last executing test programs: 1m49.21841934s ago: executing program 3 (id=150): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x108284, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x26}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000280)='./file1\x00', 0x1a18814, &(0x7f0000000240)=ANY=[], 0x1, 0x1237, &(0x7f00000006c0)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x181042, 0x187) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x11, r4, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x64, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'netdevsim0\x00'}]}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14}}, 0xac}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x8) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x5) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x2, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r8}, 0x10) r9 = syz_open_dev$evdev(&(0x7f0000000040), 0x6ba, 0x200) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newtaction={0x6c, 0x30, 0x10b, 0x2, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x0, 0x6, [@IFE_META_PRIO={0x0, 0x3, @void}, @IFE_META_TCINDEX={0x0, 0x5, @void}, @IFE_META_SKBMARK={0x0, 0x1, @void}, @IFE_META_PRIO={0x0, 0x3, @void}, @IFE_META_PRIO={0x0, 0x3, @val=0xb6b}, @IFE_META_TCINDEX={0x0, 0x5, @val=0x100}, @IFE_META_SKBMARK={0x0, 0x1, @void}]}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6, 0x5, @val=0xc}]}]}, {0x4}, {0xfffffdc9, 0x7, {0x1}}, {0xffffffffffffff1f, 0x8, {0x0, 0x2}}}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) ioctl$EVIOCGLED(r9, 0x80404519, &(0x7f00000001c0)=""/237) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), r4) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x9c, r11, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xf}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40010}, 0x0) 1m48.734501099s ago: executing program 3 (id=154): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000d974b7ff6278e960000000000000000000000000000000000000609c0528c13b09c02a8988cf389f541d4eed02209ae2aa8d1e0080983d4badfacb94873f1547eb33c25dacc6c238a521f901b013074a189c880b7a8e4f907ddd7a95f485e6899f8f351713119ab34447a779944101ea1c1ae58acd59815e758def205fe0ab6252b9e540fdb4a950fc07e195648fd6117d1f2b6ad53c87b503f994693f68315fce57706c0c8ab21cb511a23b0172526db4cac38196e276bc375a0bce7b533315faae3cdfbbee63020cffcb61c490ab33"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0x33, &(0x7f0000000000)=ANY=[@ANYBLOB="e90c610faca20180c20000000800450000250000e0"], 0x0) r4 = socket(0x200000000000011, 0x2, 0x1) bind$packet(r4, &(0x7f0000000300)={0x11, 0x3, 0x0, 0x1, 0x2, 0x6, @random="a5b25b6f074a"}, 0x14) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x8000}, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0, 0x6d2969b2, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) connect$inet(r1, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) shutdown(r1, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0xf00) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000004100)=ANY=[@ANYBLOB="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"], 0xbc}, 0x1, 0x0, 0x0, 0x404c890}, 0x60008000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x3c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}, 0x10061) getsockname$packet(r9, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) 1m48.555666834s ago: executing program 3 (id=159): r0 = getpgid(0x0) r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) name_to_handle_at(r2, &(0x7f0000000040)='./file7/file0\x00', &(0x7f00000000c0)=ANY=[], 0x0, 0x1200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kfree\x00'}, 0x0) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write(r3, &(0x7f0000000180)="2cd889f0", 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x2f, 0x3, 0xc2, 0x5, 0x4, @dev={0xfe, 0x80, '\x00', 0x3a}, @private2, 0x8, 0x7800, 0x3ff, 0x6}}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r4, r5, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=[0x4, 0x6], 0x0, 0x0, 0x2}}, 0x40) 1m48.342217252s ago: executing program 3 (id=162): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000240)={[{@jqfmt_vfsold}, {@resgid}, {@bh}, {@noload}, {@data_err_ignore}, {@noblock_validity}]}, 0xfe, 0x445, &(0x7f0000000900)="$eJzs3MtvG0UYAPBv7Tz6JKGUR0MLgYKIeCRN+qAHLiCQOICEBIciTiFJq1C3QU2QaBVB4BCOqBJ3xBGJv4ATXBBwQuIKd1SpQrm0cDJaezd1HTuNE6cu8e8nbTvjHXfm293xzs7YDaBrDad/JBH7IuKPiBioZm8vMFz96+bK4tQ/K4tTSZTLb/+dVMrdWFmcyovm79tbzZTLWb6/Qb3L70VMlkozl7L82MKFD8fmL195YfbC5LmZczMXJ9J/7UjfqYmTbYkzjevG0Cdzhw+9/u7VN6fOXH3/l+/SGvZl+2vjaJfh6tFt6Ol2V9Zh+2vSSU8HG0JLihGRnq7eSv8fiGLsXt03EK993tHGAduqXC6XG92fM0tlYAdLotMtADojv9Gnz7/5dpeGHveE6y9XH4DSuG9mW3VPTxSyMr11z7ftNBwRZ5b+/TrdYpvmIQAAav2Qjn+ebzT+K8RDNeXuy9ZQBiPi/og4EBEPRMTBiHgwolL24Yh4pMX661dI1o5/Ctc2FdgGpeO/l7K1rdvHf/noLwaLWW5/Jf7e5OxsaeZYdkxGorc/zY+vU8ePr/7+ZbN9teO/dEvrz8eCWTuu9dRN0E1PLkxuJeZa1z+LGOppFH8S+TJOEhGHImJok3XMPvvt4Wb77hz/OtqwzlT+JuKZ6vlfirr4c0nD9cnTp08cH3/x1MTJsV1Rmjk2ll8Va/362/JbzerfUvxtkJ7/PQ2v/9X4B5NdEfOXr5yvrNfOt17H8p9fNH2m2ez135e8U0n3Za99PLmwcGk8oi95Y+3rE7fem+fz8mn8I0cb9/8DcetIPBoR6UV8JCIei4jHs7Y/ERFPRsTRdeL/+ZWnPmg9/nVm5dsojX/6Tuc/as9/64ni+Z++bz3+XHr+T1RSI9krG/n822gDt3LsAAAA4P+iUPkOfFIYXU0XCqOj1e/wH4w9hdLc/MJzZ+c+ujhd/a78YPQW8pmugZr50PFsbjjPT9Tlj2fzxl8Vd1fyo1NzpelOBw9dbm+T/p/6q9jp1gHbzu+1oHvV9f/yp51qCHDXuf9D99L/oXvp/9C9GvV/cwDQHdz/oXvp/9C99H/oXvo/dKWmv40vbOkn/xI7PhGFe6IZOz/Rs+H/zGKTif6Guzr9yQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANAe/wUAAP//ziLlLw==") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_clone(0x40000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r3 = syz_clone(0x40000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = getpid() kcmp(r3, r4, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) (async) kcmp(r3, r4, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) (async) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) (async) r6 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r5, 0x0, 0x25, 0x7, @val=@iter={&(0x7f0000000280)=@cgroup={0x2, r6, 0xe}, 0x10}}, 0x20) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="060000000300000700beb3c90300000000000000", @ANYRES32, @ANYBLOB="000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000005000000010000000f00"/28], 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000c40), 0x12) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f0000000080), 0x12) 1m48.027524247s ago: executing program 3 (id=168): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8614, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) link(&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_DEL_MFC(r2, 0x0, 0xcd, 0x0, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000500)='kmem_cache_free\x00', r4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfd, 0x0, 0x7ffc9ffb}]}) r5 = timerfd_create(0x9, 0x80000) timerfd_gettime(r5, &(0x7f00000007c0)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r7, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80, 0x200000007}) fcntl$lock(r7, 0x25, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x80000000}) ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000700000000000000000000000500", @ANYRES32], 0x38}}, 0x0) r9 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=r1, @ANYBLOB="0080000000000000008ce03cd800000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="04000000050000000300"/28], 0x50) fadvise64(r9, 0x3, 0x374b, 0x5) r10 = dup2(0xffffffffffffffff, r8) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000880)=@migrate={0xec, 0x21, 0x1, 0x0, 0x1, {{@in6=@private0, @in6=@remote, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x1000000}, [@migrate={0x9c, 0x11, [{@in6=@dev={0xfe, 0x80, '\x00', 0x14}, @in=@broadcast, @in=@multicast2, @in6=@private0, 0x33, 0x0, 0x0, 0x3503, 0xa, 0xa}, {@in6=@loopback, @in=@private=0xa010102, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2b, 0x0, 0x0, 0x3503, 0xa, 0xa}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$SIOCGIFHWADDR(r10, 0x8927, &(0x7f0000000080)={'veth1_to_team\x00'}) readahead(r1, 0x40, 0x400) 1m47.794806935s ago: executing program 3 (id=173): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xf, 0xb, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095", @ANYRESOCT, @ANYRES64, @ANYRESDEC, @ANYRES8=0x0, @ANYRESDEC], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) syz_usbip_server_init(0xaa7f3cec63cbb9d) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000003c0)={r2, 0x0, 0x80000001}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x2, 0x84) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x2007}, 