last executing test programs: 1m3.449526306s ago: executing program 3 (id=4): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) pidfd_send_signal(r1, 0x2, 0x0, 0x0) 1m3.360300491s ago: executing program 3 (id=13): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x4c58, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x10, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_LLC_SET_PARAMS(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16, @ANYBLOB="010029bd7000fbdbdf2510000000060011009c070000050010000200000005000f0007000000080001"], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0xc000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000980)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x1b, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x80, 0x8e, &(0x7f00000008c0)=""/142, 0x40f00, 0x4, '\x00', r6, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x3, 0x10002}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x8, 0x6, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[r1, r2, r3, r7, r7], 0x0, 0x10, 0x2, @void, @value}, 0x94) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r8, &(0x7f0000000200)=ANY=[], 0xff2e) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000dc0)) r9 = syz_open_pts(r8, 0x0) socket$kcm(0x21, 0x2, 0x2) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010008000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='sched_switch\x00', r11, 0x0, 0xffffffffffffffff}, 0x18) dup3(r9, r8, 0x0) ioctl$TIOCSTI(r8, 0x5412, &(0x7f0000000000)=0x97) 1m2.383585108s ago: executing program 3 (id=22): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x20, &(0x7f0000000100)={&(0x7f0000000340)=""/155, 0x9b, 0x0, &(0x7f00000009c0)=""/223, 0xdf}}, 0x10) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0xffffffffffffffff, 0x2, 0x10}, 0xc) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000600)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)='%pS \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x13, 0x21, &(0x7f0000000880)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@generic={0xe, 0x4, 0x6, 0x300, 0x6}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x79}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0x100, 0xc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0x200, 0x0, 0x0, 0x41000, 0x31, '\x00', r4, @fallback=0x34, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000000c0)={0x4, 0x10, 0x3, 0x10}, 0x10, r6, r1, 0x1, &(0x7f0000000ac0)=[r0, r0, r0, r7, r8, r0, r0, r9, r0], &(0x7f0000000b00)=[{0x3, 0x4, 0xd, 0x7}], 0x10, 0x8, @void, @value}, 0x94) capget(0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000680)={0x3, {{0x2, 0x4e20, @private=0xa010100}}, 0x0, 0x2, [{{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x190) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=@bridge_dellink={0x2c, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 1m2.130977343s ago: executing program 3 (id=27): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[], 0x48) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) read(r0, 0x0, 0x0) write$ppp(r0, &(0x7f0000000000)="bc72", 0x2) r1 = socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$packet(r1, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290f0086dd13", 0x19, 0x0, &(0x7f0000000540)={0xc9, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) r2 = socket$unix(0x1, 0x2, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000200)=0x10) bind$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x7, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r7}, 0x10) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r9 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r9, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) 1m1.958068023s ago: executing program 3 (id=31): r0 = socket$inet6(0xa, 0x80002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = socket(0x40000000015, 0x5, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x1, @mcast1, 0x2}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0x1}], 0x1, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xc}}], 0x30}], 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000500)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @dev={0xfe, 0x80, '\x00', 0x34}, 0x9, 0x4, 0xa80, 0x400, 0xa, 0x80}) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/11, 0xb}}], 0x5df, 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000000000000000000000000000007fc5f603ff65"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_io_uring_setup(0x1111, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000180)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x2, 0x0) r4 = syz_io_uring_setup(0x6908, &(0x7f00000006c0)={0x0, 0xbdf0, 0x10100, 0x2, 0x0, 0x0, r3}, &(0x7f0000000200), &(0x7f0000000300)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000000)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r6, r5, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r4, 0x184c, 0x0, 0x0, 0x0, 0x0) pause() r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x481, 0x0) vmsplice(r7, &(0x7f0000000340)=[{&(0x7f00000004c0)='B', 0x1}], 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 46.910539347s ago: executing program 32 (id=31): r0 = socket$inet6(0xa, 0x80002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = socket(0x40000000015, 0x5, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x1, @mcast1, 0x2}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0x1}], 0x1, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xc}}], 0x30}], 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000500)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @dev={0xfe, 0x80, '\x00', 0x34}, 0x9, 0x4, 0xa80, 0x400, 0xa, 0x80}) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/11, 0xb}}], 0x5df, 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000000000000000000000000000007fc5f603ff65"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_io_uring_setup(0x1111, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000180)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x2, 0x0) r4 = syz_io_uring_setup(0x6908, &(0x7f00000006c0)={0x0, 0xbdf0, 0x10100, 0x2, 0x0, 0x0, r3}, &(0x7f0000000200), &(0x7f0000000300)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000000)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r6, r5, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r4, 0x184c, 0x0, 0x0, 0x0, 0x0) pause() r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x481, 0x0) vmsplice(r7, &(0x7f0000000340)=[{&(0x7f00000004c0)='B', 0x1}], 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 1.998408462s ago: executing program 4 (id=1009): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140), 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x504, &(0x7f0000000ac0)="$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") mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x149800, 0x0) r4 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee5, 0x2, 0xffffffff, 0xffdffffa}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r4, 0x47f4, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000007c0)='./file0\x00', 0x14) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000001e000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) r8 = socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xab, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x1e, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) r10 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f00000001c0)={0x1000000, 0x200101, 0x0, 'queue1\x00', 0xffffffff}) r11 = dup(r10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r11, 0x40605346, &(0x7f0000001280)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0xf963}}) bind$xdp(r8, &(0x7f0000000240)={0x2c, 0x8, r9, 0x35, r11}, 0x10) accept$inet(r11, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f0000000300)=0x10) 1.884357379s ago: executing program 2 (id=1012): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={0x0, r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 1.828022322s ago: executing program 2 (id=1013): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000006680)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r1, r2, 0x2f, 0x8, 0x4, @void, @value}, 0x20) 1.771199046s ago: executing program 2 (id=1016): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x9c2, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0xd, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}, 0x1, 0x7000000}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) writev(r4, &(0x7f0000000500)=[{&(0x7f0000000780)="4829ea01b569954731e05983d31ea986cf8764a71b61ffdaf56b886394dc66d07d56d6f098171a92403cd43a1c36e701bfcb1fb56f1e6e19489d19462fc50ece01ddbb252ac8169567b42531c647c72d6e52d0e45ce117febf253a565bc4e152a8b48c5cca13874b481a2e0dc0a1549c14f0d9b1be5362581de5572c4c8cdde42900", 0x82}, {&(0x7f0000000280)="4a99eb50b17f83c9260f57fd32c81776def1584027a686a771faf0ce4de09db4d0c20b75b831c8f5b10b12f6272e27e079c363e04cf137a5", 0x38}, {&(0x7f0000000b00)="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", 0xfa}], 0x3) r6 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000000)={'vlan0\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r5}, 0x10) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c0000000306010200000000000000000000000005000100d1"], 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000180)=ANY=[@ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="05"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r9}, &(0x7f00000006c0), &(0x7f0000000700)=r8}, 0x20) sendmsg$inet(r7, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1.665121592s ago: executing program 4 (id=1017): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f00000003c0)={{0x80, 0x8}, 'port1\x00', 0x22, 0x0, 0xffff, 0x7, 0x598, 0x4000036e, 0x0, 0x0, 0x2, 0x46}) r2 = syz_io_uring_setup(0x239, &(0x7f0000000680)={0x0, 0x405e5, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000500)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x31a0}}) io_uring_enter(r2, 0x2def, 0x0, 0x0, 0x0, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x1a0682) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x8000000, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {0x0, 0xfd}, {0x80}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000efff0000000f01", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r8 = socket$inet(0x2, 0xa, 0x0) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000f00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0xd6, 0x1, 0x40000, 0x1, 0x401}}, {0x4}}]}]}, 0x58}}, 0x0) bind$bt_hci(r7, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r7, &(0x7f00000000c0)="510003000000", 0x6) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000580)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast1, 0x2000000, 0x0, 0x7d, 0x0, 0x0, 0x930310}) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000040)={@mcast1, @empty, @remote, 0x1, 0x0, 0x40, 0x0, 0x0, 0x10200}) r12 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r7, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x7, 0xaeeeebe2a713cda2, 0xaed6, 0x9, {{0xa, 0x4, 0x3, 0x9, 0x28, 0x68, 0x0, 0x5, 0x29, 0x0, @rand_addr=0x64010102, @remote, {[@lsrr={0x83, 0x13, 0xd3, [@dev={0xac, 0x14, 0x14, 0x30}, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}]}}}}}) bind$packet(r12, &(0x7f0000000240)={0x11, 0x19, r13, 0x1, 0xb, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 1.661127143s ago: executing program 2 (id=1019): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000040)='./file0/../file0/../file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) 1.587645707s ago: executing program 2 (id=1020): setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, 0x0, 0x0) syz_emit_ethernet(0x117, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf090000000000005509010000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r2) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000800010000000000140004800500030007000000050003000100000008000200010000000800020001000000a00008"], 0xe0}}, 0x0) 1.521442401s ago: executing program 2 (id=1021): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000a40)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x400000, 0x100000000000000) 1.390781748s ago: executing program 4 (id=1022): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4c58, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x10, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r5) sendmsg$NFC_CMD_LLC_SET_PARAMS(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010029bd7000fbdbdf2510000000060011009c070000050010000200000005000f0007000000080001"], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0xc000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000980)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x1b, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x80, 0x8e, &(0x7f00000008c0)=""/142, 0x40f00, 0x4, '\x00', r7, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x3, 0x10002}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x8, 0x6, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[r1, r2, r3, r8, r8], 0x0, 0x10, 0x2, @void, @value}, 0x94) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r9, &(0x7f0000000200)=ANY=[], 0xff2e) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000dc0)) r10 = syz_open_pts(r9, 0x0) socket$kcm(0x21, 0x2, 0x2) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010008000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='sched_switch\x00', r12, 0x0, 0xffffffffffffffff}, 0x18) dup3(r10, r9, 0x0) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000000)=0x97) 1.346301771s ago: executing program 5 (id=1024): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000800000000000000000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x66, 0x0, 0x0, 0x11, 0x0, @private=0x800001c, @empty=0xe0000001}, {0x0, 0x17c1, 0x8}}}}}, 0x0) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) prctl$PR_SET_IO_FLUSHER(0x39, 0x0) (async, rerun: 32) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x2) (async) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) socket$inet6(0xa, 0x80002, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2, 0x0, 0x81}, 0x18) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100026bd7000fbdbdf25010000000000000009410000004c00180000000173797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009dfec15bfa787a2fec9edfaeb83f454186566132142ea9909c09009d1a0b85d47b5e7e6fb5d43051edd82976ad0115a633804620f139f18e99c7b8320722ad2a61995aa2058e07755931cc963688df6eebcd20d3ba38dcdd387d92be938aba52c24022273fa73bc5f7b625db0d69e6bec7f073f8d2940264fb48859ff3bdfbb703f9053ea9c2b3c91ad403086c4a1ce2190ddd0bcabc286c92b6eba43d4c1bfd4b4302f51d0ed8576db45d6a61a958ba04a4083fea35"], 0x68}, 0x1, 0x0, 0x0, 0x20000840}, 0x40010) (async) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) (async, rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r5}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYRES64=r7], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r8}, 0x10) (async, rerun: 32) set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x62) (async, rerun: 32) set_mempolicy(0x0, 0x0, 0x1) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) (rerun: 32) 1.305320483s ago: executing program 5 (id=1025): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) read(r0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) faccessat2(r3, &(0x7f0000001400)='\x00', 0x0, 0x1100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={&(0x7f0000000340)="931a05bce8e888013126282e846356cd949792a46b1256f8bf64a4ca1633776ddc6d5fc56f5629c945fac1a4e5178d7fd3f5b8502ae6747d7823be37c186762d3ee53055f0bbde44a168f09a4062465e48e58f3478593e7be29bc393537fae4bc29efc33c596e1898d679e33b90e798c66d93b826ca4bc201066c5cd8cd8397561c47414af257bbed499b945e6344d6222f3e9", &(0x7f0000001ec0)=""/4096, &(0x7f0000000400)="cdbd51f55ccb6a507c3b2298af4bec5c7add9609a5f981af6355269bcb7f3826aa1817793df955283641e8ea40d0d1e226986e0796a9813e223ad56d5fd0bf5249e742238ddc2df7106f8426a54c0b3735214cdacd15c5e263807c5a08f01986e654d35923", &(0x7f0000002ec0)="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", 0x8, r2}, 0x38) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4, 0xffffffffffffffff}, &(0x7f0000000580), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000065000000080000"], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) eventfd(0x0) 1.304999923s ago: executing program 5 (id=1026): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) setgroups(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) 1.218120959s ago: executing program 5 (id=1029): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x9c2, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0xd, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}, 0x1, 0x7000000}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) writev(r4, &(0x7f0000000500)=[{&(0x7f0000000780)="4829ea01b569954731e05983d31ea986cf8764a71b61ffdaf56b886394dc66d07d56d6f098171a92403cd43a1c36e701bfcb1fb56f1e6e19489d19462fc50ece01ddbb252ac8169567b42531c647c72d6e52d0e45ce117febf253a565bc4e152a8b48c5cca13874b481a2e0dc0a1549c14f0d9b1be5362581de5572c4c8cdde42900", 0x82}, {&(0x7f0000000280)="4a99eb50b17f83c9260f57fd32c81776def1584027a686a771faf0ce4de09db4d0c20b75b831c8f5b10b12f6272e27e079c363e04cf137a5", 0x38}, {&(0x7f0000000b00)="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", 0xfa}], 0x3) r6 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000000)={'vlan0\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r5}, 0x10) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c0000000306010200000000000000000000000005000100d1"], 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r9}, &(0x7f00000006c0), &(0x7f0000000700)=r8}, 0x20) sendmsg$inet(r7, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1.141170073s ago: executing program 0 (id=1033): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fe9cb7907021175f37538e486dd6317ce22667f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa35f06558"], 0xfdef) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c800}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) personality(0x400000a) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000c6000100200000009500000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', 0x0}) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='T'], 0x69) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001e80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 936.004514ms ago: executing program 0 (id=1034): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={0x0, r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 902.147087ms ago: executing program 0 (id=1037): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) read(r0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) faccessat2(r3, &(0x7f0000001400)='\x00', 0x0, 0x1100) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={&(0x7f0000000340)="931a05bce8e888013126282e846356cd949792a46b1256f8bf64a4ca1633776ddc6d5fc56f5629c945fac1a4e5178d7fd3f5b8502ae6747d7823be37c186762d3ee53055f0bbde44a168f09a4062465e48e58f3478593e7be29bc393537fae4bc29efc33c596e1898d679e33b90e798c66d93b826ca4bc201066c5cd8cd8397561c47414af257bbed499b945e6344d6222f3e9", &(0x7f0000001ec0)=""/4096, &(0x7f0000000400)="cdbd51f55ccb6a507c3b2298af4bec5c7add9609a5f981af6355269bcb7f3826aa1817793df955283641e8ea40d0d1e226986e0796a9813e223ad56d5fd0bf5249e742238ddc2df7106f8426a54c0b3735214cdacd15c5e263807c5a08f01986e654d35923", &(0x7f0000002ec0)="f4aa447548531c4c82062aafe9b88165ea292686717fbcc752845b34e4289f189324644420e5533060afda0bf3a4dc304ade2e3eaaf24a80a3effcd039569e6c46aacb8dc99ab211211bf5157303ef874d5eb0baf360cd0fe22a564cb73520c27acb4a171cca91c9de3f850f2d1ce172c783b934baa23c64a7b967e8c3ec15a5b1df9a80e43bcf0269dee1e12435dc354ef91f6e8ddf78ecbb7d0ed588c5d270864b79b5ed66f38b3d90884a58236fb3544ea92a72d412bd3930db6f4401190c1b9ed8ac595db485813c73d8f0416e35dd1644ad75db8979d1d0256b91772bfae19c643544d030b1b3463a4b5fa1519dad0e4e5ba29cfec0345f2316ecb5812b96b7b51d1f851bbede410b0d7608d15b26e17fac80bd9c5c2af5db6d29585d58a7f0966a38bb04eb9a48a4d11874f2f49d22b7511d68db60dbf7e898e71461d4000ae28486786224d0dafe1a427223aec0b7e49cba0b22f016a76312e906960a8d09469843f592f33711afbaa285cab8541e375d6d158af56da956b8879bf84ed18cf20f5d84e837264b9e7e7643c00a5e020981f561b4f3c1a0a067575173c266a3eada4cd180e0dd55be701ce60db7ffbac4d2f368498f4fd0e308f8a4e60eb08714400bfc627a5c6ce9eae9d068f2489e0b7d68796d1b4a4fc94c1166a332a9f2c56a2934af223216b75ab8f3991ee45ceadae26036fe6f043b9616caf2cdd9d0a6fea78ef9799dca69c80f6e65e480bd53809d58abc6d6f5bb4807cb31089c0eccbf7c529fc2f598fd7116aa9680937d5df53bf70e4dd3dc6c32ad466c026321485c9e289f108127d2b6aeadf7c5557d65eb759ffe4878a43322dd57961759052d2cf0d758a4f641574dcb6b6c8134b490b71800bce477934594e3429d5ddcb9635743c146eba448b4495d64cb432c00cb9c01a8048b26221cd7d514af06b5298fd31ba773d50eb6b6136a47d9c120165ede3b19e0630b33a275a63da888834ad2e19d853228ced4e01024d917ad9169bccee348610a33c355add7fe751ad1e31ef0b9387cd6f92b30ed81ee9bf12cc8605249a1216b9f40ec3f1f8a631f6a5d12d741d5ec738ef84e94ba867e461c82fa19d2ba4b32aa783aadca287a81835969acdd52dd2d024aceab8975000f1ee1bc419b06cb71931a038ee942a5771df7b2a2c66ca9c1930d27ccd4ffe31a11b17debf99ce9d370a43ebe6b2fd88e7c0a9a8470915edd8a83b1aa2bafb2bcf9d8b2aee98c33829ad2ae80a529c31372cb1ec8731ceb572d1c645e09d5363a80930a80c01e2121e28de19c5ebf39cc4d0f85511564ccd465253c5f49f8c370be99c64ade3e98897c71c9a01a015266ca67aea1d3cd0d1874bbee44fa70f5fda7baa83ff7277b9fd1258d68ab1d28e93a84791953cb7f8756d141cbf09708d31cdb6414526d2b3e769a93883ff5b0019516a3ac24ca82fec15eb108262d4263da2f3006408a653b4471004738a1942ece30c306153534a89e9463237d321bc31f8ed6d2264b6d287ccb96e0112ca8aa01e34be5764b28fe874b75bc8283618ad308d29402fd6a19c6cfa43e97c6ccbceab7af2579f316869ed96d4d2cd114594bd08b38dc1c5735d345ccb8755cb84fcbc5982e00894f281b9744c52b3baa5790d0c05ac0816abe339a4f12a476d8995cc8f0a8a95f2fa349b4438f4955848e49b3fafaf113ac457899481ab6e00f1c75ebc6b62136e38fcad4be940b8683861a5b1fc7a290b285abba50d18798cdd1b60a12eb013d121fe8866eebcc776055e905217bc15756a6aa72a917dfa09dbefcacae80bcc5423af42dadfecf18b6d117f3f5dec6042d8e3263d35745cfb6c6aeac10ce8b72b23310258125214f4f26988affa64e773f686bf4413a21f34ceca63e7e8f0ba3216754adb818ceac1ed5736136958797b6c83e738a9547e6a3cbe8e5df146aef71f81115645ec4150ce93fe5d182dfc525c0ffd8873776a75297b2b47c698ab94a597fa1f0562e766bd63087073334ccfae3431f252d07d0b2c74e437287c66a42fecc5b6723118890e94bdab4ea4593339f488772afbe22e30099e4376b8b4ff037c92a4373ca699c09f52799b04354b97d61785463bdcf9af551382392e38ee7e0a110185aa6bdd24d65c18bd209235ff4adc922cdaa0543ae646e5636df8e2cbccce6d1f20fa2105c58c2f68dbf554ebfabbecdc7ff217e8138c695c8acd31da24a20a8cdc83acd5e8156ec07f5061184599d8d2d42493889aa11a35272cefe9539acbf32d12ac769c80a53d0fd36e19801e735f80d7faeb3eb160e5a5f0a957826f07cb1c289497dfa18eb209ecf2ab569115c9d005944db1a02ebe7b7146dc45462fb056a916a72268987a3b4f8e2c72516810283d6206dba7c6d7d7e5dca822eb8dba8b0685a86cf21d87585308309cd7099fee9de447ba1faff2ddd5b1ad179b5d59f80d27b2ed0251c1387e384c37d96e3b8d082b868ce8d569a39927dd515a53e809f67262bc51293e4134e4c1a7bf122bdd07e572f16566a353238c6a8a9f0586c222e948c615f6947498cd3a555140188d31fbf85471f7917c3a3e419936a52d84e82a898dc578d37585e59c85c9bf12f66960b84689341ed450726f90bc88859a5a29e228fcb8c65aac875a808e2c49fd26fe9c315778b0f953f70d6c5aee50510c450c5a6e1f5d45f8d98c8dbfa48c180794ff72a0be7779251033adaeb377eed4f80dd651aa93a5ef77cd8b8969c1df8b67e10b0a5199247d65f3674de2e4fafa1ab94cff011f415352509f6b94d238e5334426caf354264f628941e32cf5d14f6c78360727ddff3031b19aa01ed4c46d36a2de34d8ea7cdd23d03656eec122f3c58e9efd6c08b663475c1f43bd34550512e756e389a594e564c1975e21433456168a209ca40afc865d80f301ca0178e062f2e7198caf4963ac39dcf9988cbf27028b4ade1cfbc6c7d204592e8ce10a7e878fad100ea71c5403ffad875f598ed38e37145f4664a11a4fcd3c32d95335fe8510390e5026bf3d685418fd9d5d341e3cb41860c044a64e4fe1c949276e5268e46898c3ca9a1a87d30e3e884c811fc4ed7d04d1613dc7da4d65cd8671979c726d92aee096d1b085d8cb58577c86e48bf20461b037616c9286e601eaad63bcf5d5597aadd4b71feabad4cfa726a10acd7d12e5b58cfd4128fab92a67bcfcfb759d1e2864c5934f360c7707ca60657ddb04590b76bf1439fb0996219e67070e850a913655c533fe831b6a379d0e384aeabd8fe9646ad1f8ad1601a890fe1fd1289dd099d09f81e0ae23751c506bb21ea0a35ff538dac52d71bfe4033b352584eaad8f741037c094fe95236ebd0686d77cd133e0c64e5fdbf125bbaebfb32c6164468fac7af2a9883d74da6c41c9ab861f475b262f92d4bf7c77bdb559162a9f3016813600023c8ed49fe9286e76bc468ce2723e01974020001458d7ed9b42ea708d240648e0458e4a49ee12461c1be1c664868f67b6f17e47d06959849179bdd318335bda6130b553aff340e03afe6002023fc789fb2abff967389464234eb89fccffb3a43cf622616ca867dddf9bc1f373637fc3086b82c6f39800619c3ff0e5bc1f636d0fd3819fee60e404836201294e47804775169740e3aad5dc7f371d8e2ee44adcc891216b3667f4c596df6f3d90d3d7b1ae8eb2126fce252b25202f45537194de2357a24141f63ae1fc58194a794c8cd028ee23ec5aa4771bf16b9bfa6428276a7be33540b2bd19d002e77287fe771c5075ef3fe5be77ec2643329be9022e64b2deec486bb644a74dd5c54191cb515f530bd90450e8f917a54f713ace0c8f923cb8b39423ffc1e027471a1668b791734cad915fce177610fba9421a76e69d94ef8e762ed6abf956f6e1d587ea8720a42c1f178f0545693c784e9d67546a9b03822415b282f7a5b0d0e53303a61cd1d124d1f4d07fc72a2ee9657c1e3f9622440694c8f15b925bff8cf870bbf2ea2dcfaace6c761885e04b81783057d672b8e5650e84f14225a341fc8d8a049aa114a9d7da09ba1c2450cfa1c28244fc5bc948ad54fdb4ce9967888590a2fb23ae6ef843f25d42abe7739491f8faed13dbaf92521427614f46924175544c56597a4d9c824c74805b426b5e07efd40010588857bbd2669d636adac847d861e33f4907674f87fc6df84fb97fec636abfff213f61971390c7998457a61e3c26ee0c01fd55d08c84a4c9ef9e819353a88e6cf8540c75f625ced4a873c7da972f6161d20cbd37b44de2968451426d117105ae7bbd30a658adfc1efe6dd7b324951a49d698ac9ac25415c6ebcf835c23cfb380ca132ac17a504f1a5dd9704b05573272b6159a0b080310c1b4ebd090f6b643d42645f830db83b0160bc6d0867fd8425a163a42e09fbe7e687aba17753b3629d18a54b8d6cdfc6b16c48c3e9f4d9485c85fcb9c5108d7b4a86699c914c58188b73311cbf82783fd311ccb881803fa142b5b6be70768ab6854ea2c6ec0ac71ca854dc52a55236ddfb6b33720e4d75f11a0e4304a063a9478fd318005ed7807a736b0dde58a972a4dbfee8aab6c347ca5293bae1f9a75477d124dfb73a789d81152342957d1c3c1d56786f96e848ac6207ce414b48265261b8d4c849a1b1d2318638046cf8c13fcb9a8db3b9f28325302c0ffdb003c8f5cfee508061327245f6326d968d5555e66880598cbf6ca764a386b124d6fc852da2e56907ec5299d1fde19004b05287126e9bccb1bd2c2668e90cb04da6217485a89058f483f1f13d73cace519cc76f64241760e2b9b0cb84edc36a36b899adbae6c3240f375a41b6bc41beaa3d22119fa3346f45626c195817462e502bc8a549d9c7311584cf0585bd096e440d0e59c69ed9e083c18ec5ab10c6ba9f79d046edd8a040772e8f3772c4b6d7a3cdd9ef3ef631254ba059680732b5595a921d7e7e9d62523732c9467219080c8de0023b1e686c3a49f60c7e3d0219bafd0bb9446441d17c2e4f15e688ad689053bc096e8f299765814dc727cf052517af786478881f509624b17f292e2523400616223dd46f6833cbe144f5e126b65243f4951e9f33067a41a5f4a7304a720bf2eb355fe21bec6ca68595c58fe71a025cd72b96663cd6e0e0d88e4337c2d1c883580cab54479776366fb53b43e21134591b49ecb1c192d358187cecc7bcfa659ce2cf3eb1ab8ca0bc13e7afb5dde7a3184aeda343acbe822d4f71d77d955aaa8ed33980e14b3a839e1eeccd89ab5e6d1373160a40ac258581fb15422748296c062ce6af0d9f44e9046123687fce49b29068dd676a897c9ac2ddecb28193a6e675191495bd51ae2f0ab9b208e8b4cfbecbfe578df2a3b70e013501d49be556f60ca35df02260ac04ef3c9d8ad7a3bcab94f31fb2b61efcaf66df2547a2437033f50722d71d631d3840db75c7f381b8dd21ffbd76b5a69447eb055ae177f64af9e7c010d23bf5ac75102aeda1093719b3573a1188c09af0b5b6473668f616201e6f55996b6100ca899ad35bb47464d1ce798720027b439718d769e2fb317650a7c1ae703055311a1f93c5bfe0904d6d1e3c9967fde09615938c0fadb8ac976eec536ad1ff11de786f405976d9c18945a751af48bf2872a42f0690102a40547ab009dae37a2f580d083f31c7992febb35f259fdaa196d0c453205ea2d925c18df3f0b37a7d0a9ff9c2fc2ef644cac7c1f6113dbf5e6f8483c4b3dabe38c5f22314ccda571d2bcb833bd08ffbace461a0f570dde94bc8c3a024337e740f4e8e7a60786d", 0x8, r2}, 0x38) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4, 0xffffffffffffffff}, &(0x7f0000000580), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000006500000008000000"], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) eventfd(0x0) 879.627558ms ago: executing program 0 (id=1038): r0 = creat(&(0x7f0000000300)='./file0\x00', 0xe5) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r0, &(0x7f0000001880)="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", 0x45c) sendto$inet6(r0, &(0x7f0000000700)="a0c25155e82f45425a4288b07fa12544f92e254f3f3791210a718baa3641fac22e0b1697d68e266f36f235ebe116324cc9e9789750af44927ff8c7e2ed834d1a3ebbf62390612960631a85a646f9e8ea310a0dd17b68f62c268d28bd5f2a61eda10c1d3bc58d8e631bee604b18bfad015bb8a4ffaa4221e642c6c0a8e855444dc939f7779b51df67685eada5261fa57bf640c4eadde0d85600cebdb3b8", 0x9d, 0x20000054, &(0x7f0000000480)={0xa, 0x4e22, 0x1, @local, 0x7f}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x161281, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0xff2e) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) ppoll(&(0x7f0000000180)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETA(r3, 0x402c542d, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, "dac7a15f305b57a3"}) 717.274847ms ago: executing program 1 (id=1042): setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, 0x0, 0x0) syz_emit_ethernet(0x117, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r2) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000800010000000000140004800500030007000000050003000100000008000200010000000800020001000000a00008"], 0xe0}}, 0x0) 716.598697ms ago: executing program 1 (id=1052): mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) umount2(&(0x7f0000000040)='.\x00', 0x2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) (async) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) (async) umount2(&(0x7f0000000040)='.\x00', 0x2) (async) 517.243639ms ago: executing program 4 (id=1043): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f00000003c0)={{0x80, 0x8}, 'port1\x00', 0x22, 0x0, 0xffff, 0x7, 0x598, 0x4000036e, 0x0, 0x0, 0x2, 0x46}) r2 = syz_io_uring_setup(0x239, &(0x7f0000000680)={0x0, 0x405e5, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000500)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x31a0}}) io_uring_enter(r2, 0x2def, 0x0, 0x0, 0x0, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x1a0682) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x8000000, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {0x0, 0xfd}, {0x80}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000efff0000000f01", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r9 = socket$inet(0x2, 0xa, 0x0) r10 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000f00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r11, {}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0xd6, 0x1, 0x40000, 0x1, 0x401}}, {0x4}}]}]}, 0x58}}, 0x0) bind$bt_hci(r8, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r8, &(0x7f00000000c0)="510003000000", 0x6) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000580)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast1, 0x2000000, 0x0, 0x7d, 0x0, 0x0, 0x930310}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000040)={@mcast1, @empty, @remote, 0x1, 0x0, 0x40, 0x0, 0x0, 0x10200}) r13 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r8, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x7, 0xaeeeebe2a713cda2, 0xaed6, 0x9, {{0xa, 0x4, 0x3, 0x9, 0x28, 0x68, 0x0, 0x5, 0x29, 0x0, @rand_addr=0x64010102, @remote, {[@lsrr={0x83, 0x13, 0xd3, [@dev={0xac, 0x14, 0x14, 0x30}, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}]}}}}}) bind$packet(r13, &(0x7f0000000240)={0x11, 0x19, r14, 0x1, 0xb, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 515.392739ms ago: executing program 1 (id=1054): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4c58, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x10, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000080), r5) sendmsg$NFC_CMD_LLC_SET_PARAMS(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010029bd7000fbdbdf2510000000060011009c070000050010000200000005000f0007000000080001"], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0xc000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000980)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x1b, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x80, 0x8e, &(0x7f00000008c0)=""/142, 0x40f00, 0x4, '\x00', r7, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x3, 0x10002}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x8, 0x6, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[r1, r2, r3, r8, r8], 0x0, 0x10, 0x2, @void, @value}, 0x94) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r9, &(0x7f0000000200)=ANY=[], 0xff2e) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000dc0)) r10 = syz_open_pts(r9, 0x0) socket$kcm(0x21, 0x2, 0x2) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010008000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='sched_switch\x00', r12, 0x0, 0xffffffffffffffff}, 0x18) dup3(r10, r9, 0x0) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000000)=0x97) 478.118422ms ago: executing program 1 (id=1044): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @multicast2}, 0xc) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r6, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) recvmsg$unix(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a40)=""/183, 0xfffffe5b}], 0x1}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="d40000001b00010101000000fcdbdf25ac1414bb000000000000000000000000000000000000000000000000000000004e2200024e200401020080202f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0b0000000000000004000000000000000200000000000000ffffffffffffffff457a3a3d9e1bc48e09000000000000000000000000800c00090000000000000005000000000000000500000000000000faffffffffffffff02000000000800000000000000050000"], 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x20020010) r9 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_SUBVOL_CREATE(r9, 0x5000940e, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r10}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) 403.991716ms ago: executing program 1 (id=1045): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f00000003c0)={{0x80, 0x8}, 'port1\x00', 0x22, 0x0, 0xffff, 0x7, 0x598, 0x4000036e, 0x0, 0x0, 0x2, 0x46}) r2 = syz_io_uring_setup(0x239, &(0x7f0000000680)={0x0, 0x405e5, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000500)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x31a0}}) io_uring_enter(r2, 0x2def, 0x0, 0x0, 0x0, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x1a0682) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x8000000, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {0x0, 0xfd}, {0x80}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000efff0000000f01", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r8 = socket$inet(0x2, 0xa, 0x0) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000f00)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0xd6, 0x1, 0x40000, 0x1, 0x401}}, {0x4}}]}]}, 0x58}}, 0x0) bind$bt_hci(r7, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r7, &(0x7f00000000c0)="510003000000", 0x6) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000580)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast1, 0x2000000, 0x0, 0x7d, 0x0, 0x0, 0x930310}) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000040)={@mcast1, @empty, @remote, 0x1, 0x0, 0x40, 0x0, 0x0, 0x10200}) r12 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r7, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x7, 0xaeeeebe2a713cda2, 0xaed6, 0x9, {{0xa, 0x4, 0x3, 0x9, 0x28, 0x68, 0x0, 0x5, 0x29, 0x0, @rand_addr=0x64010102, @remote, {[@lsrr={0x83, 0x13, 0xd3, [@dev={0xac, 0x14, 0x14, 0x30}, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}]}}}}}) bind$packet(r12, &(0x7f0000000240)={0x11, 0x19, r13, 0x1, 0xb, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 308.563562ms ago: executing program 4 (id=1046): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fe9cb7907021175f37538e486dd6317ce22667f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa35f06558"], 0xfdef) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c800}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) personality(0x400000a) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000c6000100200000009500000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0xf7, 0x5, 0x2, 0x6, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x8000, 0x4d5ebe49, 0x3}}) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='T'], 0x69) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001e80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 294.196262ms ago: executing program 5 (id=1047): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 262.597374ms ago: executing program 5 (id=1048): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000002200f30c0000000000feff00760000000f00001e37000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) io_uring_setup(0x40af, &(0x7f0000000100)={0x0, 0x7283, 0x1, 0x3, 0x51}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) r4 = syz_clone(0x40200, 0x0, 0x49, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000004c0)={'#! ', './file0', [{0x20, '&-g\xe5\xd9tb\x9b\xec\xc6\xc1\x9e\f\x05z)+\r\tL\x91\xb7\xc6\xef\x02\xeaQq\x02\x13Bn\xd6\xbb\x1f\xe8\xf99J\xf8x<\t\xe9\xcf\xe2\x12\xdc\x89\xf8'}, {0x20, '\xd8/\x9b\x88=\x98\xfb\xff\xbdS}:\x80U\xa5Y+\xf8\xf5\vm\x8c\x84}\xd4\x15\rS\x8f\xe7\xa7\xe2\xfd\x15\x1b3\x84\x00\x11\x11\xfcc\xed\xf9\x9e\x02\xa6\x00\x19\xb9\x8a\x94jg/OJ\x98\xe0\x00\x9cL)h\xb2\xcbu\xf7\x98\xfe\xe48oq\f\xa0nc\x8e)q\x8eF9n\xd1\x81\xea\x9a\x1b\xc3^\x18\xbd-X\x7f\xed\x84\xa9;/\xa3:\"\x9b\xd1\xff\x94\xdd\xcf\v\xb4\xed\x95\xed\f\x0f\x0e\x1b\xf5\x90\xd8a\xb4\xc0\xec\x18\x99\x8bP\xf8U+v\xdc\x8a0}\xb9HX\xbcp\x90N7&\x15\xd6\x96\xf84\xe4V\x11\x03\xe3\xcb\x1b\xf4~\xd2\xbfE\xb8\x1f\x06\x0f)\x9a(\xafbX\'\xd2\xfe\x18\xbd\vKy\xda\x84\xaeztK\x04\xfb#8K\xae\x1b\x05\x00\x00\x00g\x98 \x06\x05\xd1\xcf\x04\xf0\xfc6\xf5\xec\xd0\xfcS\x86J\x143vNk\x8e\a8\x9fA\x17\x95\x9cZ\xa6\x89\xc8\xf1o\x1fP\x9d\xa0E\x14\xd6H\xb3\xd9\xf9\x10)\xf3]\xdfw\xebK\x14\x8dU\xf5\xc9\xc3\xcdc\x17\xf2\xbbn\xf4\xa0\x1e\x91\xfeE\x19\xb4^\xc6\xb0\x90\x8e\xa6/\xd9m<\x1bs\x1c\x83\xd5)\xc4\xfegsi\\\xe3\x04\f\x8f+}\xee\xcf\xa53\x8f\x84\xf4\ff\xc8\xe6\xa9{\x98\x0f\xcc\x9a\'3\x0e\xafp\x9e=\xa1\x16\xfb=\xbe\x8a\x0f\xdc\xa8\x9f,\xc5\xa2\x12\x1b\x81\xeb\xeb\x16r\x06\x99\xfbM\x1f\xc0\x04#\x18\a\x00\x00\x00'}], 0xa, "57b858920fd425b96afa746199e82ad45ac4a4687ddedd483594e7a417a05cbf66bc17b05d1fc5921d787615f67420658df294fc9878c5534ea0b2321d575376a1c01149e56c7d4ef89888421c5e8c6dece2ce8d4e1de6fddb449c862aa7397b514a40"}, 0x2cf) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x9f, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffe, 0x0, 0x0, 0x0, 0xffff}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001500000000000000000000000200000000000000000008"], 0x1c}}, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f00000008c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x185042, 0x1d8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) socket$inet6(0xa, 0x80003, 0xff) 213.473537ms ago: executing program 1 (id=1049): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x17, 0x0, 0x7, 0xff, 0x0, 0x1, 0x10, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000180)=ANY=[], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 110.971563ms ago: executing program 4 (id=1050): creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x13) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) unshare(0x8040600) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x4000, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r4, 0x4c80, 0x7000000) chdir(&(0x7f0000000540)='./cgroup\x00') r5 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb0100180000000000000034000000340000000b000000100000000000000604000000060000000000000c01000000060000000000000700000000080000000000000e0400000002000000005f30000000003000000024880995bc79b363153c1140230d21f80acd3606a6c3b1bd483b5c70658031dcb8d6a87bb5b5e828ac193d7dc991a4821791287fe0c3aaebe8641f91752c0ccb94d690451bab79db53fe51fe259c5d4003464eae85322c6e5ebe9b73da4039f09be327de6261c0"], &(0x7f00000001c0)=""/48, 0x57, 0x30, 0x1, 0xfffffff9, 0x10000, @value=r5}, 0x28) unshare(0x100) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000003d0007010000000000000000047c000008000880040003000c0001"], 0x38}}, 0xc000) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 413.73µs ago: executing program 0 (id=1051): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) setgroups(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) 0s ago: executing program 0 (id=1053): setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, 0x0, 0x0) syz_emit_ethernet(0x117, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r2) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000800010000000000140004800500030007000000050003000100000008000200010000000800020001000000a00008"], 0xe0}}, 0x0) kernel console output (not intermixed with test programs): blocking state [ 30.469719][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.493546][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.549188][ T3297] veth0_vlan: entered promiscuous mode [ 30.567582][ T3297] veth1_vlan: entered promiscuous mode [ 30.627258][ T3297] veth0_macvtap: entered promiscuous mode [ 30.635513][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.648019][ T3297] veth1_macvtap: entered promiscuous mode [ 30.657431][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.667431][ T3300] veth0_vlan: entered promiscuous mode [ 30.685025][ T3300] veth1_vlan: entered promiscuous mode [ 30.691807][ T3306] veth0_vlan: entered promiscuous mode [ 30.700425][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.721531][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.730861][ T3300] veth0_macvtap: entered promiscuous mode [ 30.741328][ T3306] veth1_vlan: entered promiscuous mode [ 30.749342][ T3300] veth1_macvtap: entered promiscuous mode [ 30.764478][ T3306] veth0_macvtap: entered promiscuous mode [ 30.780264][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.791017][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.801865][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.812577][ T3297] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.821419][ T3297] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.830186][ T3297] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.838919][ T3297] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.856865][ T3306] veth1_macvtap: entered promiscuous mode [ 30.864851][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.875408][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.886684][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.908800][ T3300] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.917679][ T3300] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.926474][ T3300] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.935209][ T3300] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.965134][ T3305] veth0_vlan: entered promiscuous mode [ 30.983374][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.986657][ T3297] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.993950][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.018427][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.028876][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.040614][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.054453][ T3305] veth1_vlan: entered promiscuous mode [ 31.066763][ T3298] veth0_vlan: entered promiscuous mode [ 31.079353][ T3305] veth0_macvtap: entered promiscuous mode [ 31.099700][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.110337][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.120208][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.130744][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.141901][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.149921][ T3298] veth1_vlan: entered promiscuous mode [ 31.163087][ T3306] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.171914][ T3306] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.180699][ T3306] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.189642][ T3306] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.202396][ T3305] veth1_macvtap: entered promiscuous mode [ 31.212254][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.222843][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.232820][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.243373][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.253309][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.263838][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.275139][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.314318][ T3298] veth0_macvtap: entered promiscuous mode [ 31.323810][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.334306][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.344170][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.354678][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.364546][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.375097][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.386114][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.423301][ T3298] veth1_macvtap: entered promiscuous mode [ 31.432003][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 31.432020][ T29] audit: type=1400 audit(1740292505.095:139): avc: denied { bind } for pid=3448 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 31.463747][ T3305] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.472636][ T3305] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.481748][ T3305] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.490551][ T3305] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.500377][ T29] audit: type=1326 audit(1740292505.135:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3450 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 31.523791][ T29] audit: type=1326 audit(1740292505.135:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3450 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 31.547616][ T29] audit: type=1326 audit(1740292505.135:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3450 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 31.558090][ T3454] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.571812][ T29] audit: type=1326 audit(1740292505.135:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3450 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 31.605983][ T29] audit: type=1326 audit(1740292505.135:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3450 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 31.629487][ T29] audit: type=1326 audit(1740292505.135:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3450 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 31.652732][ T29] audit: type=1326 audit(1740292505.135:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3450 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 31.652895][ T3457] loop1: detected capacity change from 0 to 128 [ 31.675956][ T29] audit: type=1326 audit(1740292505.135:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3450 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 31.687757][ T3458] loop0: detected capacity change from 0 to 512 [ 31.705379][ T29] audit: type=1326 audit(1740292505.135:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3450 comm="syz.0.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 31.713532][ T3457] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 31.737075][ T3458] journal_path: Non-blockdev passed as './bus' [ 31.752879][ T3458] EXT4-fs: error: could not find journal device path [ 31.768783][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.779401][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.789445][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.799904][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.809778][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.820276][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.830108][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.840622][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.863252][ T3457] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 31.885361][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.914058][ T3454] 8021q: adding VLAN 0 to HW filter on device bond1 [ 31.916861][ T3462] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.934829][ T3454] bond1 (unregistering): Released all slaves [ 31.950081][ C0] Illegal XDP return value 16128 on prog (id 6) dev bond_slave_1, expect packet loss! [ 31.964933][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.975652][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.985480][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.996034][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.006153][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.016746][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.026729][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.037303][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.049848][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.059210][ T3298] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.068001][ T3298] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.076742][ T3298] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.085446][ T3298] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.148893][ T50] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 32.226120][ T3477] netlink: 4 bytes leftover after parsing attributes in process `syz.1.14'. [ 32.345851][ T3484] netlink: 156 bytes leftover after parsing attributes in process `syz.1.16'. [ 32.982787][ T3507] loop1: detected capacity change from 0 to 512 [ 32.991503][ T3507] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.004745][ T3507] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 33.024670][ T3507] EXT4-fs (loop1): 1 truncate cleaned up [ 33.035249][ T3510] vlan2: entered allmulticast mode [ 33.043893][ T3507] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.064296][ T3507] netlink: 24 bytes leftover after parsing attributes in process `syz.1.21'. [ 33.151517][ T3516] loop2: detected capacity change from 0 to 512 [ 33.158162][ T3516] ======================================================= [ 33.158162][ T3516] WARNING: The mand mount option has been deprecated and [ 33.158162][ T3516] and is ignored by this kernel. Remove the mand [ 33.158162][ T3516] option from the mount to silence this warning. [ 33.158162][ T3516] ======================================================= [ 33.214332][ T3375] IPVS: starting estimator thread 0... [ 33.222175][ T3516] EXT4-fs (loop2): blocks per group (71) and clusters per group (20800) inconsistent [ 33.236892][ T3523] netlink: 8 bytes leftover after parsing attributes in process `syz.4.26'. [ 33.250899][ T3520] loop0: detected capacity change from 0 to 2048 [ 33.272452][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.283001][ T3523] macsec0: entered promiscuous mode [ 33.290309][ T3516] netlink: 20 bytes leftover after parsing attributes in process `syz.2.24'. [ 33.314666][ T3527] netlink: 156 bytes leftover after parsing attributes in process `syz.1.28'. [ 33.327185][ T3522] IPVS: using max 2112 ests per chain, 105600 per kthread [ 33.346789][ T3516] loop2: detected capacity change from 0 to 512 [ 33.353202][ T3520] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 33.361780][ T3520] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 33.370284][ T3520] netlink: 2 bytes leftover after parsing attributes in process `+}[@'. [ 33.381410][ T3516] EXT4-fs (loop2): 1 orphan inode deleted [ 33.397873][ T57] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 1 [ 33.421957][ T3531] loop4: detected capacity change from 0 to 128 [ 33.429093][ T3516] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.451415][ T3516] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.467291][ T3531] 9pnet_fd: Insufficient options for proto=fd [ 33.497449][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.621712][ T3546] netlink: 12 bytes leftover after parsing attributes in process `syz.4.36'. [ 33.741364][ T3559] loop4: detected capacity change from 0 to 512 [ 33.754903][ T3554] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 33.796817][ T3554] syz.1.38 (3554) used greatest stack depth: 10296 bytes left [ 33.820581][ T3559] journal_path: Non-blockdev passed as './bus' [ 33.826972][ T3559] EXT4-fs: error: could not find journal device path [ 34.002497][ T3573] FAULT_INJECTION: forcing a failure. [ 34.002497][ T3573] name failslab, interval 1, probability 0, space 0, times 1 [ 34.015348][ T3573] CPU: 1 UID: 0 PID: 3573 Comm: syz.1.45 Not tainted 6.14.0-rc3-syzkaller-00293-g5cf80612d3f7 #0 [ 34.015379][ T3573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 34.015399][ T3573] Call Trace: [ 34.015407][ T3573] [ 34.015416][ T3573] dump_stack_lvl+0xf2/0x150 [ 34.015488][ T3573] dump_stack+0x15/0x1a [ 34.015508][ T3573] should_fail_ex+0x24a/0x260 [ 34.015543][ T3573] should_failslab+0x8f/0xb0 [ 34.015693][ T3573] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 34.015779][ T3573] ? sidtab_sid2str_get+0xb8/0x140 [ 34.015826][ T3573] kmemdup_noprof+0x2b/0x70 [ 34.015909][ T3573] sidtab_sid2str_get+0xb8/0x140 [ 34.016019][ T3573] security_sid_to_context_core+0x1eb/0x2f0 [ 34.016059][ T3573] security_sid_to_context+0x27/0x30 [ 34.016113][ T3573] avc_audit_post_callback+0x10d/0x530 [ 34.016277][ T3573] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 34.016318][ T3573] common_lsm_audit+0x90e/0x10c0 [ 34.016351][ T3573] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 34.016393][ T3573] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 34.016452][ T3573] slow_avc_audit+0xf9/0x140 [ 34.016539][ T3573] audit_inode_permission+0x111/0x150 [ 34.016584][ T3573] selinux_inode_permission+0x3d9/0x410 [ 34.016624][ T3573] security_inode_permission+0x76/0xc0 [ 34.016672][ T3573] inode_permission+0xbf/0x300 [ 34.016698][ T3573] may_open+0x252/0x350 [ 34.016727][ T3573] path_openat+0x19ca/0x1fc0 [ 34.016757][ T3573] ? mntput+0x49/0x70 [ 34.016800][ T3573] ? terminate_walk+0x260/0x280 [ 34.016844][ T3573] do_filp_open+0x107/0x230 [ 34.016876][ T3573] do_open_execat+0xd0/0x280 [ 34.016906][ T3573] alloc_bprm+0x2a/0x680 [ 34.016939][ T3573] do_execveat_common+0x12b/0x7e0 [ 34.017005][ T3573] ? getname_flags+0x15a/0x3b0 [ 34.017096][ T3573] __x64_sys_execveat+0x75/0x90 [ 34.017127][ T3573] x64_sys_call+0x291e/0x2dc0 [ 34.017162][ T3573] do_syscall_64+0xc9/0x1c0 [ 34.017239][ T3573] ? clear_bhb_loop+0x55/0xb0 [ 34.017274][ T3573] ? clear_bhb_loop+0x55/0xb0 [ 34.017318][ T3573] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.017350][ T3573] RIP: 0033:0x7f60941bd169 [ 34.017371][ T3573] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.017388][ T3573] RSP: 002b:00007f6092827038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 34.017407][ T3573] RAX: ffffffffffffffda RBX: 00007f60943d5fa0 RCX: 00007f60941bd169 [ 34.017442][ T3573] RDX: 0000000000000000 RSI: 0000400000000000 RDI: 0000000000000005 [ 34.017457][ T3573] RBP: 00007f6092827090 R08: 0000000000001000 R09: 0000000000000000 [ 34.017578][ T3573] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 34.017593][ T3573] R13: 0000000000000000 R14: 00007f60943d5fa0 R15: 00007ffcd2dff4a8 [ 34.017617][ T3573] [ 34.332818][ T3573] process 'syz.1.45' launched '/dev/fd/5' with NULL argv: empty string added [ 34.359153][ T3571] netlink: 'syz.4.44': attribute type 4 has an invalid length. [ 34.418578][ T3576] loop2: detected capacity change from 0 to 512 [ 34.439483][ T3576] journal_path: Non-blockdev passed as './bus' [ 34.445807][ T3576] EXT4-fs: error: could not find journal device path [ 34.716741][ T3600] loop1: detected capacity change from 0 to 512 [ 34.723461][ T3600] journal_path: Non-blockdev passed as './bus' [ 34.729780][ T3600] EXT4-fs: error: could not find journal device path [ 34.925167][ T3608] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.051044][ T3613] loop2: detected capacity change from 0 to 1024 [ 35.169355][ T3608] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.449274][ T3608] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.528826][ T3608] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.780921][ T3608] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.840293][ T3608] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.851457][ T3638] FAULT_INJECTION: forcing a failure. [ 35.851457][ T3638] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 35.864879][ T3638] CPU: 1 UID: 0 PID: 3638 Comm: syz.2.66 Not tainted 6.14.0-rc3-syzkaller-00293-g5cf80612d3f7 #0 [ 35.864910][ T3638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 35.864997][ T3638] Call Trace: [ 35.865002][ T3638] [ 35.865009][ T3638] dump_stack_lvl+0xf2/0x150 [ 35.865043][ T3638] dump_stack+0x15/0x1a [ 35.865070][ T3638] should_fail_ex+0x24a/0x260 [ 35.865127][ T3638] should_fail+0xb/0x10 [ 35.865172][ T3638] should_fail_usercopy+0x1a/0x20 [ 35.865209][ T3638] strncpy_from_user+0x25/0x210 [ 35.865236][ T3638] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 35.865265][ T3638] ? getname_flags+0x81/0x3b0 [ 35.865301][ T3638] getname_flags+0xb0/0x3b0 [ 35.865414][ T3638] getname+0x17/0x20 [ 35.865449][ T3638] do_sys_openat2+0x67/0x120 [ 35.865474][ T3638] __x64_sys_openat+0xf3/0x120 [ 35.865501][ T3638] x64_sys_call+0x2b30/0x2dc0 [ 35.865578][ T3638] do_syscall_64+0xc9/0x1c0 [ 35.865620][ T3638] ? clear_bhb_loop+0x55/0xb0 [ 35.865724][ T3638] ? clear_bhb_loop+0x55/0xb0 [ 35.865756][ T3638] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.865786][ T3638] RIP: 0033:0x7f531b6cd169 [ 35.865803][ T3638] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.865898][ T3638] RSP: 002b:00007f5319cf5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 35.865920][ T3638] RAX: ffffffffffffffda RBX: 00007f531b8e6160 RCX: 00007f531b6cd169 [ 35.865935][ T3638] RDX: 0000000000000000 RSI: 0000400000000040 RDI: ffffffffffffff9c [ 35.865950][ T3638] RBP: 00007f5319cf5090 R08: 0000000000000000 R09: 0000000000000000 [ 35.865964][ T3638] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.865978][ T3638] R13: 0000000000000000 R14: 00007f531b8e6160 R15: 00007ffe5c884488 [ 35.866073][ T3638] [ 36.072129][ T3637] netlink: 'syz.4.68': attribute type 4 has an invalid length. [ 36.131053][ T3608] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.142923][ T3608] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.248413][ T3642] loop0: detected capacity change from 0 to 512 [ 36.255139][ T3642] journal_path: Non-blockdev passed as './bus' [ 36.261793][ T3642] EXT4-fs: error: could not find journal device path [ 36.274415][ T3648] loop4: detected capacity change from 0 to 512 [ 36.312715][ T3648] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.72: bg 0: block 35: padding at end of block bitmap is not set [ 36.340217][ T3648] EXT4-fs (loop4): Remounting filesystem read-only [ 36.346931][ T3648] EXT4-fs (loop4): 1 truncate cleaned up [ 36.356313][ T3648] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.368970][ T3648] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 36.376204][ T3648] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.587019][ T29] kauditd_printk_skb: 540 callbacks suppressed [ 36.587034][ T29] audit: type=1400 audit(1740554910.261:688): avc: denied { mount } for pid=3666 comm="syz.4.80" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 36.636258][ T29] audit: type=1400 audit(1740554910.291:689): avc: denied { read write } for pid=3666 comm="syz.4.80" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 36.659796][ T29] audit: type=1400 audit(1740554910.291:690): avc: denied { open } for pid=3666 comm="syz.4.80" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 36.712974][ T29] audit: type=1400 audit(1740817310.362:691): avc: denied { write } for pid=3668 comm="syz.0.79" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 36.744129][ T3678] FAULT_INJECTION: forcing a failure. [ 36.744129][ T3678] name failslab, interval 1, probability 0, space 0, times 0 [ 36.756958][ T3678] CPU: 0 UID: 0 PID: 3678 Comm: syz.0.81 Not tainted 6.14.0-rc3-syzkaller-00293-g5cf80612d3f7 #0 [ 36.756988][ T3678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 36.757002][ T3678] Call Trace: [ 36.757010][ T3678] [ 36.757019][ T3678] dump_stack_lvl+0xf2/0x150 [ 36.757054][ T3678] dump_stack+0x15/0x1a [ 36.757137][ T3678] should_fail_ex+0x24a/0x260 [ 36.757165][ T3678] should_failslab+0x8f/0xb0 [ 36.757265][ T3678] kmem_cache_alloc_noprof+0x52/0x320 [ 36.757292][ T3678] ? mm_alloc+0x2b/0xa0 [ 36.757316][ T3678] mm_alloc+0x2b/0xa0 [ 36.757342][ T3678] alloc_bprm+0x21a/0x680 [ 36.757374][ T3678] do_execveat_common+0x12b/0x7e0 [ 36.757425][ T3678] ? getname_flags+0x15a/0x3b0 [ 36.757517][ T3678] __x64_sys_execveat+0x75/0x90 [ 36.757559][ T3678] x64_sys_call+0x291e/0x2dc0 [ 36.757589][ T3678] do_syscall_64+0xc9/0x1c0 [ 36.757617][ T3678] ? clear_bhb_loop+0x55/0xb0 [ 36.757650][ T3678] ? clear_bhb_loop+0x55/0xb0 [ 36.757739][ T3678] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.757773][ T3678] RIP: 0033:0x7fc20b61d169 [ 36.757791][ T3678] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.757808][ T3678] RSP: 002b:00007fc209c81038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 36.757882][ T3678] RAX: ffffffffffffffda RBX: 00007fc20b835fa0 RCX: 00007fc20b61d169 [ 36.757894][ T3678] RDX: 0000000000000000 RSI: 0000400000000140 RDI: ffffffffffffff9c [ 36.757905][ T3678] RBP: 00007fc209c81090 R08: 0000000000000000 R09: 0000000000000000 [ 36.757978][ T3678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.757992][ T3678] R13: 0000000000000000 R14: 00007fc20b835fa0 R15: 00007ffc14320b38 [ 36.758014][ T3678] [ 36.997473][ T29] audit: type=1400 audit(1740817310.672:692): avc: denied { ioctl } for pid=3681 comm="syz.0.82" path="socket:[5023]" dev="sockfs" ino=5023 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 37.038408][ T3680] loop2: detected capacity change from 0 to 512 [ 37.061062][ T3680] journal_path: Non-blockdev passed as './bus' [ 37.067414][ T3680] EXT4-fs: error: could not find journal device path [ 37.147681][ T3685] bridge_slave_0: left allmulticast mode [ 37.153390][ T3685] bridge_slave_0: left promiscuous mode [ 37.159201][ T3685] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.199083][ T3685] bridge_slave_1: left allmulticast mode [ 37.205570][ T3685] bridge_slave_1: left promiscuous mode [ 37.211468][ T3685] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.267311][ T3685] bond0: (slave bond_slave_0): Releasing backup interface [ 37.282005][ T3685] bond0: (slave bond_slave_1): Releasing backup interface [ 37.298045][ T3685] team0: Port device team_slave_0 removed [ 37.317738][ T3685] team0: Port device team_slave_1 removed [ 37.324805][ T3685] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.332425][ T3685] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.360312][ T3685] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.367777][ T3685] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.545945][ T29] audit: type=1400 audit(1740817311.212:693): avc: denied { unmount } for pid=3298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 37.565975][ T29] audit: type=1400 audit(1740817311.212:694): avc: denied { unmount } for pid=3298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 37.639765][ T29] audit: type=1400 audit(1740817311.292:695): avc: denied { prog_load } for pid=3701 comm="syz.4.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 37.658667][ T29] audit: type=1400 audit(1740817311.292:696): avc: denied { bpf } for pid=3701 comm="syz.4.89" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 37.679394][ T29] audit: type=1400 audit(1740817311.302:697): avc: denied { perfmon } for pid=3701 comm="syz.4.89" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 37.757154][ T3714] __nla_validate_parse: 9 callbacks suppressed [ 37.757172][ T3714] netlink: 20 bytes leftover after parsing attributes in process `syz.1.92'. [ 37.776803][ T3713] loop0: detected capacity change from 0 to 2048 [ 37.785424][ T3713] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 37.895882][ T3724] loop4: detected capacity change from 0 to 256 [ 37.905021][ T3723] netlink: 12 bytes leftover after parsing attributes in process `syz.1.97'. [ 37.933077][ T3725] loop0: detected capacity change from 0 to 512 [ 37.962956][ T3725] journal_path: Non-blockdev passed as './bus' [ 37.962983][ T3725] EXT4-fs: error: could not find journal device path [ 39.382611][ T3750] loop4: detected capacity change from 0 to 2048 [ 39.438513][ T3750] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.463847][ T3750] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.483355][ T3756] netlink: 12 bytes leftover after parsing attributes in process `syz.2.110'. [ 39.604887][ T3763] infiniband syz!: set active [ 39.609681][ T3763] infiniband syz!: added team_slave_0 [ 39.692637][ T3763] RDS/IB: syz!: added [ 39.701541][ T3763] smc: adding ib device syz! with port count 1 [ 39.717808][ T3773] netlink: 20 bytes leftover after parsing attributes in process `syz.0.113'. [ 39.757060][ T3777] loop0: detected capacity change from 0 to 128 [ 39.791688][ T3777] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.819150][ T3763] smc: ib device syz! port 1 has pnetid [ 39.831631][ T3777] ext4 filesystem being mounted at /31/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 39.849203][ T3777] netlink: 'syz.0.114': attribute type 28 has an invalid length. [ 39.859022][ T3777] SELinux: policydb version 0 does not match my version range 15-34 [ 39.875701][ T3777] SELinux: failed to load policy [ 40.192615][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.298726][ T3797] loop2: detected capacity change from 0 to 1024 [ 40.336977][ T3797] EXT4-fs: Ignoring removed orlov option [ 40.394518][ T3797] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.525986][ T3797] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 40.574893][ T3808] netlink: 'syz.4.125': attribute type 3 has an invalid length. [ 40.582682][ T3808] netlink: 'syz.4.125': attribute type 3 has an invalid length. [ 40.629810][ T3811] loop1: detected capacity change from 0 to 2048 [ 40.635862][ T3808] netlink: 16 bytes leftover after parsing attributes in process `syz.4.125'. [ 40.646292][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.662774][ T3808] bond1: entered promiscuous mode [ 40.668090][ T3808] bond1: entered allmulticast mode [ 40.683529][ T3808] 8021q: adding VLAN 0 to HW filter on device bond1 [ 40.686146][ T3811] loop1: p2 p3 p7 [ 40.697185][ T3808] bond1 (unregistering): Released all slaves [ 40.738078][ T3300] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.767623][ T3811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51 sclass=netlink_route_socket pid=3811 comm=syz.1.126 [ 40.848317][ T3821] netlink: 'syz.0.128': attribute type 3 has an invalid length. [ 40.856067][ T3821] netlink: 'syz.0.128': attribute type 3 has an invalid length. [ 40.894107][ T3821] netlink: 16 bytes leftover after parsing attributes in process `syz.0.128'. [ 40.912737][ T3821] bond1: entered promiscuous mode [ 40.917903][ T3821] bond1: entered allmulticast mode [ 40.923582][ T3821] 8021q: adding VLAN 0 to HW filter on device bond1 [ 40.942937][ T3821] bond1 (unregistering): Released all slaves [ 40.984070][ T3830] Zero length message leads to an empty skb [ 41.020229][ T3832] FAULT_INJECTION: forcing a failure. [ 41.020229][ T3832] name failslab, interval 1, probability 0, space 0, times 0 [ 41.033057][ T3832] CPU: 1 UID: 0 PID: 3832 Comm: syz.0.134 Not tainted 6.14.0-rc3-syzkaller-00293-g5cf80612d3f7 #0 [ 41.033136][ T3832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 41.033151][ T3832] Call Trace: [ 41.033159][ T3832] [ 41.033167][ T3832] dump_stack_lvl+0xf2/0x150 [ 41.033199][ T3832] dump_stack+0x15/0x1a [ 41.033220][ T3832] should_fail_ex+0x24a/0x260 [ 41.033248][ T3832] ? __pfx_ramfs_fill_super+0x10/0x10 [ 41.033319][ T3832] should_failslab+0x8f/0xb0 [ 41.033348][ T3832] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 41.033372][ T3832] ? __d_alloc+0x3d/0x350 [ 41.033392][ T3832] ? __pfx_ramfs_fill_super+0x10/0x10 [ 41.033473][ T3832] __d_alloc+0x3d/0x350 [ 41.033492][ T3832] ? inc_nlink+0x3e/0xb0 [ 41.033519][ T3832] ? __pfx_ramfs_fill_super+0x10/0x10 [ 41.033599][ T3832] d_make_root+0x2a/0xb0 [ 41.033620][ T3832] ramfs_fill_super+0xbb/0xf0 [ 41.033696][ T3832] get_tree_nodev+0x7d/0xf0 [ 41.033721][ T3832] ramfs_get_tree+0x1c/0x30 [ 41.033778][ T3832] vfs_get_tree+0x56/0x1e0 [ 41.033806][ T3832] vfs_cmd_create+0x83/0x130 [ 41.033920][ T3832] __se_sys_fsconfig+0x6a3/0x980 [ 41.033994][ T3832] __x64_sys_fsconfig+0x67/0x80 [ 41.034081][ T3832] x64_sys_call+0x2b58/0x2dc0 [ 41.034124][ T3832] do_syscall_64+0xc9/0x1c0 [ 41.034216][ T3832] ? clear_bhb_loop+0x55/0xb0 [ 41.034243][ T3832] ? clear_bhb_loop+0x55/0xb0 [ 41.034405][ T3832] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.034431][ T3832] RIP: 0033:0x7fc20b61d169 [ 41.034445][ T3832] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.034519][ T3832] RSP: 002b:00007fc209c81038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 41.034537][ T3832] RAX: ffffffffffffffda RBX: 00007fc20b835fa0 RCX: 00007fc20b61d169 [ 41.034549][ T3832] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 41.034560][ T3832] RBP: 00007fc209c81090 R08: 0000000000000000 R09: 0000000000000000 [ 41.034572][ T3832] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 41.034583][ T3832] R13: 0000000000000000 R14: 00007fc20b835fa0 R15: 00007ffc14320b38 [ 41.034602][ T3832] [ 41.353101][ T3840] loop2: detected capacity change from 0 to 512 [ 41.388110][ T3840] EXT4-fs (loop2): 1 orphan inode deleted [ 41.394428][ T3840] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.407428][ T50] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:3: Failed to release dquot type 1 [ 41.419315][ T3840] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.432425][ T3840] 9pnet_fd: Insufficient options for proto=fd [ 41.480180][ T3845] FAULT_INJECTION: forcing a failure. [ 41.480180][ T3845] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 41.493375][ T3845] CPU: 0 UID: 0 PID: 3845 Comm: syz.0.137 Not tainted 6.14.0-rc3-syzkaller-00293-g5cf80612d3f7 #0 [ 41.493404][ T3845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 41.493418][ T3845] Call Trace: [ 41.493425][ T3845] [ 41.493492][ T3845] dump_stack_lvl+0xf2/0x150 [ 41.493525][ T3845] dump_stack+0x15/0x1a [ 41.493552][ T3845] should_fail_ex+0x24a/0x260 [ 41.493596][ T3845] should_fail+0xb/0x10 [ 41.493650][ T3845] should_fail_usercopy+0x1a/0x20 [ 41.493688][ T3845] _copy_from_iter+0xd5/0xd00 [ 41.493891][ T3845] ? rep_movs_alternative+0x4a/0x70 [ 41.493920][ T3845] ? _copy_from_iter+0x169/0xd00 [ 41.493961][ T3845] copy_page_from_iter+0x14f/0x280 [ 41.494027][ T3845] skb_copy_datagram_from_iter+0x224/0x460 [ 41.494063][ T3845] unix_stream_sendmsg+0x411/0x800 [ 41.494102][ T3845] ? __pfx_unix_stream_sendmsg+0x10/0x10 [ 41.494184][ T3845] __sock_sendmsg+0x140/0x180 [ 41.494223][ T3845] ____sys_sendmsg+0x326/0x4b0 [ 41.494257][ T3845] __sys_sendmsg+0x19d/0x230 [ 41.494322][ T3845] __x64_sys_sendmsg+0x46/0x50 [ 41.494352][ T3845] x64_sys_call+0x2734/0x2dc0 [ 41.494384][ T3845] do_syscall_64+0xc9/0x1c0 [ 41.494513][ T3845] ? clear_bhb_loop+0x55/0xb0 [ 41.494546][ T3845] ? clear_bhb_loop+0x55/0xb0 [ 41.494579][ T3845] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.494649][ T3845] RIP: 0033:0x7fc20b61d169 [ 41.494665][ T3845] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.494700][ T3845] RSP: 002b:00007fc209c81038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 41.494801][ T3845] RAX: ffffffffffffffda RBX: 00007fc20b835fa0 RCX: 00007fc20b61d169 [ 41.494816][ T3845] RDX: 0000000000000003 RSI: 0000400000000980 RDI: 0000000000000006 [ 41.494830][ T3845] RBP: 00007fc209c81090 R08: 0000000000000000 R09: 0000000000000000 [ 41.494844][ T3845] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.494904][ T3845] R13: 0000000000000000 R14: 00007fc20b835fa0 R15: 00007ffc14320b38 [ 41.494923][ T3845] [ 41.725640][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.829726][ T29] kauditd_printk_skb: 276 callbacks suppressed [ 41.829741][ T29] audit: type=1400 audit(1741866915.497:973): avc: denied { ioctl } for pid=3857 comm="syz.2.143" path="socket:[6375]" dev="sockfs" ino=6375 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.860750][ T29] audit: type=1400 audit(1741866915.497:975): avc: denied { write } for pid=3857 comm="syz.2.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.880207][ T29] audit: type=1400 audit(1741866915.497:974): avc: denied { mounton } for pid=3857 comm="syz.2.143" path="/38/file0" dev="tmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 41.933566][ T29] audit: type=1400 audit(1742129315.584:976): avc: denied { create } for pid=3852 comm="syz.1.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 41.953129][ T29] audit: type=1400 audit(1742129315.594:977): avc: denied { connect } for pid=3852 comm="syz.1.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 42.029000][ T3865] netlink: 20 bytes leftover after parsing attributes in process `syz.1.144'. [ 42.130161][ T29] audit: type=1400 audit(1742391715.804:978): avc: denied { write } for pid=3889 comm="syz.0.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 42.189009][ T3890] loop0: detected capacity change from 0 to 2048 [ 42.196019][ T29] audit: type=1326 audit(1742391715.844:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3889 comm="syz.0.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 42.219371][ T29] audit: type=1326 audit(1742391715.844:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3889 comm="syz.0.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 42.242649][ T29] audit: type=1326 audit(1742391715.844:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3889 comm="syz.0.