: 0000000000000000 R14: 00007f0cb3735fa0 R15: 00007fffe491f768 [ 259.514658][T15269] [ 259.742869][T15270] loop4: detected capacity change from 0 to 1024 [ 259.777055][T15270] EXT4-fs: Ignoring removed orlov option [ 259.782849][T15270] EXT4-fs: Ignoring removed nomblk_io_submit option [ 259.853001][T15270] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.883266][T15275] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3972'. [ 259.937031][T13026] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.008983][T15278] binfmt_misc: register: failed to install interpreter file ./file2 [ 260.509798][T15282] 9pnet: p9_errstr2errno: server reported unknown error 184467 [ 260.911772][T15296] FAULT_INJECTION: forcing a failure. [ 260.911772][T15296] name failslab, interval 1, probability 0, space 0, times 0 [ 260.924520][T15296] CPU: 1 UID: 0 PID: 15296 Comm: syz.6.3981 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 260.924544][T15296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 260.924555][T15296] Call Trace: [ 260.924560][T15296] [ 260.924566][T15296] __dump_stack+0x1d/0x30 [ 260.924586][T15296] dump_stack_lvl+0xe8/0x140 [ 260.924679][T15296] dump_stack+0x15/0x1b [ 260.924698][T15296] should_fail_ex+0x265/0x280 [ 260.924736][T15296] should_failslab+0x8c/0xb0 [ 260.924831][T15296] kmem_cache_alloc_noprof+0x50/0x310 [ 260.924859][T15296] ? security_file_alloc+0x32/0x100 [ 260.924884][T15296] security_file_alloc+0x32/0x100 [ 260.924922][T15296] init_file+0x5c/0x1d0 [ 260.925041][T15296] alloc_empty_file+0x8b/0x200 [ 260.925074][T15296] path_openat+0x68/0x2170 [ 260.925112][T15296] ? _parse_integer_limit+0x170/0x190 [ 260.925214][T15296] ? __bpf_get_stack+0x5ff/0x630 [ 260.925247][T15296] do_filp_open+0x109/0x230 [ 260.925294][T15296] do_sys_openat2+0xa6/0x110 [ 260.925404][T15296] __x64_sys_openat+0xf2/0x120 [ 260.925475][T15296] x64_sys_call+0x1af/0x2fb0 [ 260.925495][T15296] do_syscall_64+0xd2/0x200 [ 260.925518][T15296] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 260.925548][T15296] ? clear_bhb_loop+0x40/0x90 [ 260.925592][T15296] ? clear_bhb_loop+0x40/0x90 [ 260.925615][T15296] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 260.925643][T15296] RIP: 0033:0x7fc6e711e929 [ 260.925666][T15296] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 260.925803][T15296] RSP: 002b:00007fc6e5787038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 260.925826][T15296] RAX: ffffffffffffffda RBX: 00007fc6e7345fa0 RCX: 00007fc6e711e929 [ 260.925874][T15296] RDX: 0000000000088240 RSI: 0000200000000200 RDI: ffffffffffffff9c [ 260.925886][T15296] RBP: 00007fc6e5787090 R08: 0000000000000000 R09: 0000000000000000 [ 260.925898][T15296] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 260.925910][T15296] R13: 0000000000000000 R14: 00007fc6e7345fa0 R15: 00007fff91c2aba8 [ 260.925929][T15296] [ 261.267203][T15303] binfmt_misc: register: failed to install interpreter file ./file2 [ 261.320300][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 261.320317][ T29] audit: type=1326 audit(2000000060.110:12504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15311 comm="syz.6.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 261.351761][ T29] audit: type=1326 audit(2000000060.110:12505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15311 comm="syz.6.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 261.375458][ T29] audit: type=1326 audit(2000000060.110:12506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15311 comm="syz.6.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 261.399618][ T29] audit: type=1326 audit(2000000060.110:12507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15311 comm="syz.6.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 261.423387][ T29] audit: type=1326 audit(2000000060.110:12508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15311 comm="syz.6.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 261.447249][ T29] audit: type=1326 audit(2000000060.110:12509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15311 comm="syz.6.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 261.452058][T15316] netlink: 65039 bytes leftover after parsing attributes in process `syz.5.3989'. [ 261.470934][ T29] audit: type=1326 audit(2000000060.110:12510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15311 comm="syz.6.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 261.503707][ T29] audit: type=1326 audit(2000000060.110:12511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15311 comm="syz.6.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 261.527333][ T29] audit: type=1326 audit(2000000060.110:12512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15311 comm="syz.6.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 261.551114][ T29] audit: type=1326 audit(2000000060.110:12513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15311 comm="syz.6.