0x1c) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000340)={0x1d, r5, 0x1, {0x2, 0x0, 0x6}, 0xfe}, 0x18) sendmsg$inet(r4, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4048081) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, 0x0, 0x0) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="070000000000000000000200000014000180060001000200000008008300ac1414aa"], 0x28}}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xd11}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r9, 0x0, 0xf7}, 0x18) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r4, r9}) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) close_range(r10, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') close_range(r11, 0xffffffffffffffff, 0x0) 1m47.563286484s ago: executing program 32 (id=173): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xf, 0xb, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095", @ANYRESOCT, @ANYRES64, @ANYRESDEC, @ANYRES8=0x0, @ANYRESDEC], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) syz_usbip_server_init(0xaa7f3cec63cbb9d) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000003c0)={r2, 0x0, 0x80000001}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x2, 0x84) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x2007}, 0x1c) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000340)={0x1d, r5, 0x1, {0x2, 0x0, 0x6}, 0xfe}, 0x18) sendmsg$inet(r4, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4048081) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, 0x0, 0x0) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="070000000000000000000200000014000180060001000200000008008300ac1414aa"], 0x28}}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xd11}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r9, 0x0, 0xf7}, 0x18) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000080)={r4, r9}) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) close_range(r10, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') close_range(r11, 0xffffffffffffffff, 0x0) 23.171358267s ago: executing program 5 (id=2035): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000957e3daeeebdca6712026aefe7ef0fe1e3711e3443d4b707be61a6ff637fb4e448422f5b11260c55d7d435ca3c4147d05c22186f100c740ce6e6"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0}, 0x94) pipe2(&(0x7f0000000c40), 0x4800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @local, 'geneve0\x00'}}, 0x1e) close(r1) 23.092053044s ago: executing program 5 (id=2039): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0xf36e, 0x10100, 0x1}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='8'], 0x38}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r7, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r7, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r4, 0x2d3e, 0x0, 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r8}, &(0x7f00000004c0), &(0x7f0000000300)=r9}, 0x20) r10 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="140000005304ec"], 0x28}, 0x1, 0x0, 0x0, 0x64841}, 0x40000) r11 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x18, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="8510000004000000950080000000000018000000000000000000000000000002950000000000000085100000fcffffff95"], &(0x7f00000000c0)='GPL\x00'}, 0x94) close(r11) r12 = dup(r3) sendmsg$IPSET_CMD_CREATE(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="280012bce752010100000000000000000200000a090002007379000700"/40], 0x28}, 0x1, 0x0, 0x0, 0x4044841}, 0x48004) syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) 22.862092192s ago: executing program 5 (id=2045): prlimit64(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0xffffffffffffffee, 0x5}, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000000040)={r0}) r1 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2, 0x3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)={@rand_addr=0x64010101, @multicast2, r2}, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x170, r4, 0x1, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x4}, @NL80211_ATTR_IE={0x135, 0x2a, [@erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @mesh_chsw={0x76, 0x6, {0x1, 0x3, 0x31, 0x1}}, @peer_mgmt={0x75, 0x16, {0x0, 0x7b1, @val=0xffdd, @void, @val="117726041202559d4597b63e29df2f14"}}, @channel_switch={0x25, 0x3, {0x1, 0x84, 0x3}}, @random={0x4, 0x79, "762ffb92fa2302bc112eefc40ef5b7447769e3efceccc65ff0198700d3543d91dc5736a611f4bc18a5ba4c26880da9c6ae9e80e4baa6066cf6d927256e11fb69bbd047e4b274f8d11fcc818b3a034ec408803f13782a72dd7a1490b3f75585c0e1455c79963ff80d05618ea0a5749b880727fadf4a084e5312"}, @preq={0x82, 0x83, {{0x1, 0x1, 0x0, 0x0, 0x1}, 0xd6, 0x8, 0x4, @broadcast, 0x8, @value=@device_b, 0x200, 0x7, 0x9, [{{}, @device_b, 0x2}, {{}, @device_a, 0x1ff}, {{0x1}, @device_a, 0x1}, {{}, @broadcast}, {{0x0, 0x0, 0x1}, @device_b, 0x4}, {{0x1, 0x0, 0x1}, @device_b, 0x2f}, {{0x1, 0x0, 0x1}, @device_b, 0xb}, {{0x1}, @device_b, 0x4}, {{0x1, 0x0, 0x1}, @broadcast}]}}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0x1}}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x170}, 0x1, 0x0, 0x0, 0x1050}, 0x880) r6 = dup3(0xffffffffffffffff, r1, 0x0) getrlimit(0x9, &(0x7f0000000480)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000580)='/sys/power/sync_on_suspend', 0x86102, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@private, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x4000, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@cache_readahead}, {@cache_fscache}, {@cache_mmap}, {@debug={'debug', 0x3d, 0x7ff}}, {@cache_readahead}], [{@uid_lt={'uid<', r9}}, {@dont_appraise}]}}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f00000007c0), &(0x7f0000000800)=0x4) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000880), r3) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r6, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r10, 0x800, 0x70bd27, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008004}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r11, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x2c, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44042}, 0x16) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000ac0), r7) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000b00)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r12, &(0x7f0000000c80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b40)={0xf4, r13, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20004014}, 0x40) fsetxattr$system_posix_acl(r6, &(0x7f0000000cc0)='system.posix_acl_access\x00', &(0x7f0000000d00)={{}, {0x1, 0x4}, [{0x2, 0x1, r9}], {}, [], {0x10, 0x2}, {0x20, 0x4}}, 0x2c, 0x2) write(r1, &(0x7f0000000d40)="b027b7966cb2a2343b0b4df322096a7258866ded929c66aa227b22ec5c26b0cc4ac1e3a50b04895c7fa58d783ff135b15a1d03cacdec1912b1ef17f988170cb78081e88c7b380e1d6b2689cbce63b80cc949b11406c23164d769f5374bfcb67e89d489c3fea883a8", 0x68) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000dc0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x5, '\x00', r2, r7, 0x2, 0x5, 0x3}, 0x50) getsockopt$PNPIPE_IFINDEX(r7, 0x113, 0x2, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) 22.820206096s ago: executing program 5 (id=2048): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400080, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000140)={[{@nouid32}]}, 0x1, 0x461, &(0x7f0000000540)="$eJzs3U9sFGUfB/DvbrslAd638OZVEf9VUCmi1LYmSIKJRDnJxWDiuaGFEAs1tCZCiNHEgzcvJp49KDePHDwZD3jUBC/e1JMxEkMkntSa2e7Qbdkt3dB2q/v5JLP7zM6wz2/m4ffM7MOTIUDPGipeKsn2JN8mGVxYXbrD0MLbzRuXTv5+49LJSubnT/xaqe/3241LJ8tdyz+3rXipJsPVpPpeJQ+0qHf2wsXXJ6anp8431kfmzr4xMnvh4tNnzk6cnjo9dW700OHnxkcPjY2Pr9mxvnz57RPbXnnh2AeT136ZufzD50W82xvbmo9jrQxlaOm5bPLEWlfWZfc0lSv9XQyEjvQlKZqrVs//wfRlsfEG89X3XQ0OWFfzhS1tN78zD/yLVdLtCIDuKC/0xe/fcll6C3BsXe8/6K7rRxd+ABbtfrOxLGzpT7WxT23Z7/u1NJTkyJVjnxVL1mkcBgAAAKCXfXE0yVOtxv+qubdpv6J8X5JdSe5Psjupz+t5MMlDSR5O8kg5n6gDy/dfPv5TaTeBhjVx/WhypDG3a+n4Xzn6lx19jbX/FCupVU6dmZ56Jsl/kwyntqVYH12hjqtf//VNu23N43/FUtRfjgU24vi5f9m/T09OzE3czTGz6Pq7ye7+Vu1fuTUTqEjBR5Ps6eSLa4vFH/fsP91utzu3P+tp/uNkX8v8b3S81w7X31aYnzlS7w9Gyl7hdu+Pjr3Urv4W7V9UrP03SJH/W1dq/2RHpXm+7mzndVzddeX5dts67/+/+6To/wcqr9YDHGh8+tbE3Nz50WSgcvz2z8c6j/mfrf1NU3k+yvNVtP/w3tbX//81fdveJI8lebwxd3lf/dqf7E/yZJIDK0Tz54uHXkvzHUUT/X93Fe0/2TL/b00NWJb/nReO7PzoeLv6V5f/z9b/Qg83PnH/d2erbaBuxwkAAAAAAADA2qjWn4FXqR68Va5WDx5ceIbf/7O1Oj0zO3fg1Myb5yYXnpW3I7VqOdNrsGk+6Gi9vLg+tmx9PMnOJB/2/dF48sDM9GS3Dx563LY2+V/4qa/b0QHrzvNaoXetIv9rGxEHsPFc/6F3yX/oXfIfepf8h94l/6F3yX/oXavP/4F1jQPYeK7/0JPu5rl+m63Qn00RRstCOX+qS2GU/yX/Jjkbm7Pw6ZfJBtTVl2SzHPIKhW72SgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACbx98BAAD//5IX2eo=") r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000100)=0x3, 