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 42.265830][ T29] audit: type=1326 audit(1742391715.844:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3889 comm="syz.0.150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 42.359415][ T3890] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.389617][ T3890] @: renamed from vlan0 (while UP) [ 42.420169][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.471762][ T3912] netlink: 20 bytes leftover after parsing attributes in process `syz.1.158'. [ 42.557684][ T3928] netlink: 36 bytes leftover after parsing attributes in process `syz.1.163'. [ 42.693620][ T3951] FAULT_INJECTION: forcing a failure. [ 42.693620][ T3951] name failslab, interval 1, probability 0, space 0, times 0 [ 42.706409][ T3951] CPU: 1 UID: 0 PID: 3951 Comm: syz.0.168 Not tainted 6.14.0-rc3-syzkaller-00293-g5cf80612d3f7 #0 [ 42.706462][ T3951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 42.706477][ T3951] Call Trace: [ 42.706496][ T3951] [ 42.706505][ T3951] dump_stack_lvl+0xf2/0x150 [ 42.706590][ T3951] dump_stack+0x15/0x1a [ 42.706610][ T3951] should_fail_ex+0x24a/0x260 [ 42.706685][ T3951] should_failslab+0x8f/0xb0 [ 42.706722][ T3951] __kmalloc_noprof+0xab/0x3f0 [ 42.706747][ T3951] ? security_sk_alloc+0x53/0x120 [ 42.706775][ T3951] ? should_failslab+0x8f/0xb0 [ 42.706830][ T3951] security_sk_alloc+0x53/0x120 [ 42.706859][ T3951] sk_prot_alloc+0xc6/0x190 [ 42.706922][ T3951] sk_alloc+0x33/0x360 [ 42.706948][ T3951] ? __pfx_genl_release+0x10/0x10 [ 42.706975][ T3951] netlink_create+0x31b/0x460 [ 42.707012][ T3951] ? __pfx_genl_unbind+0x10/0x10 [ 42.707100][ T3951] ? __pfx_genl_bind+0x10/0x10 [ 42.707120][ T3951] __sock_create+0x2e9/0x5a0 [ 42.707158][ T3951] __sys_socket+0xae/0x240 [ 42.707255][ T3951] __x64_sys_socket+0x3f/0x50 [ 42.707287][ T3951] x64_sys_call+0x2cf2/0x2dc0 [ 42.707319][ T3951] do_syscall_64+0xc9/0x1c0 [ 42.707364][ T3951] ? clear_bhb_loop+0x55/0xb0 [ 42.707397][ T3951] ? clear_bhb_loop+0x55/0xb0 [ 42.707427][ T3951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.707452][ T3951] RIP: 0033:0x7fc20b61f087 [ 42.707513][ T3951] Code: f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.707535][ T3951] RSP: 002b:00007fc209c7ffa8 EFLAGS: 00000286 ORIG_RAX: 0000000000000029 [ 42.707557][ T3951] RAX: ffffffffffffffda RBX: 00007fc20b835fa0 RCX: 00007fc20b61f087 [ 42.707570][ T3951] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 42.707584][ T3951] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 42.707598][ T3951] R10: 0000400000000680 R11: 0000000000000286 R12: 0000000000000001 [ 42.707613][ T3951] R13: 0000000000000000 R14: 00007fc20b835fa0 R15: 00007ffc14320b38 [ 42.707633][ T3951] [ 42.710251][ T3952] loop4: detected capacity change from 0 to 512 [ 43.027251][ T3952] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.040420][ T3952] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.052592][ T3952] FAULT_INJECTION: forcing a failure. [ 43.052592][ T3952] name failslab, interval 1, probability 0, space 0, times 0 [ 43.065323][ T3952] CPU: 1 UID: 0 PID: 3952 Comm: syz.4.167 Not tainted 6.14.0-rc3-syzkaller-00293-g5cf80612d3f7 #0 [ 43.065391][ T3952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 43.065408][ T3952] Call Trace: [ 43.065417][ T3952] [ 43.065426][ T3952] dump_stack_lvl+0xf2/0x150 [ 43.065461][ T3952] dump_stack+0x15/0x1a [ 43.065488][ T3952] should_fail_ex+0x24a/0x260 [ 43.065619][ T3952] should_failslab+0x8f/0xb0 [ 43.065662][ T3952] kmem_cache_alloc_noprof+0x52/0x320 [ 43.065686][ T3952] ? __es_insert_extent+0x563/0xed0 [ 43.065778][ T3952] __es_insert_extent+0x563/0xed0 [ 43.065855][ T3952] ext4_es_insert_extent+0x45a/0x1c60 [ 43.065955][ T3952] ext4_map_query_blocks+0x107/0x180 [ 43.065993][ T3952] ext4_map_blocks+0x23c/0xd20 [ 43.066026][ T3952] ? xas_load+0x3ae/0x3d0 [ 43.066089][ T3952] ext4_getblk+0x11f/0x530 [ 43.066125][ T3952] ext4_bread_batch+0x5b/0x360 [ 43.066153][ T3952] __ext4_find_entry+0x822/0xef0 [ 43.066183][ T3952] ? __d_lookup_rcu+0x25b/0x2a0 [ 43.066287][ T3952] ? d_alloc_parallel+0xbe4/0xc80 [ 43.066313][ T3952] ? __rcu_read_unlock+0x34/0x70 [ 43.066418][ T3952] ext4_lookup+0xba/0x390 [ 43.066448][ T3952] __lookup_slow+0x18a/0x250 [ 43.066477][ T3952] lookup_slow+0x3c/0x60 [ 43.066560][ T3952] link_path_walk+0x668/0x830 [ 43.066604][ T3952] path_lookupat+0x72/0x2b0 [ 43.066629][ T3952] filename_lookup+0x150/0x340 [ 43.066685][ T3952] user_path_at+0x3c/0x120 [ 43.066710][ T3952] __se_sys_quotactl+0xb2/0x660 [ 43.066759][ T3952] ? fput+0x1c4/0x200 [ 43.066787][ T3952] __x64_sys_quotactl+0x55/0x70 [ 43.066815][ T3952] x64_sys_call+0x826/0x2dc0 [ 43.066844][ T3952] do_syscall_64+0xc9/0x1c0 [ 43.066876][ T3952] ? clear_bhb_loop+0x55/0xb0 [ 43.066990][ T3952] ? clear_bhb_loop+0x55/0xb0 [ 43.067046][ T3952] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.067078][ T3952] RIP: 0033:0x7f3dffddd169 [ 43.067093][ T3952] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.067109][ T3952] RSP: 002b:00007f3dfe447038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 43.067127][ T3952] RAX: ffffffffffffffda RBX: 00007f3dffff5fa0 RCX: 00007f3dffddd169 [ 43.067154][ T3952] RDX: 0000000000000000 RSI: 00004000000000c0 RDI: ffffffff80000201 [ 43.067170][ T3952] RBP: 00007f3dfe447090 R08: 0000000000000000 R09: 0000000000000000 [ 43.067184][ T3952] R10: 0000400000002040 R11: 0000000000000246 R12: 0000000000000001 [ 43.067199][ T3952] R13: 0000000000000000 R14: 00007f3dffff5fa0 R15: 00007ffe385e07b8 [ 43.067220][ T3952] [ 43.411620][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.708983][ T3965] loop2: detected capacity change from 0 to 512 [ 43.754743][ T3965] journal_path: Non-blockdev passed as './bus' [ 43.760985][ T3965] EXT4-fs: error: could not find journal device path [ 43.797449][ T3967] netlink: 20 bytes leftover after parsing attributes in process `syz.1.174'. [ 43.865678][ T3976] netlink: 12 bytes leftover after parsing attributes in process `syz.1.176'. [ 43.990371][ T3985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.998739][ T3985] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 44.019836][ T3985] bond0: (slave sit0): Error -95 calling set_mac_address [ 44.108852][ T4008] loop1: detected capacity change from 0 to 512 [ 44.128251][ T4007] netlink: 40 bytes leftover after parsing attributes in process `syz.2.185'. [ 44.140101][ T4008] journal_path: Non-blockdev passed as './bus' [ 44.146622][ T4008] EXT4-fs: error: could not find journal device path [ 44.300023][ T4022] netlink: 'syz.1.186': attribute type 4 has an invalid length. [ 44.408413][ T4031] netlink: 'syz.1.187': attribute type 4 has an invalid length. [ 44.523108][ T4042] loop1: detected capacity change from 0 to 512 [ 44.531473][ T4042] journal_path: Non-blockdev passed as './bus' [ 44.538010][ T4042] EXT4-fs: error: could not find journal device path [ 44.645840][ T4059] netlink: 12 bytes leftover after parsing attributes in process `syz.4.192'. [ 44.900043][ T4076] netlink: 'syz.1.199': attribute type 4 has an invalid length. [ 44.917989][ T4077] netlink: 'syz.0.196': attribute type 4 has an invalid length. [ 45.174206][ T4092] netlink: 12 bytes leftover after parsing attributes in process `syz.1.204'. [ 45.232503][ T4096] loop2: detected capacity change from 0 to 512 [ 45.282722][ T4096] journal_path: Non-blockdev passed as './bus' [ 45.289029][ T4096] EXT4-fs: error: could not find journal device path [ 45.547134][ T4116] netlink: 'syz.1.211': attribute type 4 has an invalid length. [ 45.759280][ T4125] loop2: detected capacity change from 0 to 512 [ 45.788730][ T4126] netlink: 12 bytes leftover after parsing attributes in process `syz.1.216'. [ 45.807566][ T4125] journal_path: Non-blockdev passed as './bus' [ 45.813776][ T4125] EXT4-fs: error: could not find journal device path [ 45.823796][ T4128] netlink: 156 bytes leftover after parsing attributes in process `syz.4.217'. [ 46.027091][ T4107] syz.0.210 uses obsolete (PF_INET,SOCK_PACKET) [ 46.042886][ T4134] loop1: detected capacity change from 0 to 512 [ 46.093061][ T4134] journal_path: Non-blockdev passed as './bus' [ 46.099411][ T4134] EXT4-fs: error: could not find journal device path [ 46.115883][ T4136] tmpfs: Unknown parameter 'n;_inodes' [ 46.585727][ T4157] netlink: 20 bytes leftover after parsing attributes in process `syz.1.225'. [ 46.609897][ T4159] netlink: 156 bytes leftover after parsing attributes in process `syz.4.228'. [ 46.870312][ T4169] loop4: detected capacity change from 0 to 512 [ 46.923583][ T4169] journal_path: Non-blockdev passed as './bus' [ 46.929843][ T4169] EXT4-fs: error: could not find journal device path [ 46.978745][ T4172] loop2: detected capacity change from 0 to 512 [ 46.994566][ T29] kauditd_printk_skb: 389 callbacks suppressed [ 46.994585][ T29] audit: type=1326 audit(1744753320.658:1372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4173 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 47.059805][ T4172] journal_path: Non-blockdev passed as './bus' [ 47.066057][ T4172] EXT4-fs: error: could not find journal device path [ 47.131297][ T29] audit: type=1326 audit(1744753320.698:1373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4173 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 47.154826][ T29] audit: type=1326 audit(1744753320.698:1374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4173 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 47.178379][ T29] audit: type=1326 audit(1744753320.698:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4173 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 47.201753][ T29] audit: type=1326 audit(1744753320.698:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4173 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 47.225162][ T29] audit: type=1326 audit(1744753320.698:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4173 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 47.248693][ T29] audit: type=1326 audit(1744753320.698:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4173 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 47.272261][ T29] audit: type=1326 audit(1744753320.708:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4173 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 47.295742][ T29] audit: type=1326 audit(1744753320.708:1380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4173 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 47.319227][ T29] audit: type=1326 audit(1744753320.708:1381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4173 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 47.441798][ T4178] netlink: 'syz.2.235': attribute type 4 has an invalid length. [ 47.654750][ T4190] loop0: detected capacity change from 0 to 512 [ 47.696176][ T4190] journal_path: Non-blockdev passed as './bus' [ 47.702565][ T4190] EXT4-fs: error: could not find journal device path [ 47.807180][ T4192] netlink: 20 bytes leftover after parsing attributes in process `syz.4.239'. [ 48.050836][ T4204] netlink: 'syz.4.241': attribute type 4 has an invalid length. [ 48.681487][ T57] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.743795][ T4235] netlink: 'syz.1.255': attribute type 4 has an invalid length. [ 48.780531][ T57] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.930709][ T57] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.988458][ T57] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.095900][ T4254] netlink: 'syz.0.258': attribute type 4 has an invalid length. [ 49.145605][ T4230] chnl_net:caif_netlink_parms(): no params data found [ 49.152586][ T4260] loop4: detected capacity change from 0 to 512 [ 49.169816][ T4260] journal_path: Non-blockdev passed as './bus' [ 49.176069][ T4260] EXT4-fs: error: could not find journal device path [ 49.231070][ T4265] __nla_validate_parse: 2 callbacks suppressed [ 49.231085][ T4265] netlink: 156 bytes leftover after parsing attributes in process `syz.0.262'. [ 49.232514][ T57] bridge_slave_1: left allmulticast mode [ 49.252432][ T57] bridge_slave_1: left promiscuous mode [ 49.258137][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.282131][ T57] bridge_slave_0: left allmulticast mode [ 49.287870][ T57] bridge_slave_0: left promiscuous mode [ 49.288264][ T4267] netlink: 12 bytes leftover after parsing attributes in process `syz.2.264'. [ 49.293505][ T57] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.471873][ T57] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.490696][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 49.499576][ T4280] netlink: 40 bytes leftover after parsing attributes in process `syz.2.268'. [ 49.527367][ T57] bond0 (unregistering): Released all slaves [ 49.631146][ T4230] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.638439][ T4230] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.699499][ T4230] bridge_slave_0: entered allmulticast mode [ 49.722958][ T4230] bridge_slave_0: entered promiscuous mode [ 49.744460][ T57] hsr_slave_0: left promiscuous mode [ 49.758003][ T57] hsr_slave_1: left promiscuous mode [ 49.768890][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.776519][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.788594][ T4298] netlink: 8 bytes leftover after parsing attributes in process `syz.0.271'. [ 49.798035][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.805536][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.841156][ T4303] netlink: 'syz.4.272': attribute type 4 has an invalid length. [ 49.850942][ T57] veth1_macvtap: left promiscuous mode [ 49.858760][ T57] veth0_macvtap: left promiscuous mode [ 49.865273][ T57] veth1_vlan: left promiscuous mode [ 49.873552][ T57] veth0_vlan: left promiscuous mode [ 49.979150][ T57] team0 (unregistering): Port device team_slave_1 removed [ 49.992050][ T57] team0 (unregistering): Port device team_slave_0 removed [ 50.033587][ T4230] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.040796][ T4230] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.051399][ T4230] bridge_slave_1: entered allmulticast mode [ 50.060566][ T4230] bridge_slave_1: entered promiscuous mode [ 50.097545][ T4315] netlink: 12 bytes leftover after parsing attributes in process `syz.4.273'. [ 50.119851][ T4315] netlink: 36 bytes leftover after parsing attributes in process `syz.4.273'. [ 50.131531][ T4230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.145493][ T4315] 9pnet_fd: p9_fd_create_tcp (4315): problem connecting socket to 127.0.0.1 [ 50.170619][ T4230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.205168][ T4230] team0: Port device team_slave_0 added [ 50.212395][ T4230] team0: Port device team_slave_1 added [ 50.232622][ T4230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.239718][ T4230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.265736][ T4230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.279876][ T4230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.286999][ T4230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.313069][ T4230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.359769][ T4230] hsr_slave_0: entered promiscuous mode [ 50.372810][ T4230] hsr_slave_1: entered promiscuous mode [ 50.380031][ T4320] netlink: 12 bytes leftover after parsing attributes in process `syz.4.275'. [ 50.389835][ T4230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.415680][ T4230] Cannot create hsr debugfs directory [ 50.508350][ T4336] netlink: 20 bytes leftover after parsing attributes in process `syz.2.277'. [ 50.563064][ T4230] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 50.573149][ T4230] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 50.598221][ T4230] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 50.609048][ T4230] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 50.742803][ T4230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.771273][ T4364] netlink: 'syz.0.284': attribute type 4 has an invalid length. [ 50.789715][ T4230] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.818896][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.826147][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.903332][ T4376] netlink: 12 bytes leftover after parsing attributes in process `syz.0.286'. [ 50.904647][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.919519][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.981464][ T4384] netlink: 12 bytes leftover after parsing attributes in process `syz.0.288'. [ 51.110922][ T4230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.111289][ T4397] loop4: detected capacity change from 0 to 164 [ 51.134494][ T4397] iso9660: Bad value for 'block' [ 51.281741][ T4420] netlink: 'syz.0.295': attribute type 4 has an invalid length. [ 51.375748][ T4230] veth0_vlan: entered promiscuous mode [ 51.405100][ T4230] veth1_vlan: entered promiscuous mode [ 51.445160][ T4230] veth0_macvtap: entered promiscuous mode [ 51.462882][ T4230] veth1_macvtap: entered promiscuous mode [ 51.501329][ T4230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.511895][ T4230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.521785][ T4230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.532294][ T4230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.542459][ T4230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.545929][ T4444] FAULT_INJECTION: forcing a failure. [ 51.545929][ T4444] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.552942][ T4230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.565969][ T4444] CPU: 1 UID: 0 PID: 4444 Comm: syz.4.297 Not tainted 6.14.0-rc3-syzkaller-00293-g5cf80612d3f7 #0 [ 51.566006][ T4444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 51.566021][ T4444] Call Trace: [ 51.566026][ T4444] [ 51.566033][ T4444] dump_stack_lvl+0xf2/0x150 [ 51.566065][ T4444] dump_stack+0x15/0x1a [ 51.566089][ T4444] should_fail_ex+0x24a/0x260 [ 51.566147][ T4444] should_fail+0xb/0x10 [ 51.566172][ T4444] should_fail_usercopy+0x1a/0x20 [ 51.566209][ T4444] _copy_from_user+0x1c/0xa0 [ 51.566344][ T4444] sg_new_write+0x77a/0x8e0 [ 51.566442][ T4444] sg_ioctl+0xe22/0x1870 [ 51.566554][ T4444] ? __fget_files+0x17c/0x1c0 [ 51.566594][ T4444] ? __pfx_sg_ioctl+0x10/0x10 [ 51.566627][ T4444] __se_sys_ioctl+0xc9/0x140 [ 51.566658][ T4444] __x64_sys_ioctl+0x43/0x50 [ 51.566749][ T4444] x64_sys_call+0x1690/0x2dc0 [ 51.566782][ T4444] do_syscall_64+0xc9/0x1c0 [ 51.566819][ T4444] ? clear_bhb_loop+0x55/0xb0 [ 51.566897][ T4444] ? clear_bhb_loop+0x55/0xb0 [ 51.566929][ T4444] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.566963][ T4444] RIP: 0033:0x7f3dffddd169 [ 51.567026][ T4444] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.567048][ T4444] RSP: 002b:00007f3dfe447038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 51.567078][ T4444] RAX: ffffffffffffffda RBX: 00007f3dffff5fa0 RCX: 00007f3dffddd169 [ 51.567094][ T4444] RDX: 0000400000000040 RSI: 0000000000002285 RDI: 0000000000000007 [ 51.567109][ T4444] RBP: 00007f3dfe447090 R08: 0000000000000000 R09: 0000000000000000 [ 51.567124][ T4444] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.567138][ T4444] R13: 0000000000000000 R14: 00007f3dffff5fa0 R15: 00007ffe385e07b8 [ 51.567199][ T4444] [ 51.760386][ T4230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.768782][ T4230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.779303][ T4230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.789174][ T4230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.799659][ T4230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.809497][ T4230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.819935][ T4230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.836420][ T4230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.858496][ T4230] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.867311][ T4230] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.876190][ T4230] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.884938][ T4230] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.030906][ T4488] IPv4: Oversized IP packet from 127.202.26.0 [ 52.068804][ T4491] netlink: 'syz.2.305': attribute type 4 has an invalid length. [ 52.481645][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 52.481661][ T29] audit: type=1400 audit(1745540526.146:1449): avc: denied { sys_chroot } for pid=4550 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 52.515357][ T4551] FAULT_INJECTION: forcing a failure. [ 52.515357][ T4551] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.515690][ T29] audit: type=1400 audit(1745540526.166:1450): avc: denied { setgid } for pid=4552 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 52.528639][ T4551] CPU: 0 UID: 0 PID: 4551 Comm: syz.4.316 Not tainted 6.14.0-rc3-syzkaller-00293-g5cf80612d3f7 #0 [ 52.528674][ T4551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 52.528711][ T4551] Call Trace: [ 52.528720][ T4551] [ 52.528730][ T4551] dump_stack_lvl+0xf2/0x150 [ 52.528763][ T4551] dump_stack+0x15/0x1a [ 52.528786][ T4551] should_fail_ex+0x24a/0x260 [ 52.528823][ T4551] should_fail+0xb/0x10 [ 52.528876][ T4551] should_fail_usercopy+0x1a/0x20 [ 52.528915][ T4551] _copy_from_user+0x1c/0xa0 [ 52.528985][ T4551] get_user_ifreq+0x8c/0x160 [ 52.529054][ T4551] sock_ioctl+0x539/0x600 [ 52.529106][ T4551] ? __pfx_sock_ioctl+0x10/0x10 [ 52.529141][ T4551] __se_sys_ioctl+0xc9/0x140 [ 52.529172][ T4551] __x64_sys_ioctl+0x43/0x50 [ 52.529275][ T4551] x64_sys_call+0x1690/0x2dc0 [ 52.529309][ T4551] do_syscall_64+0xc9/0x1c0 [ 52.529345][ T4551] ? clear_bhb_loop+0x55/0xb0 [ 52.529379][ T4551] ? clear_bhb_loop+0x55/0xb0 [ 52.529424][ T4551] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.529457][ T4551] RIP: 0033:0x7f3dffddd169 [ 52.529476][ T4551] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.529498][ T4551] RSP: 002b:00007f3dfe447038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 52.529561][ T4551] RAX: ffffffffffffffda RBX: 00007f3dffff5fa0 RCX: 00007f3dffddd169 [ 52.529576][ T4551] RDX: 0000400000000080 RSI: 00000000000089f1 RDI: 0000000000000008 [ 52.529591][ T4551] RBP: 00007f3dfe447090 R08: 0000000000000000 R09: 0000000000000000 [ 52.529605][ T4551] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.529620][ T4551] R13: 0000000000000000 R14: 00007f3dffff5fa0 R15: 00007ffe385e07b8 [ 52.529642][ T4551] [ 52.728000][ T29] audit: type=1400 audit(1745540526.166:1451): avc: denied { setuid } for pid=4552 comm="dhcpcd" capability=7 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 52.728113][ T29] audit: type=1400 audit(1745540526.166:1452): avc: denied { setrlimit } for pid=4552 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 52.775403][ T4562] netlink: 'syz.4.317': attribute type 4 has an invalid length. [ 52.955049][ T4568] netlink: 'syz.2.319': attribute type 4 has an invalid length. [ 53.176519][ T4594] netlink: 'syz.2.328': attribute type 4 has an invalid length. [ 53.193222][ T4591] loop0: detected capacity change from 0 to 4096 [ 53.203951][ T4595] loop5: detected capacity change from 0 to 512 [ 53.210488][ T4591] ext4: Unknown parameter 'fsname' [ 53.216017][ T4595] journal_path: Non-blockdev passed as './bus' [ 53.222228][ T4595] EXT4-fs: error: could not find journal device path [ 53.291535][ T4599] xt_connbytes: Forcing CT accounting to be enabled [ 53.306062][ T4599] Cannot find add_set index 0 as target [ 53.349367][ T29] audit: type=1400 audit(1745802927.024:1453): avc: denied { setopt } for pid=4600 comm="syz.5.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 53.369205][ T29] audit: type=1400 audit(1745802927.024:1454): avc: denied { bind } for pid=4600 comm="syz.5.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 53.388633][ T29] audit: type=1400 audit(1745802927.024:1455): avc: denied { listen } for pid=4600 comm="syz.5.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 53.426500][ T29] audit: type=1400 audit(1745802927.024:1456): avc: denied { write } for pid=4600 comm="syz.5.331" path="socket:[7770]" dev="sockfs" ino=7770 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 53.528004][ T29] audit: type=1400 audit(1746065327.197:1457): avc: denied { read } for pid=4610 comm="syz.5.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 53.607566][ T4617] FAULT_INJECTION: forcing a failure. [ 53.607566][ T4617] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.620807][ T4617] CPU: 1 UID: 0 PID: 4617 Comm: syz.5.336 Not tainted 6.14.0-rc3-syzkaller-00293-g5cf80612d3f7 #0 [ 53.620834][ T4617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 53.620846][ T4617] Call Trace: [ 53.620853][ T4617] [ 53.620861][ T4617] dump_stack_lvl+0xf2/0x150 [ 53.620926][ T4617] dump_stack+0x15/0x1a [ 53.620949][ T4617] should_fail_ex+0x24a/0x260 [ 53.621050][ T4617] should_fail+0xb/0x10 [ 53.621095][ T4617] should_fail_usercopy+0x1a/0x20 [ 53.621316][ T4617] _copy_to_user+0x20/0xa0 [ 53.621355][ T4617] simple_read_from_buffer+0xa0/0x110 [ 53.621389][ T4617] proc_fail_nth_read+0xf9/0x140 [ 53.621456][ T4617] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 53.621489][ T4617] vfs_read+0x19b/0x6f0 [ 53.621518][ T4617] ? __rcu_read_unlock+0x4e/0x70 [ 53.621597][ T4617] ? __fget_files+0x17c/0x1c0 [ 53.621681][ T4617] ksys_read+0xe8/0x1b0 [ 53.621758][ T4617] __x64_sys_read+0x42/0x50 [ 53.621862][ T4617] x64_sys_call+0x2874/0x2dc0 [ 53.621889][ T4617] do_syscall_64+0xc9/0x1c0 [ 53.621925][ T4617] ? clear_bhb_loop+0x55/0xb0 [ 53.621964][ T4617] ? clear_bhb_loop+0x55/0xb0 [ 53.621994][ T4617] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.622027][ T4617] RIP: 0033:0x7f74055ebb7c [ 53.622043][ T4617] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 53.622060][ T4617] RSP: 002b:00007f7403c51030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 53.622163][ T4617] RAX: ffffffffffffffda RBX: 00007f7405805fa0 RCX: 00007f74055ebb7c [ 53.622176][ T4617] RDX: 000000000000000f RSI: 00007f7403c510a0 RDI: 0000000000000007 [ 53.622262][ T4617] RBP: 00007f7403c51090 R08: 0000000000000000 R09: 0000000000000000 [ 53.622275][ T4617] R10: 0000000000010020 R11: 0000000000000246 R12: 0000000000000001 [ 53.622286][ T4617] R13: 0000000000000000 R14: 00007f7405805fa0 R15: 00007ffc1fef2d38 [ 53.622305][ T4617] [ 53.841386][ T4621] loop5: detected capacity change from 0 to 512 [ 53.916680][ T4621] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #15: comm syz.5.339: casefold flag without casefold feature [ 53.956554][ T4621] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.339: couldn't read orphan inode 15 (err -117) [ 53.988703][ T3375] IPVS: starting estimator thread 0... [ 54.011127][ T4634] netlink: 'syz.2.340': attribute type 4 has an invalid length. [ 54.056667][ T4621] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.086224][ T4639] IPVS: using max 2304 ests per chain, 115200 per kthread [ 54.100811][ T4640] loop4: detected capacity change from 0 to 512 [ 54.136780][ T29] audit: type=1400 audit(1746065327.747:1458): avc: denied { write } for pid=4620 comm="syz.5.339" path="/10/file0/file1" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 54.170465][ T4640] journal_path: Non-blockdev passed as './bus' [ 54.176724][ T4640] EXT4-fs: error: could not find journal device path [ 54.183853][ T4230] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.249570][ T4653] loop5: detected capacity change from 0 to 128 [ 54.281949][ T4652] __nla_validate_parse: 13 callbacks suppressed [ 54.282009][ T4652] netlink: 12 bytes leftover after parsing attributes in process `syz.2.348'. [ 54.590745][ T4669] netlink: 'syz.1.354': attribute type 4 has an invalid length. [ 54.633592][ T4676] netlink: 52 bytes leftover after parsing attributes in process `syz.5.355'. [ 54.663314][ T4676] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.670958][ T4676] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.678857][ T4676] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.686401][ T4676] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.700135][ T4678] netlink: 28 bytes leftover after parsing attributes in process `syz.5.355'. [ 54.709168][ T4678] netlink: 28 bytes leftover after parsing attributes in process `syz.5.355'. [ 54.720430][ T4678] erspan0: entered promiscuous mode [ 54.726832][ T4678] gretap0: entered promiscuous mode [ 54.836585][ T4686] netlink: 'syz.5.358': attribute type 4 has an invalid length. [ 54.903367][ T4692] netlink: 12 bytes leftover after parsing attributes in process `syz.4.361'. [ 54.998961][ T4702] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.363'. [ 55.024193][ T4699] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.363'. [ 55.051000][ T4704] xt_NFQUEUE: number of total queues is 0 [ 55.280679][ T4718] loop5: detected capacity change from 0 to 512 [ 55.290860][ T4718] EXT4-fs (loop5): orphan cleanup on readonly fs [ 55.298109][ T4718] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.369: bg 0: block 248: padding at end of block bitmap is not set [ 55.347912][ T4718] EXT4-fs error (device loop5): ext4_acquire_dquot:6927: comm syz.5.369: Failed to acquire dquot type 1 [ 55.361498][ T4718] EXT4-fs (loop5): 1 truncate cleaned up [ 55.369234][ T4718] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.469862][ T4727] netlink: 'syz.2.370': attribute type 4 has an invalid length. [ 55.972910][ T4745] loop2: detected capacity change from 0 to 128 [ 56.052957][ T4718] syz.5.369 (4718) used greatest stack depth: 9504 bytes left [ 56.061593][ T4230] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.114594][ T4748] syz.2.376: attempt to access beyond end of device [ 56.114594][ T4748] loop2: rw=0, sector=121, nr_sectors = 120 limit=128 [ 56.148801][ T4751] loop5: detected capacity change from 0 to 512 [ 56.155432][ T4751] journal_path: Non-blockdev passed as './bus' [ 56.161710][ T4751] EXT4-fs: error: could not find journal device path [ 56.297527][ T57] kworker/u8:4: attempt to access beyond end of device [ 56.297527][ T57] loop2: rw=1, sector=241, nr_sectors = 800 limit=128 [ 56.588895][ T4763] netlink: 'syz.5.385': attribute type 4 has an invalid length. [ 57.202594][ T4792] loop5: detected capacity change from 0 to 512 [ 57.277291][ T4792] journal_path: Non-blockdev passed as './bus' [ 57.283510][ T4792] EXT4-fs: error: could not find journal device path [ 57.321738][ T4810] loop0: detected capacity change from 0 to 2048 [ 57.360508][ T4810] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.446490][ T4812] netlink: 'syz.1.400': attribute type 1 has an invalid length. [ 57.664526][ T4821] netlink: 20 bytes leftover after parsing attributes in process `syz.4.401'. [ 57.796393][ T4830] loop4: detected capacity change from 0 to 512 [ 57.831102][ T4830] journal_path: Non-blockdev passed as './bus' [ 57.837378][ T4830] EXT4-fs: error: could not find journal device path [ 57.850646][ T4832] netlink: 12 bytes leftover after parsing attributes in process `syz.1.405'. [ 57.857619][ T4835] netlink: 40 bytes leftover after parsing attributes in process `syz.5.406'. [ 57.978630][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 57.978648][ T29] audit: type=1326 audit(1747377331.651:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4809 comm="syz.0.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 58.033420][ T29] audit: type=1326 audit(1747377331.691:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4809 comm="syz.0.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 58.100608][ T4810] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 58.135702][ T29] audit: type=1326 audit(1747377331.731:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4809 comm="syz.0.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 58.159182][ T29] audit: type=1326 audit(1747377331.731:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4809 comm="syz.0.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 58.182533][ T29] audit: type=1326 audit(1747377331.741:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4809 comm="syz.0.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 58.205854][ T29] audit: type=1326 audit(1747377331.741:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4809 comm="syz.0.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 58.229193][ T29] audit: type=1326 audit(1747377331.741:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4809 comm="syz.0.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 58.252509][ T29] audit: type=1326 audit(1747377331.741:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4809 comm="syz.0.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 58.275924][ T29] audit: type=1326 audit(1747377331.741:1611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4809 comm="syz.0.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc20b61d1a3 code=0x7ffc0000 [ 58.299134][ T29] audit: type=1326 audit(1747377331.741:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4809 comm="syz.0.399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc20b61bc1f code=0x7ffc0000 [ 58.323662][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.657439][ T4868] loop4: detected capacity change from 0 to 512 [ 58.689175][ T4868] journal_path: Non-blockdev passed as './bus' [ 58.695403][ T4868] EXT4-fs: error: could not find journal device path [ 59.303034][ T4918] loop0: detected capacity change from 0 to 512 [ 59.345573][ T4918] journal_path: Non-blockdev passed as './bus' [ 59.351866][ T4918] EXT4-fs: error: could not find journal device path [ 59.673399][ T4928] netlink: 'syz.2.434': attribute type 4 has an invalid length. [ 59.755210][ T4933] loop2: detected capacity change from 0 to 2048 [ 59.789251][ T4938] loop0: detected capacity change from 0 to 256 [ 59.798181][ T4933] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.819054][ T4933] EXT4-fs error (device loop2): ext4_find_extent:938: inode #2: comm syz.2.437: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 59.836398][ T4933] EXT4-fs (loop2): Remounting filesystem read-only [ 59.843557][ T4938] FAT-fs (loop0): IO charset iso8859-6 not found [ 59.972349][ T4955] loop5: detected capacity change from 0 to 256 [ 59.976606][ T4943] __nla_validate_parse: 4 callbacks suppressed [ 59.976626][ T4943] netlink: 20 bytes leftover after parsing attributes in process `syz.1.439'. [ 59.984005][ T4955] vfat: Unknown parameter '000000000000000000000030x0000000000000003' [ 60.030143][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.150996][ T4963] loop5: detected capacity change from 0 to 512 [ 60.163778][ T4963] journal_path: Non-blockdev passed as './bus' [ 60.170055][ T4963] EXT4-fs: error: could not find journal device path [ 60.226692][ T4967] netlink: 12 bytes leftover after parsing attributes in process `syz.4.447'. [ 60.584902][ T4989] loop2: detected capacity change from 0 to 512 [ 60.603308][ T4989] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 60.852421][ T4995] netlink: 20 bytes leftover after parsing attributes in process `syz.4.456'. [ 61.097809][ T5005] netlink: 40 bytes leftover after parsing attributes in process `syz.4.461'. [ 61.430107][ T5030] netlink: 'syz.1.471': attribute type 4 has an invalid length. [ 61.439874][ T5023] netlink: 20 bytes leftover after parsing attributes in process `syz.0.468'. [ 62.076570][ T5060] netlink: 8 bytes leftover after parsing attributes in process `syz.1.483'. [ 62.090253][ T5063] netlink: 'syz.4.484': attribute type 4 has an invalid length. [ 62.091098][ T5060] bond1: entered promiscuous mode [ 62.103037][ T5060] bond1: entered allmulticast mode [ 62.108453][ T5060] 8021q: adding VLAN 0 to HW filter on device bond1 [ 62.117161][ T5057] netlink: 20 bytes leftover after parsing attributes in process `syz.0.482'. [ 62.246329][ T5076] netlink: 4 bytes leftover after parsing attributes in process `syz.4.489'. [ 62.279183][ T5080] netlink: 40 bytes leftover after parsing attributes in process `syz.4.491'. [ 62.387906][ T5084] netlink: 156 bytes leftover after parsing attributes in process `syz.0.492'. [ 62.467073][ T5092] 9pnet_fd: Insufficient options for proto=fd [ 62.473330][ T5092] FAULT_INJECTION: forcing a failure. [ 62.473330][ T5092] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 62.476755][ T5094] netlink: 'syz.1.497': attribute type 4 has an invalid length. [ 62.486737][ T5092] CPU: 1 UID: 0 PID: 5092 Comm: syz.2.496 Not tainted 6.14.0-rc3-syzkaller-00293-g5cf80612d3f7 #0 [ 62.486816][ T5092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 62.486832][ T5092] Call Trace: [ 62.486840][ T5092] [ 62.486851][ T5092] dump_stack_lvl+0xf2/0x150 [ 62.486923][ T5092] dump_stack+0x15/0x1a [ 62.486950][ T5092] should_fail_ex+0x24a/0x260 [ 62.486987][ T5092] should_fail+0xb/0x10 [ 62.487020][ T5092] should_fail_usercopy+0x1a/0x20 [ 62.487101][ T5092] _copy_to_user+0x20/0xa0 [ 62.487152][ T5092] simple_read_from_buffer+0xa0/0x110 [ 62.487189][ T5092] proc_fail_nth_read+0xf9/0x140 [ 62.487226][ T5092] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 62.487262][ T5092] vfs_read+0x19b/0x6f0 [ 62.487386][ T5092] ? __rcu_read_unlock+0x4e/0x70 [ 62.487414][ T5092] ? __fget_files+0x17c/0x1c0 [ 62.487456][ T5092] ksys_read+0xe8/0x1b0 [ 62.487539][ T5092] __x64_sys_read+0x42/0x50 [ 62.487589][ T5092] x64_sys_call+0x2874/0x2dc0 [ 62.487638][ T5092] do_syscall_64+0xc9/0x1c0 [ 62.487706][ T5092] ? clear_bhb_loop+0x55/0xb0 [ 62.487740][ T5092] ? clear_bhb_loop+0x55/0xb0 [ 62.487773][ T5092] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.487807][ T5092] RIP: 0033:0x7f531b6cbb7c [ 62.487921][ T5092] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 62.487943][ T5092] RSP: 002b:00007f5319d37030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 62.487966][ T5092] RAX: ffffffffffffffda RBX: 00007f531b8e5fa0 RCX: 00007f531b6cbb7c [ 62.487981][ T5092] RDX: 000000000000000f RSI: 00007f5319d370a0 RDI: 0000000000000004 [ 62.487996][ T5092] RBP: 00007f5319d37090 R08: 0000000000000000 R09: 0000000000000000 [ 62.488010][ T5092] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 62.488025][ T5092] R13: 0000000000000000 R14: 00007f531b8e5fa0 R15: 00007ffe5c884488 [ 62.488133][ T5092] [ 63.236542][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 63.236559][ T29] audit: type=1326 audit(1749738936.898:1815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.4.506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3dffddd169 code=0x7ffc0000 [ 