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc6e711e929 code=0x7ffc0000 [ 261.588187][T15323] loop4: detected capacity change from 0 to 256 [ 261.595923][T15323] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 261.605207][T15318] 9pnet: Could not find request transport: 0xffffffffffffffff [ 261.627221][T15325] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3993'. [ 261.636270][T15325] bridge_slave_0: default FDB implementation only supports local addresses [ 261.649569][T15327] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3994'. [ 261.660985][T15327] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 261.669849][T15327] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 261.678607][T15327] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 261.687346][T15327] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 261.692972][T15331] binfmt_misc: register: failed to install interpreter file ./file2 [ 261.704573][T15327] netdevsim netdevsim6 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 261.713510][T15327] netdevsim netdevsim6 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 261.722478][T15327] netdevsim netdevsim6 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 261.731372][T15327] netdevsim netdevsim6 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 261.780270][T15340] netlink: 'syz.4.4000': attribute type 3 has an invalid length. [ 261.925672][T15355] binfmt_misc: register: failed to install interpreter file ./file2 [ 261.952249][T15357] loop6: detected capacity change from 0 to 256 [ 261.963933][T15357] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 261.974604][T15359] netlink: 'syz.4.4009': attribute type 3 has an invalid length. [ 262.028040][T15364] FAULT_INJECTION: forcing a failure. [ 262.028040][T15364] name failslab, interval 1, probability 0, space 0, times 0 [ 262.040679][T15364] CPU: 1 UID: 0 PID: 15364 Comm: syz.4.4011 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 262.040703][T15364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 262.040778][T15364] Call Trace: [ 262.040784][T15364] [ 262.040790][T15364] __dump_stack+0x1d/0x30 [ 262.040812][T15364] dump_stack_lvl+0xe8/0x140 [ 262.040830][T15364] dump_stack+0x15/0x1b [ 262.040843][T15364] should_fail_ex+0x265/0x280 [ 262.040946][T15364] should_failslab+0x8c/0xb0 [ 262.040965][T15364] kmem_cache_alloc_noprof+0x50/0x310 [ 262.040994][T15364] ? getname_flags+0x80/0x3b0 [ 262.041035][T15364] getname_flags+0x80/0x3b0 [ 262.041112][T15364] do_sys_openat2+0x60/0x110 [ 262.041141][T15364] __x64_sys_openat+0xf2/0x120 [ 262.041167][T15364] x64_sys_call+0x1af/0x2fb0 [ 262.041243][T15364] do_syscall_64+0xd2/0x200 [ 262.041283][T15364] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 262.041328][T15364] ? clear_bhb_loop+0x40/0x90 [ 262.041394][T15364] ? clear_bhb_loop+0x40/0x90 [ 262.041411][T15364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.041428][T15364] RIP: 0033:0x7f847c94d290 [ 262.041443][T15364] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 262.041461][T15364] RSP: 002b:00007f847afb6f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 262.041480][T15364] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f847c94d290 [ 262.041587][T15364] RDX: 0000000000000000 RSI: 00007f847afb6fa0 RDI: 00000000ffffff9c [ 262.041599][T15364] RBP: 00007f847afb6fa0 R08: 0000000000000000 R09: 0000000000000000 [ 262.041613][T15364] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 262.041624][T15364] R13: 0000000000000000 R14: 00007f847cb75fa0 R15: 00007ffe416e4678 [ 262.041705][T15364] [ 262.305229][T15378] binfmt_misc: register: failed to install interpreter file ./file2 [ 262.339034][T15385] loop6: detected capacity change from 0 to 1024 [ 262.354486][T15389] loop4: detected capacity change from 0 to 256 [ 262.362373][T15389] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 262.374652][T15385] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.411878][T12426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.478587][T15372] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.487263][T15372] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 262.510344][T15414] loop6: detected capacity change from 0 to 1024 [ 262.524506][T15414] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 262.535507][T15414] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 262.582861][T15414] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #2: comm syz.6.4028: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 262.601751][T15414] EXT4-fs (loop6): no journal found [ 262.613182][T15425] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4034'. [ 262.655761][T15427] netlink: 36 bytes leftover after parsing attributes in process `syz.6.4035'. [ 262.675200][ T5337] ================================================================== [ 262.683325][ T5337] BUG: KCSAN: data-race in ppp_asynctty_receive / tty_set_termios [ 262.683390][ T5337] [ 262.683397][ T5337] write to 0xffff88811891e508 of 44 bytes by task 15428 on cpu 0: [ 262.683417][ T5337] tty_set_termios+0xc0/0x8c0 [ 262.683446][ T5337] set_termios+0x496/0x4e0 [ 262.683474][ T5337] tty_mode_ioctl+0x379/0x5c0 [ 262.683504][ T5337] ppp_asynctty_ioctl+0x13f/0x2d0 [ 262.683535][ T5337] tty_ioctl+0x845/0xb80 [ 262.683567][ T5337] __se_sys_ioctl+0xcb/0x140 [ 262.683599][ T5337] __x64_sys_ioctl+0x43/0x50 [ 262.683630][ T5337] x64_sys_call+0x19a8/0x2fb0 [ 262.683655][ T5337] do_syscall_64+0xd2/0x200 [ 262.683677][ T5337] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.683701][ T5337] [ 262.683708][ T5337] read to 0xffff88811891e522 of 1 bytes by task 5337 on cpu 1: [ 262.683726][ T5337] ppp_asynctty_receive+0x884/0xd40 [ 262.683756][ T5337] tty_ldisc_receive_buf+0xbf/0xf0 [ 262.683791][ T5337] tty_port_default_receive_buf+0x59/0x90 [ 262.683832][ T5337] flush_to_ldisc+0x141/0x360 [ 262.683869][ T5337] process_scheduled_works+0x4ce/0x9d0 [ 262.683904][ T5337] worker_thread+0x582/0x770 [ 262.683936][ T5337] kthread+0x486/0x510 [ 262.683952][ T5337] ret_from_fork+0xda/0x150 [ 262.683969][ T5337] ret_from_fork_asm+0x1a/0x30 [ 262.683992][ T5337] [ 262.683997][ T5337] value changed: 0x13 -> 0x31 [ 262.684008][ T5337] [ 262.684013][ T5337] Reported by Kernel Concurrency Sanitizer on: [ 262.684026][ T5337] CPU: 1 UID: 0 PID: 5337 Comm: kworker/u8:17 Not tainted 6.16.0-rc1-syzkaller-00239-g08215f5486ec #0 PREEMPT(voluntary) [ 262.684059][ T5337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 262.684076][ T5337] Workqueue: events_unbound flush_to_ldisc [ 262.684115][ T5337] ==================================================================