0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r2, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$poke(0x5, r3, &(0x7f0000000400), 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000032500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000850000000f000000bf91000000000000b7020000002000008500000084000000b70000000000000095"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r4, 0x0, 0xfffffffffffffff9}, 0x18) cachestat(0xffffffffffffffff, 0x0, 0x0, 0x0) 22.415477118s ago: executing program 5 (id=2053): socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c210000000000202020", @ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a"], 0x44}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x2000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x3, 0x20000000000000b9, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x8e) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) creat(&(0x7f00000001c0)='./file1\x00', 0x2) acct(&(0x7f0000000080)='./file1\x00') acct(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 21.678846168s ago: executing program 5 (id=2064): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xaddb, 0x10100, 0x1, 0x92}, &(0x7f00000001c0)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r3, r4, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, 0x0, 0x200408c0) syz_emit_ethernet(0x0, 0x0, 0x0) io_uring_enter(r2, 0xd81, 0x0, 0x0, 0x0, 0x0) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r10, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = gettid() sendmsg$unix(r12, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='Q', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r12, @ANYRES32=r11, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r11, @ANYBLOB="0000000018"], 0xa0}, 0x4004881) 21.602022784s ago: executing program 33 (id=2064): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xaddb, 0x10100, 0x1, 0x92}, &(0x7f00000001c0)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r3, r4, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, 0x0, 0x200408c0) syz_emit_ethernet(0x0, 0x0, 0x0) io_uring_enter(r2, 0xd81, 0x0, 0x0, 0x0, 0x0) r10 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r10, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = gettid() sendmsg$unix(r12, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='Q', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r12, @ANYRES32=r11, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r11, @ANYBLOB="0000000018"], 0xa0}, 0x4004881) 12.74340558s ago: executing program 0 (id=2206): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x14, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, [@map_idx_val={0x18, 0x7, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x5}, @snprintf, @call={0x85, 0x0, 0x0, 0x82}, @alu={0x7, 0x0, 0x4, 0x1e42d74df128cf22, 0x5, 0x8}]}, 0x0, 0x95, 0x0, 0x0, 0x40f00, 0x4a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1f971, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffffffc}, 0x94) r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000001780)={&(0x7f00000003c0)=@caif, 0x80, 0x0}, 0x4008050) 12.728560451s ago: executing program 0 (id=2207): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000002c0)="9e", 0x1, 0x41, &(0x7f0000000200)={0xa, 0x4e23, 0x10003, @loopback={0x0, 0xffe0}, 0x7}, 0x1c) 12.650200617s ago: executing program 0 (id=2209): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getresgid(&(0x7f0000000980), &(0x7f0000000a00), &(0x7f0000000a40)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'macsec0\x00', 0x400}) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x97, &(0x7f00000001c0)=""/151}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000"], 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, &(0x7f00000000c0)='\x00', 0x0, 0x2}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000}, 0x94) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x400000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r2, &(0x7f0000000600)="08a6ce109110f9d6ba0a68127bdcb5b06bb02c3a9bfe16d90a0cd0e4fb2758bff7fe0b23e8b1846897e8aa1398f1fcb21471cf3fe34cf7c4d9d9a617f47ccf530d9cb169c50f192d50781b30ae5170d11946e22e34459b8e709a6a491f71eeabac57198118097dc3ac2ffc5d893bd8e971620cdc5d0d4667f00cb64638285050de183031fe150ddbae0a9a376827a0afc7b095f10316589c1ef6517d211df500aeca407e6adacf32d5f40c5f7f26bb4f3191a3a0d9221b32ac61d20fec5b0162648bed0a0159", &(0x7f0000000500)=""/99, 0x21f4fe840e23b6d}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x15, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000020000000000000009000000fb24c0fff0ffffff181a0000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000b70800000e0000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70510000800000085000000a500000018000000a30e000000000000fbffbfff000000e1d36411"], &(0x7f0000000080)='GPL\x00', 0xb, 0x1000, &(0x7f0000000a00)=""/4096, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[r3, r1], &(0x7f0000000280)=[{0x2, 0x5, 0x5, 0xb}]}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) uname(&(0x7f0000000300)=""/178) 12.593116062s ago: executing program 0 (id=2210): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4000, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$eJzs3ctvW1UaAPDPdpMmaWb6mNGo7UjTSh2p81DjPDRqMjObWc3MotJoKrEBqYTEDSVOHMVOaaIuUth1wQKBQEIs2PMXsKErKiTEGvaIBSqCEiRAQjK613abOHGwII1p7u8n3ebch/2dU+s7Ovf4Xt8AMuts8k8uYjgiPoyIo43VrQecbfzZuH9zJllyUa9f/iKXHpestw5tve5IRKxHxEBE/P/fEc/ktsetrq7NT5fLpeXmerG2sFSsrq5duLYwPVeaKy2OTV6cmpocnRif2rO23n7puduX3vlv/9vfvHjv7svvvZtUa7i5b3M79lKj6X1xfNO2QxHxz0cRrAcKzfYM9roi/CTJ5/ebiDiX5v/RKKSfJpAF9Xq9/n39cKfd63XgwMqnY+BcfiQiGuV8fmSkMYb/bQzly5Vq7a9XKyuLs42x8rHoy1+9Vi6NNs8VjkVfLlkfS8sP18fb1ici0jHwK4XBdH1kplKe3d+uDmhzpC3/vy408h/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+Qyb979KlZKm37n+fvb66Ml+5fmG2VJ0fWViZGZmpLC+NzFUqc+k9Ows/9n7lSmVp7G+xcqNYK1Vrxerq2pWFyspi7Up6X/+VUt++tAroxvEzdz7ORcT63wfTJdHf3CdX4WCr13PR63uQgd4o9LoDAnrG1B9kl3N8oP0netvHBQOdXrj0cL4QeLzke10BoGfOn/L9H2SV+X/ILvP/kF3G+MAOj+jbYrf5f+DxZP4fsmu4w/O/frXp2V2jEfHriPio0He49awv4CDIf5Zrjv/PH/3jcPve/ty36VcE/RHx/BuXX7sxXastjyXbv3ywvfZ6c/v4phd2PGEAeqWVp608BgCya+P+zZnWsp9xP/9X4yKE7fEPNecmB9LvKIc2cluuVcjt0bUL67ci4uRO8XPN5503TmSGNgrb4p9o/s013iKt76H0uen7E//Upvh/2BT/9M/+X4FsuJP0P6M75V8+zel4kH9b+5/hPbp2onP/l3/Q/xU69H9nuozx7JsvfNox/q2I0zvGb8UbSGO1x0/qdr7L+PeeeuJ3nfbV32q8z07xW5JSsbawVKyurl1If0durrQ4NnlxampydGJ8qpjOURdbM9Xb/ePkB3d3a/9Qh/i7tT/Z9ucu2//d799/8uwu8f90bufP/8Qu8Qcj4i9dxv9q/JOnO+1L4s92aH9+l/jJtoku41df/c/hLg8FAPZBdXVtfrpcLi0rKCj0pHDrl1GNtkKveybgUauuJqfmSdL3uiYAAAAAAAAAAABAt/bjcuJetxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4CD4IQAA//9HcdTQ") r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xffff}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x140) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2000046, &(0x7f0000000840)={[{@block_validity}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x45}}, {@jqfmt_vfsold}, {@usrquota}]}, 0x5, 0x557, &(0x7f0000000f80)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) open_tree(r4, &(0x7f0000000080)='./file0/file0\x00', 0x1000) umount2(&(0x7f0000000340)='./file0/file0\x00', 0x1) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xfffc}) write$cgroup_type(r2, &(0x7f0000000080), 0x9) r5 = gettid() timer_create(0x1, &(0x7f0000000140)={0x0, 0x34, 0x0, @tid=r5}, &(0x7f0000000240)) fallocate(r0, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xc, r0, 0x4, 0x0, 0x0, 0xfffffffffdffffff}) 12.321229644s ago: executing program 0 (id=2212): syz_io_uring_setup(0x3b51, &(0x7f00000006c0)={0x0, 0x7758, 0x1000, 0x8003, 0x1bf}, &(0x7f0000000040), &(0x7f0000000680)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000200025a729bd700078a445d4589b7b5fcc1b24fddbdf250a000008ff000001020001000800060000"], 0x2c}, 0x1, 0x0, 0x0, 0x4040090}, 0x20040840) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r1, @ANYRES16=r1], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a3000000000090003"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[], 0x1b8}, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x27, 0x0, 0x1, 0x40}, 0x28) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) r8 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="020000000400000008000000010000e87f000000", @ANYRES32=0x1, @ANYBLOB='\a\x00'/20, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="000000000100"/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x50) unshare(0x2040400) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000080)=[{&(0x7f0000000500)="7c15b6bce0568bdbef75e4667376c6507c51094765fcc21aa8810d5a760327a50bc67e6f84d202", 