63.266246][ T29] audit: type=1326 audit(1749738936.898:1816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.4.506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3dffddd169 code=0x7ffc0000 [ 63.380743][ T29] audit: type=1326 audit(1749738936.968:1817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.4.506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3dffddd169 code=0x7ffc0000 [ 63.404167][ T29] audit: type=1326 audit(1749738936.968:1818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.4.506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3dffddd169 code=0x7ffc0000 [ 63.427520][ T29] audit: type=1326 audit(1749738936.968:1819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.4.506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3dffddd169 code=0x7ffc0000 [ 63.450997][ T29] audit: type=1326 audit(1749738936.968:1820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.4.506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3dffddd169 code=0x7ffc0000 [ 63.474464][ T29] audit: type=1326 audit(1749738936.968:1821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.4.506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3dffddd169 code=0x7ffc0000 [ 63.497883][ T29] audit: type=1326 audit(1749738936.968:1822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.4.506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3dffddd169 code=0x7ffc0000 [ 63.521441][ T29] audit: type=1326 audit(1749738936.968:1823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.4.506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f3dffddd169 code=0x7ffc0000 [ 63.544680][ T29] audit: type=1326 audit(1749738936.968:1824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.4.506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3dffddd169 code=0x7ffc0000 [ 63.657037][ T5158] netlink: 'syz.2.511': attribute type 4 has an invalid length. [ 64.141818][ T5214] netlink: 'syz.2.522': attribute type 4 has an invalid length. [ 65.440742][ T5307] netlink: 'syz.4.533': attribute type 4 has an invalid length. [ 65.506023][ T5315] loop0: detected capacity change from 0 to 512 [ 65.521499][ T5315] journal_path: Non-blockdev passed as './bus' [ 65.527821][ T5315] EXT4-fs: error: could not find journal device path [ 65.559421][ T5314] __nla_validate_parse: 5 callbacks suppressed [ 65.559439][ T5314] netlink: 40 bytes leftover after parsing attributes in process `syz.2.534'. [ 65.671618][ T5322] netlink: 12 bytes leftover after parsing attributes in process `syz.4.537'. [ 65.757503][ T5329] netlink: 'syz.1.538': attribute type 4 has an invalid length. [ 66.494738][ T5343] netlink: 4 bytes leftover after parsing attributes in process `syz.2.544'. [ 66.511314][ T5345] netlink: 'syz.1.545': attribute type 4 has an invalid length. [ 66.519324][ T5343] loop2: detected capacity change from 0 to 512 [ 66.534688][ T5343] EXT4-fs (loop2): 1 orphan inode deleted [ 66.544174][ T5343] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.632598][ T5343] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.716163][ T5358] netlink: 12 bytes leftover after parsing attributes in process `syz.4.549'. [ 66.778360][ T5369] netlink: 40 bytes leftover after parsing attributes in process `syz.4.554'. [ 66.832670][ T5363] netlink: 'syz.1.552': attribute type 4 has an invalid length. [ 66.873677][ T5373] loop0: detected capacity change from 0 to 512 [ 66.881623][ T5373] journal_path: Non-blockdev passed as './bus' [ 66.887922][ T5373] EXT4-fs: error: could not find journal device path [ 67.261897][ T5384] netlink: 'syz.5.558': attribute type 4 has an invalid length. [ 67.897158][ T5412] netlink: 156 bytes leftover after parsing attributes in process `syz.4.568'. [ 68.062759][ T5422] netlink: 156 bytes leftover after parsing attributes in process `syz.4.573'. [ 68.218412][ T5430] loop0: detected capacity change from 0 to 512 [ 68.244973][ T5430] journal_path: Non-blockdev passed as './bus' [ 68.251333][ T5430] EXT4-fs: error: could not find journal device path [ 68.831170][ T5450] netlink: 'syz.1.584': attribute type 4 has an invalid length. [ 68.979469][ T5456] netlink: 40 bytes leftover after parsing attributes in process `syz.0.586'. [ 69.109882][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 69.109896][ T29] audit: type=1326 audit(1751050942.778:1946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.5.589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74055ed169 code=0x7ffc0000 [ 69.141354][ T29] audit: type=1326 audit(1751313342.790:1947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.5.589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74055ed169 code=0x7ffc0000 [ 69.167961][ T29] audit: type=1326 audit(1751313342.810:1948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.5.589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74055ed169 code=0x7ffc0000 [ 69.191385][ T29] audit: type=1326 audit(1751313342.810:1949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.5.589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74055ed169 code=0x7ffc0000 [ 69.214754][ T29] audit: type=1326 audit(1751313342.810:1950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.5.589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74055ed169 code=0x7ffc0000 [ 69.238123][ T29] audit: type=1326 audit(1751313342.810:1951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.5.589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74055ed169 code=0x7ffc0000 [ 69.261502][ T29] audit: type=1326 audit(1751313342.810:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.5.589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74055ed169 code=0x7ffc0000 [ 69.285011][ T29] audit: type=1326 audit(1751313342.810:1953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.5.589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f74055ed169 code=0x7ffc0000 [ 69.308177][ T29] audit: type=1326 audit(1751313342.810:1954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.5.589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74055ed169 code=0x7ffc0000 [ 69.331510][ T29] audit: type=1326 audit(1751313342.810:1955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.5.589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74055ed169 code=0x7ffc0000 [ 69.358836][ T5467] netlink: 156 bytes leftover after parsing attributes in process `syz.5.590'. [ 69.488131][ T5476] netlink: 1196 bytes leftover after parsing attributes in process `syz.4.594'. [ 69.498489][ T5476] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5476 comm=syz.4.594 [ 69.510980][ T5476] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5476 comm=syz.4.594 [ 69.724450][ T5490] netlink: 'syz.4.599': attribute type 4 has an invalid length. [ 70.687203][ T5522] __nla_validate_parse: 2 callbacks suppressed [ 70.687285][ T5522] netlink: 20 bytes leftover after parsing attributes in process `syz.4.609'. [ 70.961724][ T5542] loop5: detected capacity change from 0 to 512 [ 70.999953][ T5542] journal_path: Non-blockdev passed as './bus' [ 71.006232][ T5542] EXT4-fs: error: could not find journal device path [ 71.056404][ T5548] netlink: 20 bytes leftover after parsing attributes in process `syz.1.617'. [ 71.100425][ T5551] netlink: 40 bytes leftover after parsing attributes in process `syz.2.618'. [ 71.155911][ T5560] netlink: 156 bytes leftover after parsing attributes in process `syz.0.622'. [ 71.277167][ T5558] netlink: 20 bytes leftover after parsing attributes in process `syz.1.621'. [ 72.114200][ T5590] loop4: detected capacity change from 0 to 128 [ 72.133656][ T5588] loop5: detected capacity change from 0 to 512 [ 72.158551][ T5590] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.191298][ T5588] journal_path: Non-blockdev passed as './bus' [ 72.197599][ T5588] EXT4-fs: error: could not find journal device path [ 72.234513][ T5590] ext4 filesystem being mounted at /153/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 72.284632][ T5590] netlink: 'syz.4.632': attribute type 28 has an invalid length. [ 72.334923][ T5590] SELinux: policydb version 0 does not match my version range 15-34 [ 72.355809][ T5590] SELinux: failed to load policy [ 72.425265][ T5602] netlink: 'syz.1.634': attribute type 4 has an invalid length. [ 72.526416][ T5606] netlink: 156 bytes leftover after parsing attributes in process `syz.2.636'. [ 72.742592][ T5617] netlink: 'syz.2.638': attribute type 4 has an invalid length. [ 72.978210][ T3298] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.457526][ T5631] netlink: 12 bytes leftover after parsing attributes in process `syz.4.644'. [ 73.613170][ T5637] loop4: detected capacity change from 0 to 512 [ 73.659865][ T5639] usb usb1: check_ctrlrecip: process 5639 (syz.5.646) requesting ep 01 but needs 81 [ 73.671270][ T5639] vhci_hcd: default hub control req: 0200 v0000 i0001 l0 [ 73.701464][ T5637] journal_path: Non-blockdev passed as './bus' [ 73.707863][ T5637] EXT4-fs: error: could not find journal device path [ 74.026060][ T5649] netlink: 'syz.1.649': attribute type 4 has an invalid length. [ 74.208928][ T5654] netlink: 'syz.4.650': attribute type 4 has an invalid length. [ 74.289807][ T5656] netlink: 55631 bytes leftover after parsing attributes in process `syz.1.651'. [ 74.390250][ T5659] netlink: 40 bytes leftover after parsing attributes in process `syz.0.652'. [ 74.542647][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 74.542665][ T29] audit: type=1400 audit(1752362948.213:2129): avc: denied { create } for pid=5660 comm="syz.4.653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 74.595371][ T29] audit: type=1400 audit(1752362948.263:2130): avc: denied { connect } for pid=5660 comm="syz.4.653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 74.658534][ T29] audit: type=1400 audit(1752362948.313:2131): avc: denied { bind } for pid=5663 comm="syz.5.654" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 74.678216][ T29] audit: type=1400 audit(1752362948.313:2132): avc: denied { name_bind } for pid=5663 comm="syz.5.654" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 74.700053][ T29] audit: type=1400 audit(1752362948.313:2133): avc: denied { node_bind } for pid=5663 comm="syz.5.654" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 74.721744][ T29] audit: type=1400 audit(1752362948.313:2134): avc: denied { write } for pid=5663 comm="syz.5.654" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 74.743313][ T29] audit: type=1400 audit(1752362948.313:2135): avc: denied { connect } for pid=5663 comm="syz.5.654" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 74.764909][ T29] audit: type=1400 audit(1752362948.313:2136): avc: denied { name_connect } for pid=5663 comm="syz.5.654" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 74.779023][ T5666] netlink: 12 bytes leftover after parsing attributes in process `syz.5.655'. [ 74.959234][ T5678] loop5: detected capacity change from 0 to 512 [ 75.060766][ T5678] journal_path: Non-blockdev passed as './bus' [ 75.067160][ T5678] EXT4-fs: error: could not find journal device path [ 75.255061][ T5689] loop2: detected capacity change from 0 to 512 [ 75.296473][ T5689] journal_path: Non-blockdev passed as './bus' [ 75.302739][ T5689] EXT4-fs: error: could not find journal device path [ 75.331671][ T5693] loop0: detected capacity change from 0 to 512 [ 75.341671][ T5693] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 75.683551][ T5709] loop0: detected capacity change from 0 to 512 [ 75.690206][ T5709] journal_path: Non-blockdev passed as './bus' [ 75.696457][ T5709] EXT4-fs: error: could not find journal device path [ 75.753314][ T29] audit: type=1400 audit(1752625349.417:2137): avc: denied { setopt } for pid=5714 comm="syz.4.674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 75.795917][ T29] audit: type=1326 audit(1752625349.417:2138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5714 comm="syz.4.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3dffddd169 code=0x7ffc0000 [ 75.803270][ T5721] __nla_validate_parse: 2 callbacks suppressed [ 75.803289][ T5721] netlink: 156 bytes leftover after parsing attributes in process `syz.4.675'. [ 76.059218][ T5737] netlink: 12 bytes leftover after parsing attributes in process `syz.2.680'. [ 76.100551][ T5739] xt_CT: No such helper "syz0" [ 76.244963][ T5746] loop0: detected capacity change from 0 to 512 [ 76.251767][ T5746] journal_path: Non-blockdev passed as './bus' [ 76.258078][ T5746] EXT4-fs: error: could not find journal device path [ 76.504101][ T5758] loop0: detected capacity change from 0 to 512 [ 76.510727][ T5758] journal_path: Non-blockdev passed as './bus' [ 76.516942][ T5758] EXT4-fs: error: could not find journal device path [ 76.797213][ T5769] netlink: 'syz.4.692': attribute type 4 has an invalid length. [ 76.929398][ T5775] netlink: 'syz.4.694': attribute type 4 has an invalid length. [ 76.990750][ T5781] netlink: 12 bytes leftover after parsing attributes in process `syz.4.695'. [ 77.025060][ T5785] netlink: 'syz.4.697': attribute type 4 has an invalid length. [ 77.055203][ T5786] loop2: detected capacity change from 0 to 512 [ 77.071532][ T5786] journal_path: Non-blockdev passed as './bus' [ 77.077851][ T5786] EXT4-fs: error: could not find journal device path [ 77.242195][ T5795] netlink: 20 bytes leftover after parsing attributes in process `syz.4.700'. [ 77.285560][ T5807] loop4: detected capacity change from 0 to 128 [ 77.308790][ T5807] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 77.331936][ T5807] ext4 filesystem being mounted at /172/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 77.376731][ T5807] netlink: 8 bytes leftover after parsing attributes in process `syz.4.706'. [ 77.396555][ T5814] netlink: 'syz.2.708': attribute type 4 has an invalid length. [ 77.408292][ T3298] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 77.457442][ T5816] netlink: 40 bytes leftover after parsing attributes in process `syz.4.709'. [ 77.537106][ T5825] netlink: 'syz.1.712': attribute type 4 has an invalid length. [ 77.744239][ T5834] loop2: detected capacity change from 0 to 512 [ 77.774801][ T5834] journal_path: Non-blockdev passed as './bus' [ 77.781120][ T5834] EXT4-fs: error: could not find journal device path [ 77.821549][ T5836] netlink: 20 bytes leftover after parsing attributes in process `syz.4.716'. [ 78.140189][ T5858] netlink: 'syz.4.723': attribute type 4 has an invalid length. [ 78.228357][ T5866] netlink: 40 bytes leftover after parsing attributes in process `syz.4.726'. [ 78.301807][ T5871] netlink: 156 bytes leftover after parsing attributes in process `syz.0.728'. [ 78.422267][ T5880] netlink: 20 bytes leftover after parsing attributes in process `syz.5.729'. [ 78.714514][ T5897] netlink: 'syz.1.736': attribute type 4 has an invalid length. [ 79.134282][ T5926] netlink: 'syz.1.747': attribute type 4 has an invalid length. [ 79.143914][ T5924] loop2: detected capacity change from 0 to 512 [ 79.160341][ T5924] journal_path: Non-blockdev passed as './bus' [ 79.166732][ T5924] EXT4-fs: error: could not find journal device path [ 79.530959][ T5958] netlink: 'syz.0.758': attribute type 4 has an invalid length. [ 79.890475][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 79.890493][ T29] audit: type=1326 audit(1755511753.559:2410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.2.766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 79.923264][ T29] audit: type=1326 audit(1755511753.559:2411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.2.766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 79.948211][ T29] audit: type=1326 audit(1755774153.601:2412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.2.766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 79.971743][ T29] audit: type=1326 audit(1755774153.601:2413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.2.766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 79.995128][ T29] audit: type=1326 audit(1755774153.601:2414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.2.766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 80.018628][ T29] audit: type=1326 audit(1755774153.601:2415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.2.766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 80.042279][ T29] audit: type=1326 audit(1755774153.601:2416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.2.766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 80.065675][ T29] audit: type=1326 audit(1755774153.601:2417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.2.766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 80.089076][ T29] audit: type=1326 audit(1755774153.601:2418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.2.766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 80.112511][ T29] audit: type=1326 audit(1755774153.601:2419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.2.766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 80.227331][ T5999] netlink: 'syz.0.769': attribute type 4 has an invalid length. [ 80.578686][ T6021] loop4: detected capacity change from 0 to 512 [ 80.585525][ T6021] journal_path: Non-blockdev passed as './bus' [ 80.591791][ T6021] EXT4-fs: error: could not find journal device path [ 80.868032][ T6045] netlink: 'syz.5.785': attribute type 4 has an invalid length. [ 81.075100][ T6059] __nla_validate_parse: 6 callbacks suppressed [ 81.075157][ T6059] netlink: 12 bytes leftover after parsing attributes in process `syz.5.790'. [ 81.298226][ T6081] netlink: 'syz.4.798': attribute type 4 has an invalid length. [ 81.428902][ T6091] netlink: 'syz.4.799': attribute type 4 has an invalid length. [ 81.582680][ T6096] netlink: 12 bytes leftover after parsing attributes in process `syz.2.805'. [ 81.820675][ T6107] netlink: 20 bytes leftover after parsing attributes in process `syz.5.808'. [ 82.050521][ T6119] loop4: detected capacity change from 0 to 512 [ 82.066372][ T6119] journal_path: Non-blockdev passed as './bus' [ 82.072670][ T6119] EXT4-fs: error: could not find journal device path [ 82.108552][ T6121] netlink: 8 bytes leftover after parsing attributes in process `syz.0.813'. [ 82.518029][ T6131] netlink: 12 bytes leftover after parsing attributes in process `syz.1.818'. [ 82.553422][ T6134] validate_nla: 1 callbacks suppressed [ 82.553437][ T6134] netlink: 'syz.0.817': attribute type 4 has an invalid length. [ 82.716928][ T6148] netlink: 20 bytes leftover after parsing attributes in process `syz.1.822'. [ 82.768287][ T6145] loop2: detected capacity change from 0 to 512 [ 82.818145][ T6145] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 82.851045][ T6145] EXT4-fs (loop2): orphan cleanup on readonly fs [ 82.868185][ T6145] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.821: bg 0: block 