0x27}], 0x1, 0x0) openat$ptp0(0xffffffffffffff9c, 0x0, 0xc0542, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) 11.391616609s ago: executing program 0 (id=2228): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000008, 0x3032, 0xffffffffffffffff, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x94) r0 = socket$inet(0x2, 0x2, 0x1) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="08001497733f5d3e", 0x6c6d}], 0x5}}, {{0x0, 0x0, &(0x7f0000000440), 0x56}}], 0x2, 0x2004000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="9febe4ff18000000000000001800000018000000020000000000000000000003000000000200000005000000ff7f000000007deeab9fd38ced3494e4f6f58af858c761ef"], &(0x7f0000000f40)=""/4089, 0x32, 0xff9, 0x8, 0x1}, 0x28) 11.390917709s ago: executing program 34 (id=2228): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000008, 0x3032, 0xffffffffffffffff, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x94) r0 = socket$inet(0x2, 0x2, 0x1) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="08001497733f5d3e", 0x6c6d}], 0x5}}, {{0x0, 0x0, &(0x7f0000000440), 0x56}}], 0x2, 0x2004000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="9febe4ff18000000000000001800000018000000020000000000000000000003000000000200000005000000ff7f000000007deeab9fd38ced3494e4f6f58af858c761ef"], &(0x7f0000000f40)=""/4089, 0x32, 0xff9, 0x8, 0x1}, 0x28) 3.730015908s ago: executing program 6 (id=2363): setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x4000}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x448, 0x340, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000300)={0x3, 0x19, 0xff7d, 0x4, 0x2, "501fe88fc2aa9677d426a819a92aaefe7d41cc", 0xb, 0x1}) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) 3.079995611s ago: executing program 1 (id=2371): r0 = epoll_create1(0x80000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)=@generic={&(0x7f0000000100)='./file0\x00'}, 0x18) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000000c0)={0xe000001a}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000000)) 2.993670757s ago: executing program 1 (id=2373): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x200000000000011, 0x2, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) shutdown(r0, 0x1) 2.992144498s ago: executing program 1 (id=2375): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) 2.96771457s ago: executing program 1 (id=2377): syz_open_dev$evdev(0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000fff000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 2.912550364s ago: executing program 1 (id=2379): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[], 0x48) r1 = creat(0x0, 0x9c) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000b80)={'syztnl2\x00', &(0x7f0000000680)={'sit0\x00', 0x0, 0x10, 0x10, 0x7, 0x9, {{0x43, 0x4, 0x0, 0xc, 0x10c, 0x65, 0x0, 0x7, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x89, 0xd, "fe0e86ff2a87c65b87a10f"}, @generic={0x88, 0x4, 'u7'}, @noop, @lsrr={0x83, 0x13, 0xec, [@broadcast, @multicast1, @local, @broadcast]}, @timestamp_prespec={0x44, 0x44, 0x9e, 0x3, 0x9, [{@remote, 0xf}, {@broadcast, 0x345f}, {@private=0xa010100, 0x2}, {@multicast1, 0x10}, {@remote, 0x9}, {@broadcast, 0x81}, {@empty, 0x6}, {@loopback, 0x42}]}, @generic={0x82, 0x12, "c6d91412b43a4f4d56d8f71cbc323f9f"}, @ssrr={0x89, 0x13, 0xbf, [@private=0xa010101, @private=0xa010101, @loopback, @private=0xa010102]}, @cipso={0x86, 0x34, 0xffffffffffffffff, [{0x0, 0x11, "c6c410fb8510467a35d25e2c90d9bf"}, {0x2, 0xe, "164bd56ed8f7fdce5f815ecc"}, {0x7, 0xb, "65d399d653bc3034bc"}, {0x2, 0x4, "8695"}]}, @timestamp_prespec={0x44, 0x34, 0x9c, 0x3, 0x6, [{@dev={0xac, 0x14, 0x14, 0x26}}, {@broadcast, 0x4}, {@remote, 0x3ff}, {@broadcast, 0x12ac}, {@remote, 0xc}, {@broadcast, 0x3}]}]}}}}}) sendmsg$nl_route(r1, &(0x7f0000000d00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="240000001900000429bd7000fbdbdf2502101006060000000000000008000400", @ANYRES32=r2, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x1d, 0xc, &(0x7f0000000c00)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYRES16=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r4, &(0x7f0000000240), 0xfffffecc) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000200)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x400000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) fstat(r7, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_OPTION(r6, 0x8002f515, &(0x7f0000000240)) r8 = socket(0x840000000002, 0x3, 0xff) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000003c0)=0xc) quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, r9, &(0x7f0000000140)={0xc79, 0x0, 0x1, 0x1000000000000001, 0x5, 0x42, 0x1, 0xfffffffffffffffd, 0x66c}) setreuid(0x0, r9) r10 = getpid() sched_setscheduler(r10, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r11, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r12, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r11, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 2.826574111s ago: executing program 6 (id=2383): pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8001000) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x8000) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) syz_open_dev$loop(0x0, 0x0, 0x301540) unshare(0x24040000) mremap(&(0x7f0000000000/0x1000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) unshare(0x2c020400) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r2}, 0x10) ioctl$FIOCLEX(r2, 0x5451) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, r5, 0x1, 0x70bd28, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4, @dev={0xac, 0x14, 0x14, 0x13}}}, {0x14, 0x2, @in={0x2, 0x0, @private=0xa010102}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0xe0}, 0x0) 1.818378813s ago: executing program 1 (id=2393): r0 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x108101, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x1c582) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x17) r2 = socket$can_j1939(0x1d, 0x2, 0x7) readv(r2, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/20, 0x14}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000240)) fcntl$setsig(r3, 0xa, 0x12) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = socket(0x1e, 0x80000, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000700000008000000a6ad6a1a05"], 0x48) clock_adjtime(0x0, &(0x7f0000000e00)={0xe628, 0x10001, 0x309, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x6, 0x200, 0x0, 0x2, 0xfffffdfc, 0x20000000, 0x1, 0x0, 0x7ff, 0x20, 0x0, 0x0, 0x0, 0xffffff82, 0x0, 0xfffffffc, 0x80}) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x16, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00008000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085008d102914000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) r11 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000002100050100000000000800000200000000000000010001001400", @ANYRES32=0x0, @ANYRES32=r12, @ANYBLOB], 0x28}}, 0x0) sendto$inet6(r6, &(0x7f0000000000)="7800000018002507b9199b02ffff48000203be04020406050a02040c5c000900580006050a0000000d0085a168d0bf46d32345653600648d27000b000a00070849935ade4a460c89b6ec0cff3959547f509058ad86c902007a00004a32000407160012000a0000000000e000e21800003b6ed538f65232", 0x77, 0x2251197285d36a80, 0x0, 0x0) ioctl$KDSKBENT(r5, 0x4b47, &(0x7f0000000380)={0x0, 0x7f, 0x708}) poll(&(0x7f0000b2c000)=[{r4}], 0x2c, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x13) 1.700860622s ago: executing program 6 (id=2396): r0 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x490, &(0x7f0000000580)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x15, 0xc, &(0x7f0000001100)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x1, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000007900)={@map=r1, 0xc, 0x0, 0x7, &(0x7f0000000fc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x0, &(0x7f0000004d00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000005f80)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000078c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000007980)={&(0x7f00000079c0)='scmi_rx_done\x00', r2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27}, 0x48) r3 = io_uring_setup(0x10001b95, &(0x7f0000007a00)={0x0, 0x6ee8, 0x4000, 0x3, 0xb13}) mmap$IORING_OFF_SQ_RING(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x200000a, 0x10010, r3, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001b40)=@allocspi={0x140, 0x16, 0x1, 0x0, 0x0, {{{@in=@rand_addr=0x64010100, @in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xa0}, {@in6=@dev={0xfe, 0x80, '\x00', 0x20}, 0x0, 0x33}, @in6=@empty, {0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0xfffffffffffffff1, 0x3}, {0x0, 0x0, 0x2, 0xfffffffffffffffe}, {0x0, 0x0, 0x796}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe55286f1921f74be}, 0x0, 0x1a0b1}, [@algo_auth={0x48, 0x1, {{'xxhash64-generic\x00'}}}]}, 0x140}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x9, 0x4000006}, 0x8d14, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0xf}, {0x0}], 0x2) r7 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x9, 0x6}, 0x8d14, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) vmsplice(r8, &(0x7f0000000300)=[{&(0x7f0000000080)="35f1", 0x2}], 0x1, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r7, 0x10, &(0x7f0000000280)={0x5, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000640)=""/105, 0x69}], 0x0, 0x1}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r7, 0x10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002700)=""/4096, 0x1a00}], 0x0, 0x11a}, 0x20) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000f80)={{0x1, 0x1, 0x18, r7, {0x15d0b902}}, './file0/file0\x00'}) io_uring_register$IORING_UNREGISTER_RING_FDS(r9, 0x15, &(0x7f0000007800)=[{0x5, 0x1, 0x0, &(0x7f0000001380)=[{&(0x7f0000001180)=""/157, 0x9d}, {&(0x7f0000000fc0)}, {&(0x7f0000001000)=""/27, 0x1b}, {&(0x7f0000001240)=""/72, 0x48}, {&(0x7f00000012c0)=""/167, 0xa7}], &(0x7f0000001400)=[0x1, 0x100, 0x2, 0x80000000, 0x14000000000000, 0x4, 0x401, 0x5, 0x9]}, {0x1, 0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001480)=""/162, 0xa2}], &(0x7f0000001580)=[0x4, 0x0]}, {0x3, 0x1, 0x0, &(0x7f0000003800)=[{&(0x7f00000015c0)=""/154, 0x9a}, {&(0x7f0000001680)=""/69, 0x45}, {&(0x7f0000003700)=""/209, 0xd1}], &(0x7f0000003840)=[0x9]}, {0x8, 0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000003880)=""/4096, 0x1000}, {&(0x7f0000004880)=""/74, 0x4a}, {&(0x7f0000004900)=""/118, 0x76}, {&(0x7f0000004980)=""/252, 0xfc}, {&(0x7f0000004a80)=""/114, 0x72}, {&(0x7f0000004b00)=""/24, 0x18}, {&(0x7f0000004b40)=""/185, 0xb9}, {&(0x7f0000004c00)=""/119, 0x77}], &(0x7f0000004d00)}, {0x8, 0x1, 0x0, &(0x7f0000006200)=[{&(0x7f0000004d40)=""/121, 0x79}, {&(0x7f0000004dc0)=""/145, 0x91}, {&(0x7f0000004e80)=""/208, 0xd0}, {&(0x7f0000004f80)=""/4096, 0x1000}, {&(0x7f0000005f80)}, {&(0x7f0000005fc0)=""/122, 0x7a}, {&(0x7f0000006040)=""/249, 0xf9}, {&(0x7f0000006140)=""/187, 0xbb}], &(0x7f0000006280)=[0x10001, 0x0, 0x8, 0x6, 0x3c04]}, {0x7, 0x1, 0x0, &(0x7f0000007740)=[{&(0x7f00000062c0)=""/170, 0xaa}, {&(0x7f0000006380)=""/110, 0x6e}, {&(0x7f0000006400)=""/249, 0xf9}, {0x0}, {&(0x7f0000006600)=""/166, 0xa6}, {&(0x7f00000066c0)=""/80, 0x50}, {&(0x7f0000006740)=""/4096, 0x1000}], &(0x7f00000077c0)=[0x1, 0x80, 0xfffffffffffffffe]}], 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) 1.450476503s ago: executing program 4 (id=2402): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000085"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000d00)='kfree\x00', r0}, 0x18) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r1, 0x0, 0x5, &(0x7f0000000240)={@local, @empty, 0xfffb, "66c5aff8a7eb3af1f6cec2e7420000008c84aea31700259cc58133b31ab800", 0x96bd, 0x1000000, 0x7e, 0x6b}, 0x3c) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000080)=0x300, 0x4) 1.387425627s ago: executing program 4 (id=2403): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$netlink(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) pwritev2(r1, 0x0, 0x0, 0x4, 0x44, 0x12) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@bsdgroups}, {@jqfmt_vfsv1}]}, 0xc1, 0x7da, &(0x7f0000000fc0)="$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") r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r5}, &(0x7f00000002c0), &(0x7f0000000300)=r6}, 0x20) link(&(0x7f00000001c0)='./file1\x00', 0x0) timer_settime(r4, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000640)={0x0, 0x8}, 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079104800000000006104000000000000950000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) close(r7) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10, 0x0}, 0x20001080) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xc, '\x00', 0x0, @sk_skb=0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0f00"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000008bac756b55c294f3d15cc20000"], 0x50) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c0001"], 0x118}}, 0xc000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000980)={[{@orlov}, {@nombcache}, {@barrier}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@usrquota}, {@noauto_da_alloc}, {@bh}, {@init_itable}]}, 0xff, 0x551, &(0x7f0000000cc0)="$eJzs3d9vU1UcAPDv7Tp+KyMhJPpgFnkQg3Rs8wcmPuCjUSKJvmOzXRaylpK1I2ySCA/y4oshJsZIYvwDfPeR+A/4V5AoCTFk0Qdfam53ywprt9EVNuznk9xyzj23nHt67vdwbs8lDWBojWcvhYhXIuLbJOJwR1kx8sLx1eNWHl6fybYkms3P/koiyfe1j0/yPw+2M8WI376OOFl4rMqx7KW+tDxfrlTShXznRKN6ZaK+tHzqUrU8l86ll6emp8+8Mz31/nvvDqytb57/54dP73505pvjK9//cv/I7STOxqG8rLMd23CjMzMe4/lnMhpnnzhwcgCV7SbJTp8AfRnJ43w0sjHgcIzkUQ/8/30VEU1gSCXiH4ZUex7Qvrcf0H3wC+PBh6s3QOvbX1z9biT2te6NDqwkj90ZJe0vMrYpq+PXP+/czrYY3PcQAJu6cTMiTheL68e/JB//+nd6C8c8WYfxD56fu9n8561u85/Co/lPdJn/HOwSu/3YPP4L9wdQTU/Z/O+DrvPffNFqLMZG8txLrexocvFSJc3Gtpcj4kSM7s3yG63nnFm51+xV1jn/y7as/vZcMD+P+8W9j79nttwob6/Vax7cjHi16/w3edT/SZf+zz6P81us41h657VeZZu3/9lq/hzxRtf+X1vRSjZen5xoXQ8T7ativb9vHfu9V/073f6s/w9s3P6xpHO9tv70dfy079+0V1m/1/+e5PNWek++71q50ViYjNiTfLJ+/9Tae9v59vFZ+08c33j863b974+IL7bY/ltHb/U8dFv9P4BF16z9s0/V/0+fuPfxlz/23/6s/99upU7ke7Yy/m31BLfz2QEAAAAAAMBuU4iIQ5EUSo/ShUKptPp8x9E4UKjU6o2TF2uvR6us9fxDob3SfbjjeYjJ/HnYdn7qifx0RByJiO9G9rfypZlaZXanGw8AAAAAAAAAAAAAAAAAAAC7xMEe//8/88fITp8d8Mz5yW8YXpvG/yB+6QnYlfz7D8NL/MPwEv8wvMQ/DC/xD8NL/MPwEv8wvMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAADNT5c+eyrbny8PpMlp+9urQ4X7t6ajatz5eqizOlmdrCldJcrTZXSUsztepmf1+lVrsyORWL1yYaab0xUV9avlCtLV5uXLhULc+lF9LR59IqAAAAAAAAAAAAAAAAAAAAeLHUl5bny5VKuiAh0VeiuDtOQ2LAiZ0emQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgzX8BAAD//7VBN58=") 1.376461339s ago: executing program 6 (id=2404): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r3, 0x0, 0x200000000000006}, 0x18) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x0, {0x0, 0x0, 0x2}}, 0x18) connect$can_j1939(r0, &(0x7f0000000140)={0x1d, r1}, 0x18) sendmmsg(r0, &(0x7f000000a200)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="220733d69b211bb4a3f85730728e28424ba4cda255348a19dfc31da6b47d7904126212e0e8502fb4f3dadbbdfa5c952f12a9036dae3d2b0fc75a7bee726dc4c93d91e404a7c235d50738b60402190afaa9e06aff5bdd9087ac06c98060dd3ce9d5871751f599848cefda4e3893ed17b43fadafd1e859e9376358372d4f3cb3a0bf0fe13d15f63fee7e5753f3b19ae14a1226f1d0e748b0b0fc15af257611a13d40cc6aa716bd2733d9395d32fafe82dccc3b211e02659298134932c7c7d1033958c52744bb6adcf202f058a68249", 0xce}, {&(0x7f0000000400)="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", 0x62c}, {0x0, 0xe}], 0x3, &(0x7f0000002480)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x60000800) 659.285376ms ago: executing program 7 (id=2416): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f0000"], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000100)=0x40049, 0x4) recvmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/11, 0xb}}], 0x4000000000002d9, 0x10022, 0x0) (async) recvmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/11, 0xb}}], 0x4000000000002d9, 0x10022, 0x0) socket$inet_udp(0x2, 0x2, 0x0) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="020000000000000002000000e000000200e70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000200fffc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) (async) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="020000000000000002000000e000000200e70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000200fffc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty=0x1000000}}}, 0x108) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x7, &(0x7f0000000040)=[{0x101, 0x9, 0x6, 0xe}, {0x4, 0x8, 0x5}, {0x0, 0x4, 0x5, 0x7}, {0x9, 0x0, 0x7f, 0xb}, {0x4bbc, 0x2, 0x4, 0x100}, {0x1000, 0x9, 0x10, 0x9}, {0x3, 0x0, 0x2, 0x4}]}, 0x10) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x381, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) io_setup(0xbf, &(0x7f0000000100)=0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0xe, &(0x7f0000000c00)=ANY=[], 0x0}, 0x94) io_submit(r5, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x20000000, 0x0, 0x7, 0x8, 0x0, r4, &(0x7f0000000080)='\x00\x00', 0x2}]) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0x20) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) (async) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r6, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 