248: padding at end of block bitmap is not set [ 82.886983][ T6145] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.821: Failed to acquire dquot type 1 [ 82.907373][ T6145] EXT4-fs (loop2): 1 truncate cleaned up [ 82.914443][ T6145] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.933809][ T6159] loop4: detected capacity change from 0 to 128 [ 82.957251][ T6159] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 82.974329][ T6145] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.987810][ T6159] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 83.018642][ T6145] syz.2.821 (6145) used greatest stack depth: 9272 bytes left [ 83.248339][ T6176] netlink: 'syz.0.833': attribute type 4 has an invalid length. [ 83.459496][ T6188] netlink: 20 bytes leftover after parsing attributes in process `syz.0.835'. [ 83.571641][ T6192] loop2: detected capacity change from 0 to 512 [ 83.589730][ T6192] journal_path: Non-blockdev passed as './bus' [ 83.596010][ T6192] EXT4-fs: error: could not find journal device path [ 83.840310][ T6198] FAULT_INJECTION: forcing a failure. [ 83.840310][ T6198] name failslab, interval 1, probability 0, space 0, times 0 [ 83.853055][ T6198] CPU: 0 UID: 0 PID: 6198 Comm: syz.5.840 Not tainted 6.14.0-rc3-syzkaller-00293-g5cf80612d3f7 #0 [ 83.853084][ T6198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 83.853098][ T6198] Call Trace: [ 83.853106][ T6198] [ 83.853115][ T6198] dump_stack_lvl+0xf2/0x150 [ 83.853238][ T6198] dump_stack+0x15/0x1a [ 83.853263][ T6198] should_fail_ex+0x24a/0x260 [ 83.853351][ T6198] should_failslab+0x8f/0xb0 [ 83.853391][ T6198] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 83.853442][ T6198] ? sidtab_sid2str_get+0xb8/0x140 [ 83.853536][ T6198] kmemdup_noprof+0x2b/0x70 [ 83.853568][ T6198] sidtab_sid2str_get+0xb8/0x140 [ 83.853603][ T6198] security_sid_to_context_core+0x1eb/0x2f0 [ 83.853644][ T6198] security_sid_to_context+0x27/0x30 [ 83.853673][ T6198] avc_audit_post_callback+0x10d/0x530 [ 83.853709][ T6198] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 83.853766][ T6198] common_lsm_audit+0x90e/0x10c0 [ 83.853791][ T6198] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 83.853865][ T6198] ? avc_denied+0xf9/0x120 [ 83.853906][ T6198] slow_avc_audit+0xf9/0x140 [ 83.853946][ T6198] audit_inode_permission+0x111/0x150 [ 83.854068][ T6198] selinux_inode_permission+0x3d9/0x410 [ 83.854099][ T6198] security_inode_permission+0x76/0xc0 [ 83.854131][ T6198] inode_permission+0xbf/0x300 [ 83.854228][ T6198] may_open+0x252/0x350 [ 83.854256][ T6198] path_openat+0x19ca/0x1fc0 [ 83.854309][ T6198] ? _parse_integer+0x27/0x30 [ 83.854335][ T6198] ? kstrtoull+0x110/0x140 [ 83.854370][ T6198] do_filp_open+0x107/0x230 [ 83.854459][ T6198] do_sys_openat2+0xab/0x120 [ 83.854484][ T6198] __x64_sys_creat+0x66/0x90 [ 83.854508][ T6198] x64_sys_call+0x1084/0x2dc0 [ 83.854535][ T6198] do_syscall_64+0xc9/0x1c0 [ 83.854571][ T6198] ? clear_bhb_loop+0x55/0xb0 [ 83.854651][ T6198] ? clear_bhb_loop+0x55/0xb0 [ 83.854685][ T6198] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.854715][ T6198] RIP: 0033:0x7f74055ed169 [ 83.854730][ T6198] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.854888][ T6198] RSP: 002b:00007f7403c51038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 83.854910][ T6198] RAX: ffffffffffffffda RBX: 00007f7405805fa0 RCX: 00007f74055ed169 [ 83.854925][ T6198] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000400000000380 [ 83.854939][ T6198] RBP: 00007f7403c51090 R08: 0000000000000000 R09: 0000000000000000 [ 83.854953][ T6198] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 83.854967][ T6198] R13: 0000000000000000 R14: 00007f7405805fa0 R15: 00007ffc1fef2d38 [ 83.854990][ T6198] [ 84.250400][ T6204] loop5: detected capacity change from 0 to 1024 [ 84.257908][ T6207] netlink: 'syz.4.843': attribute type 4 has an invalid length. [ 84.296047][ T6204] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.358966][ T6204] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.407992][ T6216] netlink: 'syz.2.846': attribute type 4 has an invalid length. [ 84.429458][ T4230] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.533497][ T6224] netlink: 20 bytes leftover after parsing attributes in process `syz.5.848'. [ 84.579432][ T6230] netlink: 12 bytes leftover after parsing attributes in process `syz.4.850'. [ 84.655775][ T6236] netlink: 4 bytes leftover after parsing attributes in process `syz.2.852'. [ 85.010313][ T6246] loop4: detected capacity change from 0 to 512 [ 85.071078][ T6246] journal_path: Non-blockdev passed as './bus' [ 85.077386][ T6246] EXT4-fs: error: could not find journal device path [ 85.461675][ T6251] netlink: 'syz.5.856': attribute type 4 has an invalid length. [ 85.490529][ T6256] FAULT_INJECTION: forcing a failure. [ 85.490529][ T6256] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.503711][ T6256] CPU: 0 UID: 0 PID: 6256 Comm: syz.5.859 Not tainted 6.14.0-rc3-syzkaller-00293-g5cf80612d3f7 #0 [ 85.503741][ T6256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 85.503756][ T6256] Call Trace: [ 85.503765][ T6256] [ 85.503774][ T6256] dump_stack_lvl+0xf2/0x150 [ 85.503808][ T6256] dump_stack+0x15/0x1a [ 85.503834][ T6256] should_fail_ex+0x24a/0x260 [ 85.503907][ T6256] should_fail+0xb/0x10 [ 85.503975][ T6256] should_fail_usercopy+0x1a/0x20 [ 85.504013][ T6256] _copy_from_user+0x1c/0xa0 [ 85.504056][ T6256] kstrtouint_from_user+0x76/0xe0 [ 85.504089][ T6256] ? 0xffffffff81000000 [ 85.504104][ T6256] ? selinux_file_permission+0x22a/0x360 [ 85.504203][ T6256] proc_fail_nth_write+0x4f/0x150 [ 85.504312][ T6256] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 85.504370][ T6256] vfs_write+0x27d/0x920 [ 85.504396][ T6256] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 85.504425][ T6256] ? __fget_files+0x17c/0x1c0 [ 85.504473][ T6256] ksys_write+0xe8/0x1b0 [ 85.504565][ T6256] __x64_sys_write+0x42/0x50 [ 85.504596][ T6256] x64_sys_call+0x287e/0x2dc0 [ 85.504628][ T6256] do_syscall_64+0xc9/0x1c0 [ 85.504735][ T6256] ? clear_bhb_loop+0x55/0xb0 [ 85.504822][ T6256] ? clear_bhb_loop+0x55/0xb0 [ 85.504856][ T6256] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.504924][ T6256] RIP: 0033:0x7f74055ebc1f [ 85.504939][ T6256] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 85.504956][ T6256] RSP: 002b:00007f7403c51030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 85.504977][ T6256] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f74055ebc1f [ 85.504992][ T6256] RDX: 0000000000000001 RSI: 00007f7403c510a0 RDI: 0000000000000004 [ 85.505053][ T6256] RBP: 00007f7403c51090 R08: 0000000000000000 R09: 0000000000000000 [ 85.505099][ T6256] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 85.505114][ T6256] R13: 0000000000000000 R14: 00007f7405805fa0 R15: 00007ffc1fef2d38 [ 85.505135][ T6256] [ 85.750784][ T29] kauditd_printk_skb: 228 callbacks suppressed [ 85.750798][ T29] audit: type=1400 audit(1758922959.417:2646): avc: denied { setopt } for pid=6261 comm="syz.4.862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 85.810334][ T6267] netlink: 'syz.5.863': attribute type 4 has an invalid length. [ 86.053408][ T6281] netlink: 'syz.1.869': attribute type 4 has an invalid length. [ 86.085972][ T29] audit: type=1326 audit(1759185359.735:2647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.2.871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 86.109518][ T29] audit: type=1326 audit(1759185359.735:2648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.2.871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 86.132996][ T29] audit: type=1326 audit(1759185359.735:2649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.2.871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 86.156259][ T29] audit: type=1326 audit(1759185359.735:2650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.2.871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 86.179665][ T29] audit: type=1326 audit(1759185359.735:2651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.2.871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 86.202928][ T29] audit: type=1326 audit(1759185359.735:2652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.2.871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 86.226316][ T29] audit: type=1326 audit(1759185359.735:2653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.2.871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 86.249754][ T29] audit: type=1326 audit(1759185359.735:2654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.2.871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 86.273125][ T29] audit: type=1326 audit(1759185359.735:2655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6284 comm="syz.2.871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f531b6cd169 code=0x7ffc0000 [ 86.328301][ T6289] loop4: detected capacity change from 0 to 512 [ 86.353491][ T6289] journal_path: Non-blockdev passed as './bus' [ 86.359859][ T6289] EXT4-fs: error: could not find journal device path [ 86.373485][ T6291] __nla_validate_parse: 3 callbacks suppressed [ 86.373512][ T6291] netlink: 20 bytes leftover after parsing attributes in process `syz.2.873'. [ 86.711186][ T6312] netlink: 'syz.2.879': attribute type 4 has an invalid length. [ 86.901770][ T6322] netlink: 'syz.0.884': attribute type 4 has an invalid length. [ 86.938435][ T6323] netlink: 12 bytes leftover after parsing attributes in process `syz.1.883'. [ 86.965394][ T6325] netlink: 12 bytes leftover after parsing attributes in process `syz.2.885'. [ 87.030255][ T6327] netlink: 20 bytes leftover after parsing attributes in process `syz.4.886'. [ 87.147941][ T6345] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.901'. [ 87.250823][ T6342] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.901'. [ 87.282640][ T6349] netlink: 'syz.0.892': attribute type 4 has an invalid length. [ 87.605141][ T6364] netlink: 12 bytes leftover after parsing attributes in process `syz.1.898'. [ 87.609536][ T6362] loop4: detected capacity change from 0 to 1024 [ 87.632688][ T6362] EXT4-fs: Ignoring removed nomblk_io_submit option [ 87.647460][ T6366] netlink: 'syz.1.899': attribute type 4 has an invalid length. [ 87.680847][ T6362] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c119, mo2=0002] [ 87.708492][ T6362] System zones: 0-1, 3-12 [ 87.723975][ T6362] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.805413][ T6378] netlink: 20 bytes leftover after parsing attributes in process `syz.0.902'. [ 87.969112][ T6391] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.905'. [ 87.989176][ T6385] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.905'. [ 88.020045][ T6393] netlink: 'syz.0.906': attribute type 4 has an invalid length. [ 88.328744][ T6407] netlink: 'syz.2.912': attribute type 4 has an invalid length. [ 88.390187][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.651070][ T6427] netlink: 'syz.4.919': attribute type 4 has an invalid length. [ 88.993171][ T6450] netem: change failed [ 89.445031][ T6470] netlink: 'syz.2.938': attribute type 4 has an invalid length. [ 89.987852][ T6489] loop0: detected capacity change from 0 to 2048 [ 90.008843][ T6489] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.049329][ T6489] netlink: 'syz.0.946': attribute type 1 has an invalid length. [ 90.064695][ T6496] loop2: detected capacity change from 0 to 512 [ 90.340693][ T6496] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.554997][ T6496] ext4 filesystem being mounted at /197/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.731513][ T6496] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.948: bg 0: block 18: invalid block bitmap [ 90.793128][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.936550][ T6512] netlink: 'syz.2.953': attribute type 4 has an invalid length. [ 91.049761][ T6516] netlink: 'syz.2.954': attribute type 4 has an invalid length. [ 91.178272][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.559839][ T6543] netlink: 'syz.0.965': attribute type 4 has an invalid length. [ 91.666907][ T6551] loop0: detected capacity change from 0 to 128 [ 91.738907][ T6551] syz.0.968: attempt to access beyond end of device [ 91.738907][ T6551] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 91.815391][ T1822] kworker/u8:7: attempt to access beyond end of device [ 91.815391][ T1822] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 91.891263][ T6559] __nla_validate_parse: 16 callbacks suppressed [ 91.891280][ T6559] netlink: 20 bytes leftover after parsing attributes in process `syz.1.972'. [ 92.139651][ T6579] netlink: 'syz.4.979': attribute type 4 has an invalid length. [ 92.172808][ T6583] loop4: detected capacity change from 0 to 256 [ 92.208467][ T6583] FAT-fs (loop4): IO charset iso8859-6 not found [ 92.418826][ T6605] netlink: 20 bytes leftover after parsing attributes in process `syz.4.985'. [ 92.705146][ T6627] loop4: detected capacity change from 0 to 512 [ 92.705488][ T6625] validate_nla: 2 callbacks suppressed [ 92.705504][ T6625] netlink: 'syz.2.1004': attribute type 4 has an invalid length. [ 92.732902][ T6627] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.749706][ T6627] ext4 filesystem being mounted at /227/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.766781][ T6627] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.994: bg 0: block 18: invalid block bitmap [ 92.782643][ T6633] netlink: 156 bytes leftover after parsing attributes in process `syz.2.996'. [ 92.815457][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.816123][ T35] page_pool_release_retry() stalled pool shutdown: id 26, 1 inflight 60 sec [ 92.887893][ T6640] netlink: 20 bytes leftover after parsing attributes in process `syz.2.997'. [ 92.897699][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 92.897737][ T29] audit: type=1326 audit(1761284566.575:2683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.0.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 92.929209][ T29] audit: type=1326 audit(1761284566.575:2684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.0.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 92.952850][ T29] audit: type=1326 audit(1761284566.595:2685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.0.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 92.982239][ T29] audit: type=1326 audit(1761284566.595:2686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.0.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 93.005824][ T29] audit: type=1326 audit(1761284566.595:2687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.0.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 93.029385][ T29] audit: type=1326 audit(1761284566.645:2688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.0.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 93.052945][ T29] audit: type=1326 audit(1761284566.645:2689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.0.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 93.076811][ T29] audit: type=1326 audit(1761284566.645:2690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.0.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 93.093022][ T9] page_pool_release_retry() stalled pool shutdown: id 28, 1 inflight 60 sec [ 93.100178][ T29] audit: type=1326 audit(1761284566.645:2691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.0.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 93.132263][ T29] audit: type=1326 audit(1761284566.645:2692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.0.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc20b61d169 code=0x7ffc0000 [ 93.222765][ T6646] netlink: 'syz.2.1002': attribute type 4 has an invalid length. [ 93.376314][ T6666] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1008'. [ 93.442652][ T6670] loop4: detected capacity change from 0 to 512 [ 93.470549][ T6670] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 93.490779][ T6670] EXT4-fs (loop4): mount failed [ 93.633265][ T6670] ALSA: seq fatal error: cannot create timer (-19) [ 93.828571][ T6700] netlink: 156 bytes leftover after parsing attributes in process `syz.2.1020'. [ 93.855772][ T35] page_pool_release_retry() stalled pool shutdown: id 27, 1 inflight 60 sec [ 94.025438][ T6707] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1022'. [ 94.098941][ T6719] netlink: 'syz.5.1026': attribute type 4 has an invalid length. [ 94.588293][ T6756] netlink: 'syz.1.1040': attribute type 4 has an invalid length. [ 95.255828][ T6792] netlink: 'syz.5.1048': attribute type 4 has an invalid length. [ 95.377140][ T6797] netlink: 'syz.0.1051': attribute type 4 has an invalid length. [ 95.410301][ T6799] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1053'. [ 95.424889][ T4230] ================================================================== [ 95.432999][ T4230] BUG: KCSAN: data-race in shmem_add_to_page_cache / shmem_getattr [ 95.440906][ T4230] [ 95.443229][ T4230] read-write to 0xffff8881198813b8 of 8 bytes by task 6791 on cpu 0: [ 95.451296][ T4230] shmem_add_to_page_cache+0x3b9/0x4b0 [ 95.456759][ T4230] shmem_get_folio_gfp+0x4f6/0xd90 [ 95.461886][ T4230] shmem_write_begin+0xa2/0x180 [ 95.466737][ T4230] generic_perform_write+0x1a8/0x4a0 [ 95.472029][ T4230] shmem_file_write_iter+0xc2/0xe0 [ 95.477146][ T4230] __kernel_write_iter+0x247/0x4c0 [ 95.482267][ T4230] dump_user_range+0x3ac/0x550 [ 95.487040][ T4230] elf_core_dump+0x1d17/0x1ea0 [ 95.491816][ T4230] do_coredump+0x17fe/0x1f40 [ 95.496424][ T4230] get_signal+0xd4f/0x1000 [ 95.500851][ T4230] arch_do_signal_or_restart+0x95/0x4b0 [ 95.506403][ T4230] irqentry_exit_to_user_mode+0xa7/0x120 [ 95.512054][ T4230] irqentry_exit+0x12/0x50 [ 95.516486][ T4230] asm_exc_page_fault+0x26/0x30 [ 95.521348][ T4230] [ 95.523671][ T4230] read to 0xffff8881198813b8 of 8 bytes by task 4230 on cpu 1: [ 95.531211][ T4230] shmem_getattr+0x69/0x200 [ 95.535720][ T4230] vfs_getattr+0x172/0x1b0 [ 95.540150][ T4230] vfs_statx+0x12d/0x320 [ 95.544407][ T4230] vfs_fstatat+0xe4/0x130 [ 95.548759][ T4230] __se_sys_newfstatat+0x58/0x260 [ 95.553790][ T4230] __x64_sys_newfstatat+0x55/0x70 [ 95.558818][ T4230] x64_sys_call+0x236d/0x2dc0 [ 95.563506][ T4230] do_syscall_64+0xc9/0x1c0 [ 95.568022][ T4230] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.573926][ T4230] [ 95.576248][ T4230] value changed: 0x00000000000019e6 -> 0x00000000000019e9 [ 95.583353][ T4230] [ 95.585677][ T4230] Reported by Kernel Concurrency Sanitizer on: [ 95.591847][ T4230] CPU: 1 UID: 0 PID: 4230 Comm: syz-executor Not tainted 6.14.0-rc3-syzkaller-00293-g5cf80612d3f7 #0 [ 95.602700][ T4230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 95.612757][ T4230] ==================================================================