633.166658ms ago: executing program 7 (id=2417): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x2f, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = creat(&(0x7f0000000240)='./file1\x00', 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) close_range(r2, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)={0x3, 0x4, 0x4, 0xa, 0x0, r2, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x3}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0x43, 0x288}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r8, 0x3516, 0x0, 0x4, 0x0, 0x0) 624.071119ms ago: executing program 2 (id=2418): r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000540)=ANY=[@ANYRESHEX=r0], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x74, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0x48, 0x0, @wg=@cookie={0x3, 0x3, "90c7205b89c6ba79f201fb2a7ccdec3f092308bf4d1ae199", "11da928cceb7f2257669a73e935ab02244656cfe8638fefb94440b907850c38e"}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg(r4, &(0x7f000000d600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x114027d77c4637a9) r5 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="a538ae464632", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) sendmsg(r5, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c", 0xb}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b00)=@delchain={0x1004, 0x65, 0x400, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xf, 0x1}, {0xc, 0x8}, {0x8, 0x10}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x91}}, @filter_kind_options=@f_matchall={{0xd}, {0xfc0, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x3}, @TCA_MATCHALL_ACT={0x4}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x5}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}, @TCA_MATCHALL_ACT={0x9b8, 0x2, [@m_vlan={0xe0, 0x1f, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x66e}]}, {0xaa, 0x6, "356f4e88097ddeb4a587f451bb50378e1ed575e7a10488ad46a399590335910292746a804b9a41332649f4b851aaf93932368098db4f971391e9b5f82a11318baf895058b02fa1b1155cd4b7393f3561295724467ec3ffa587fdd959a319884b1a6dd293b70f09623f979acd87af1f562a6bb961202b583fd3e53479b9489ef3fe1519d275e925e2092a32c62a89fdb2c50d0a95216e904619968b826adf4127d61c03b1b50f"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_nat={0xf4, 0xe, 0x0, 0x0, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x40, 0x6, 0x0, 0x7, 0x401}, @multicast2, @multicast1, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x8, 0x20000000, 0x4, 0x10001}, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xa56a, 0x0, 0x4, 0x63, 0x8}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x10000, 0xffffff00, 0x4, 0x9, 0x5}, @rand_addr=0x64010100, @rand_addr=0x64010100, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0xb11a, 0x10000003, 0x1, 0x1}, @empty, @local, 0xff, 0x1}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbmod={0xb4, 0x12, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x1, 0xfffffff6, 0x3, 0x101, 0xaa60}, 0x9}}]}, {0x61, 0x6, "859c4d4a2adfd7728c01b4eab080853a6723076534527021eb97873c008cfc19693a3138456240a84996540fef57621e65b1032665519c2ee935509664cf3e3c14e982689a156d6620e626928650dac16e6e93912ef25c3eacc7a6db45"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_police={0x60, 0x8, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}]]}, {0xe, 0x6, "e4d47fb788252d36e617"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_sample={0x13c, 0xd, 0x0, 0x0, {{0xb}, {0x84, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xffff}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x5, 0x68, 0x3, 0x5, 0x4}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x7, 0x1, 0x4, 0xe, 0x6}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xd}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x401, 0x9, 0x1, 0x8, 0x80000001}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xfffffff8}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x66}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xfffffff7}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3c}]}, {0x90, 0x6, "ea2728833c8194acf3d7725a6c4bd83ea480c42f6ae23870b1dffec4e10204599b1b29252bbc7a7376fb6b00ecfdde4d5b0892018e3713d076a503817037b9b78bbb2cde6c2e589ccb3d2e91a2783fbdc378c78c7d941dcb3ddee0d5ae3e038f51e3f181c831130d389c122195a5ef4200cf4b41abfcd85f04341fcf02acc27f2194476e56d4ebdb50114197"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_connmark={0x1b4, 0x17, 0x0, 0x0, {{0xd}, {0x90, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x7, 0x1, 0x1000, 0x8}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8001000, 0xfffffffd, 0x0, 0xe, 0x4b30}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x6, 0x20000000, 0xd2, 0x3ff}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x4, 0x2, 0x4, 0x10}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x4, 0x1b, 0x1, 0x0, 0x50}, 0x3}}]}, {0xf8, 0x6, "c73c21afd29936b87039515741441fb3bd6cac9171864caff829770336a9adbf6669be5dc957b1acb0f099ba9fee959dc5d465f99f84b85bebd889c59b3361c3b07281b7c32ab7e9292e07c7fe77fa896c2e95a3570434fbc92df1a1b4b760651f93924b7ab3a44f316cbef114ccad5605b73a5a0856928ee3c70c6588a1c4c1295bd81713f94b0be8de9962d71c7875ec4a85415111a59d7c33c50cbcfebbc7f4bdb5b7b52123ce5df41ddf5552d1f807292074e270ef0f3b6ec441bc88c7d38450e0add713d0971560e7e9db413693480df5acc25b0aeb2d9e70f9a173487a3fa846e06ca2bfaa2b6ff83e909ff5e8c905defc"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_simple={0x178, 0x4, 0x0, 0x0, {{0xb}, {0x54, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x7ff, 0x7ff, 0x752d8619b36cbfc8, 0x8, 0xe515}}, @TCA_DEF_DATA={0x11, 0x3, 'sched_switch\x00'}, @TCA_DEF_DATA={0x9, 0x3, '*$:.\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x40, 0x8, 0x0, 0x4, 0x8b}}]}, {0xfc, 0x6, "ce3e1b34065e5e66cc9ec8e60fc05ef6bf90d3f1b2323425e35c58d38646cea957fbfe53135f2bb121cdfce16cdb92b8d8bbe246095e2b36abfec0f39a62b027145e6a4e1bfda8a6ba5e3fc3da79ef0c58e89e96f2c2911e73ecce0a93ff774cb8e5cddd3575fcfce9a55afa4337339667aa8ac2669772f7f79149dcf987e06125a96c9ab0600cf1cf9754d3ac2d2c0955909c40a22b070749619272c0b692196e689ba5667296c6a339f0d90673a0401da90d2e3f833cf121a35da3c32d9e4e4744bcc89775eaddda6bce3e338da7c9ad6045654baab7f20d06186edb73929e49aa405f8c7204b183591f4e4788cba38f5ef0d7489f1ec9"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_simple={0xec, 0x1e, 0x0, 0x0, {{0xb}, {0x88, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xf, 0x3, '--{-\',22{%\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xf70, 0x4, 0x2, 0x7, 0x8}}, @TCA_DEF_DATA={0xd, 0x3, '(&^,@@,/\x00'}, @TCA_DEF_DATA={0xa, 0x3, '/&-\\-\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xf2a9, 0xa07, 0x3, 0x1, 0x9}}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x3ff, 0x0, 0x2, 0xffff}}, @TCA_DEF_DATA={0x8, 0x3, 'GPL\x00'}, @TCA_DEF_DATA={0x7, 0x3, '[:\x00'}]}, {0x3b, 0x6, "6e9c43b926ca7ebf083fee03d3c69009773e1578db664219a783d8dcbc9d11a5ecadd58a4d7446d4a5ff04112ddb4bb09e3d509ed63d27"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_simple={0x128, 0x1f, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x7422, 0x85f, 0x7, 0x7fffffff, 0x800}}, @TCA_DEF_DATA={0xa, 0x3, 'kfree\x00'}]}, {0xcd, 0x6, "861a5cd6b5c9cdfd81b9c5a72eced7b74a9260500d3dfea4944bbdb3afe4b5797ec4dfaded1b39a0470866c27e0053f5e82186ddb1952c26321a6524a9a7a8fccf00cc36c211c4a14d44212c3881cf4fcda6730dcc9d92cc4d2a3144562dea72541ebdfe2416bf9f389d21de9608042823369267aa7576a9d7be227585dcd40fda7fca036f990fb28f43f06f9e38b6c2526afc09a0bd6ab1762a03e1cd6e8423bf6827e01512d98cabdbda3c9015eae70791e34340eaefab902441fd61c292f47526a6a81b0e2cfccd"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_sample={0x50, 0x1b, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x8, 0x8000, 0x3, 0xf, 0x401}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xf}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}]}, @TCA_MATCHALL_ACT={0x5d8, 0x2, [@m_bpf={0x1bc, 0x11, 0x0, 0x0, {{0x8}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x4c, 0x4, [{0x6, 0x1, 0x7, 0xffff}, {0x0, 0x92, 0x4, 0x2}, {0x40, 0xee, 0x8}, {0xe, 0xc, 0x4, 0x8000}, {0x9, 0x3, 0x9}, {0x1, 0x0, 0x6, 0x5}, {0x1, 0x5, 0xce, 0xe}, {0xf, 0xf, 0x40, 0x2}, {0x80, 0x7, 0x4, 0x80000000}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0xa}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x1}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x800, 0x8000, 0x1, 0x800, 0x6599}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x2, 0xfd5, 0xa, 0x1, 0x7}}]}, {0xfb, 0x6, "615fbb3b4493910880d9bfa1abf3497b00028e3d2832a7a4600cb1daba5b35b2775def566ac406530acfcf245c82b228560b7ad76baaa3b5554fc374525b71dd065483139356410ce0cbe54214ffc00d8c72c00224a4400866d81e308e5aadfb46f5b671d48b5a389225ec6c9caabec1e546133cf9a748661aef90c01bb1da910f84ee53e40b935697fa8e0fc7e8ab18feedd72952b0dad1f6c8a9568cc5d457d48a9bd30f2b0df24f04decaf984b7f8b3e17c6d2a8a8874405b2c30e86d5ab5b4b68200c7cf5ba11be3352bd4951fd1e28719c186e9872bf7dbabc8b28747324ce06aa6e91ebf1f1c529a3b6c2630bff4b47c5bfbc6c4"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_skbedit={0x164, 0x7, 0x0, 0x0, {{0xc}, {0x44, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x5}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x10, 0xa}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x3, 0xc}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff4, 0xfff2}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x400}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x5}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x412}]}, {0xf5, 0x6, "ad9167c0e211de71d69ff4c021e4dae7917443b397c448f31cb64798d7949f0a6391b8a925fecab6db8b76af2ebd2330b34a0ecba99ee721bc36f31bceedba610a39cb0229f12f8a828f0faaf0c61645fad3caa6131fa352b2a179ae136add563788988064578439a716e99959b6f459a29d432498c66c0d2949ac34215a8ca0e5eb0bcaa6283fd1a24fa652653c90c72aee6b3637351dced30703f19d71758d5e1b52b10a02be8f0dee0368ba7af1eb5970ea65c78848dd63fe55161895a632e93e8590a9f54fd5b25d32939f1bec15ee5833038da986f4bdec5ebb0f6ab38109db8ca3821f97b2f80d81370726fb3ea8"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_nat={0x1a0, 0x16, 0x0, 0x0, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x5, 0x10000006, 0x5, 0x1}, @rand_addr=0x64010102, @private=0xa010101}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xbbd, 0x6, 0x4, 0x2, 0xf}, @multicast2, @loopback, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xffffff73, 0xfffffffa, 0x2, 0x0, 0xfc7}, @empty, @empty, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0xc, 0xffffffffeffffffd, 0x0, 0x9}, @rand_addr=0x64010100, @remote, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xc75e, 0x2, 0x6, 0x6a, 0xa}, @empty, @multicast2, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xe, 0x7, 0x7, 0x0, 0x52}, @empty, @remote, 0x0, 0x1}}]}, {0x85, 0x6, "86f8cbcb8f76a8e06f2838a1856551aad0b81e00e875f25fc80d5278dc2ff0577961d7be3fc9d8322343a105d22375a1f9a9b4bdc3580d82148e213f2b74831d21e3da726c932ec3fe2d7500074839187defe8ddcc55d1c7b217781402887c19ebac92887461b5e09af249cef51726f4df91856ac8f563c62713e2b4e08dd31143"}, {0xc}, {0xc, 0x8, {0xd10960be93fb05d7, 0x2}}}}, @m_tunnel_key={0x114, 0x7, 0x0, 0x0, {{0xf}, {0x78, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x8000}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x7}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x3, 0xe2e7, 0xffffffffffffffff, 0x4, 0xa}, 0x1}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x101, 0x1, 0x10000000, 0x1, 0x1ffc00}, 0x1}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x6}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, {0x6e, 0x6, "eae97f68e4e8d8adb836765fedb81b5548b0ca3baf8f2fcedec60d659aee82256ae04151d26b60048689779bc67f5d557eea59090fcd1cc88c9a3d1226126d8aceb1e8c930cc39347f1700775512c16f7e7b38388133064964a8200c7886117e5d3adad166db17671fe1"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}]}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xa}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x0, 0xfff9}}]}}, @TCA_RATE={0x6, 0x5, {0x66, 0x81}}]}, 0x1004}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x50) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="c0020000100063d10000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000000000000000000003a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc01000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000b000000000000000000000000000000ffffffffffffffff000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001600000000020000000000000000000000bf010100636d61632861657329"], 0x2c0}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r10 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_SUBMITURB(r10, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x7995}, 0xfff7, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 601.243991ms ago: executing program 7 (id=2419): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000002840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000001780)={&(0x7f00000003c0)=@caif, 0x80, 0x0}, 0x4008050) 574.504313ms ago: executing program 7 (id=2420): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000000), 0xfc, 0x582, &(0x7f0000000b40)="$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") r0 = openat$selinux_policy(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x7fff, 0xf5e7259118363874, 0x4cb, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={r1, 0x23, "468343683cf3174d81f11c8c5a13c22290c966979a3866dd4525057c1fcebee53e12a9"}, &(0x7f0000000140)=0x2b) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000340)=@filename='./file1\x00', r2, &(0x7f0000000a00)='./file1\x00') 573.359843ms ago: executing program 4 (id=2421): r0 = mq_open(&(0x7f0000001880)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\x1c`\xbd\xe1e\x80\x7f\xd2&l0\xc1b\xac\x8b\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL%Jw\x99y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3\x05\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xc8\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xc7\xa7\x82\xb9V}`\xb7\xfc@\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5m\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v>\x9b\n0\xb2 h\xad5\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\'/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f9\xce\x1eYV\xa2\xc4\x03PV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x9b\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xd1\x06F\xef\xbd\xeb\xf0\'\f\f\x003\xecp\x18\x9e\x1d\xeaH\xdaQ%+\xf4\xae\xab0\b\x17W\xba\xaf4E\xe62\xefm\xdd+\xb2\x1b:\xc0cc\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x97s\x03`\xba\xf1\xdb\x05\xe5C)\x8f\xbchyL1:\xc2\xea\x8a\xfc\tq\xfa\xec&\xc7\xde\xf4\xf2\xb9\xe1\xa1\x80)1\xbe@Bt\xb7\xce\xc9\xee\xa8v\t\xfa,\xa2\x9a\xa3\\\xfbM\xb5\xfd\xa9\xe3\x9f\xf7\x85\x87w\x1d]& 8\xb5\xba\xea\xad\xa9\xd4V\xf1\xe9\xaaT\xc8\xff\xaf\xef\x91\xca\x9c\x80\xbeYd]\xfb\x1a\x96?\xb6\xd7{X\xa1H\xeb\xce\xd7\xb7\xf7\x15\xd6\x88\x91\xef{\xf8K@\xb6ch\x1e\x16\xd5m@\xa8\x91\xa5\xc5@\xa7\x00\xab\xc5\xc8\xc8\x9c\xe3:\xac\x1eG\xa0e\'/\x15G\x8e\xe5\x16\xd5S ]\xf8\xa1\xa46\x9a\xf0d!\xc8\x81S\xbc\x18\xdf\xa0\xfek\xb0(\xf7\xba5\x8e\xe5A\xd5l\xfbp\xcb\xa8\xf0b\x91\xc4\xd3+)Sy\x81\xe3\r%C\x03enM\xf1\xdf\xe3b\xb7\x9b\f\x82\xb1z\xcf^\x06\xcd\xa2\x96\xe3\xd5\xbd@1\xbe\x02\xad\\\x89\xd0\xe0\xa8\x11\xb4B\\\x14\\\xed5\x9c\xd7n\x8d\xec\xb5\xcc\xf8q', 0x42, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'veth0_virt_wifi\x00', 0x0}) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f00000007c0)={0x0, 0xea60}, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r4) bind$xdp(r2, &(0x7f00000003c0)={0x2c, 0x3, r3, 0x24, r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYRESOCT=r1], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000840)={0x38, r6, 0x1, 0x0, 0xfffffffc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x10000, 0xfffffffd}) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r7, 0x0, 0x0, 0x60008082, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) prlimit64(0x0, 0x8, &(0x7f0000001080)={0x4, 0x7}, 0x0) sendto$inet(r7, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @private=0xa010101}}, 0x5, 0x16, 0x101, 0x800, 0x12, 0x8, 0x1}, &(0x7f0000000080)=0x9c) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, 0x0, 0x10) sendmsg$NFT_BATCH(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x4}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x24}, @NFTA_MATCH_NAME={0x8, 0x1, 'u32\x00'}]}}}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x80}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000002c0)={r8, 0x2c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x81, @private1}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000300)=0x10) mq_timedsend(r0, 0x0, 0x3e, 0x400000000000005, 0x0) 549.194995ms ago: executing program 4 (id=2422): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000005c0)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4}}, {@grpid}]}, 0x1, 0x4f2, &(0x7f0000000600)="$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") 504.914109ms ago: executing program 2 (id=2423): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x200000000000011, 0x2, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) shutdown(r0, 0x1) 504.396999ms ago: executing program 7 (id=2424): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 501.335239ms ago: executing program 7 (id=2425): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x400000000, 0x0, 0x11) 500.749359ms ago: executing program 2 (id=2426): r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r1 = fcntl$dupfd(r0, 0x406, r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4c573, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xb03e, 0xb}, 0x2290, 0x0, 0x0, 0x0, 0x8, 0x20002, 0xe, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x51, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x3, 0x0, 0x0, 0x0}) 483.596951ms ago: executing program 4 (id=2427): socket$nl_audit(0x10, 0x3, 0x9) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001540)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020816c2500000000e12020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/1423], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003540)={&(0x7f00000034c0)=ANY=[@ANYBLOB="38000000000705000000000000000000050000090900010073797a31000000000c000340000000000000000f0c000240000000000000007f"], 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000400)='.\x00', 0xa4000021) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) (async) close(r3) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="85200000bc34000018280000", @ANYRES32=0x1, @ANYBLOB="00000000680300001800000036ab0000000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000086000000186100000800000000000000ff010000"], &(0x7f0000000040)='syzkaller\x00', 0x40, 0xa7, &(0x7f0000000440)=""/167, 0x40f00, 0x26, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x1, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r0, r0, r0, r0, r0, r0], 0x0, 0x10, 0x6}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='sys_enter\x00'}, 0x10) (async) io_setup(0x2007, &(0x7f0000000980)) (async) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000000)='.\x00', 0x400017e) (async) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000006c0)="809065504e268a7712a5021d54760ccd", 0x10) socket$unix(0x1, 0x2, 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r6, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r7, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x20, r8, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c0c0) 427.549875ms ago: executing program 2 (id=2428): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r3}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) getuid() r5 = dup(r2) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) r6 = open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) write$qrtrtun(r6, &(0x7f0000000580)="83", 0x1) 415.867836ms ago: executing program 2 (id=2429): sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7fff}, 0x0) syz_open_dev$loop(&(0x7f0000000140), 0x760, 0xa382) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$igmp(0x2, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xb) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x3c, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b9d5c034b1d7f9e1931ae9439b8000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYRES64=r6, @ANYRESOCT, @ANYRESHEX=r1, @ANYBLOB="2998503bc026fd1622bad3c7b8ff059210b441"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) socket$inet6_udplite(0xa, 0x2, 0x88) 381.667969ms ago: executing program 2 (id=2430): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) inotify_init1(0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x129c81, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x0, 0x0, 0x8}]}) socketpair(0x2b, 0x6, 0x8, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, '\x00', 0x32}, 0x1, 0x2, 0x1, 0x2, 0xffde, 0x9}, 0x20) r4 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) r5 = syz_io_uring_setup(0x4aa, &(0x7f0000000380)={0x0, 0xfffffffc, 0x10100, 0x10000000, 0x13a}, &(0x7f0000000000)=0x0, &(0x7f0000000200)=0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000210000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372"], 0xfc}}, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8126}}) io_uring_enter(r5, 0x38c5, 0x2000000, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffc, 0x360}, 0x8, 0x9, 0x80, 0x0, 0x0, 0x101, 0x0}) r10 = syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f0000000280)='./file0\x00', 0x14806, &(0x7f0000000080)=ANY=[], 0x0, 0x702, &(0x7f0000001140)="$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") futimesat(r10, &(0x7f0000000000)='./file1\x00', 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x3a) r11 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r11, 0x6, 0x24, &(0x7f0000000000)=0x1, 0x4) mount$tmpfs(0x0, &(0x7f0000002040)='./file0\x00', 0x0, 0x20, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYRES64=r0, @ANYRES64=r1], 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r13}, 0x10) fchown(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r2, 0x6200}], 0x1, 0x0, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x6, 0x1, "42341f9b1000007e4f00"}) 255.191889ms ago: executing program 4 (id=2431): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$netlink(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) pwritev2(r1, 0x0, 0x0, 0x4, 0x44, 0x12) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@bsdgroups}, {@jqfmt_vfsv1}]}, 0xc1, 0x7da, &(0x7f0000000fc0)="$eJzs3c1rG80dAODfyh+ynbR2odAmJ0OhNYTIdeomLfSQ0kMpNBBoz02MrJjUshUsOcTGEOdQ6KXQlh4K7SXnfqSHQq/9uLb/ROmhJITWMW/e04tediX5U5LtxJId/Dyw2pnd2Z0Z7ezsSLtIAVxYk+lLLuJKRPw8iRhvLk8iYigLDUbcbqR7u7VRTKck6vUf/C/J0vz50u6+kub8UjPyxYj4+08iruUO5jranJdLK83QdG3p0XR1bf36w6W5hdJCafnmzOzsjVtfv3Xz8Fbv6qN/rV9+9YvvfuWPtwfjCy9+9o8kbsfl5rrtrY3ie+7+kMmYbL4nQ+lbuM93TjuzM5acdQF4J+mpOdA4y+NKjMdAFurgfU9AAOBceBoRdQDggklc/wHggml9D7C9tVFsTWf7jUR/vf52RIw06t+6v9lYM9i8ZzeS3Qcd20723RlJImLiFPKfjIjf/uVHv0+n6NF9SIB2Np9FxP2Jye2t/IH+P0n7v+Gj95DvuOar3TarN7abPLBY/wf989d0/PONw+O/qzsP9IxkrwfGPyP5Nufuuzj6/M+97LDpMfqmo6Xjv2/tebZtd/y389DaxEAz9plszDeUPHhYLqV922cjYiqG8ml8Jkva/imoqTefvOmU/97x3/9/+ePfpfmn890UuZeD+aiP79lmfq42dwpVz7x+FnF1sF39k53xb9Jh/Hu34173H5rvffOnv+mUMq1/Wt/WdLj+vVV/HvHltsd/91gmXZ9PnM6aw3SrUbTxp//8eqxT/rvHP5/N0/xbnwX6IT3+Y93rP5GGqmvri3PlcmmlevI8/vl8/G+d1u1t/+3rn7X/fdL2P5z8MAu3WtqTuVptZSZiOPn+4eU3drdtxVvp0/pPfan9+d+p/eeaz8be34l1N/hq+A/NXbWtf2azU/17K63//ImOf5dAvbnNgVUv3i4OdMr/eMd/NgtNNZccp/87oqTv0ZoBAAAAAAAAAAAAAAAAAAAAAAAA4ORyEXE5klxhJ5zLFQqN//D+fIzlypVq7dqDyuryfGT/lT0RQ7nWT12O7/k91Jnm7+G34jcOxL8WEZ+LiF/lR7N4oVgpz5915QEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg6dL+//9/ms4Khca6/+bPunQAQM+MnHUBAIC+c/0HgIvnZNf/0Z6VAwDonxN//q8nvSkIANA3x77+3+9tOQCA/nH/HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgB67e+dOOtU/3toopvH5x2uri5XH1+dL1cXC0mqxUKysPCosVCoL5VKhWFnquKPNxqxcqTyajeXVJ9O1UrU2XV1bv7dUWV2u3Xu4NLdQulca6lvNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOD4qmvri3PlcmlFoEtgtDR6HopxjgKDcS6KcSiw+e+hrF13TRwTH0zjH+6SJjnNvEYPLtnbS4yeSd8EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8CH4NAAA//9RvRhH") r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r5}, &(0x7f00000002c0), &(0x7f0000000300)=r6}, 0x20) link(&(0x7f00000001c0)='./file1\x00', 0x0) timer_settime(r4, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000640)={0x0, 0x8}, 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079104800000000006104000000000000950000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) close(r7) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10, 0x0}, 0x20001080) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xc, '\x00', 0x0, @sk_skb=0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0f00"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000008bac756b55c294f3d15cc20000"], 0x50) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c0001"], 0x118}}, 0xc000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000980)={[{@orlov}, {@nombcache}, {@barrier}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@usrquota}, {@noauto_da_alloc}, {@bh}, {@init_itable}]}, 0xff, 0x551, &(0x7f0000000cc0)="$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") 79.600893ms ago: executing program 6 (id=2432): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x58e, &(0x7f0000000180), 0x1, 0x451, &(0x7f0000000780)="$eJzs289vFFUcAPDvTFug/LAV8Qc/1CoaG3+0tKBy8KLRxIMmJl7wWNtCkIUaWhMhRNEYPBoS78ajiX+BJ70Y9WTiVe+GhBguoqc1szvD/mC3tMu2g+znkwx9b+YN7333zdt9M283gIE1kf2TROyMiN8jYqyebS0wUf9z/dqF+X+uXZhPolp9+6+kVu7vaxfmi6LFeTvyzGQakX6WxP4O9S6fO39qrlJZPJvnp1dOvz+9fO78cydPz51YPLF4Zvbo0SOHZ158Yfb5vsR5b9bWfR8tHdj7+juX35w/dvndn78dKuJvi6NPJlY7+GS12ufqyrWrKZ0Ml9gQ1iUbA1l3jdTG/1gMRaPzxuK1T0ttHLChqrkuhy9WgbtYEmW3AChH8UGf3f8W2+bNPsp39eX6DVAW9/V8qx8ZjjQvM9J2f9tPExFx7OK/X2VbbMxzCACAFt9n859nO83/0nigqdw9+drQeL6Wsjsi7ouIPRFxf0St7IMR8dA6629fJLl5/pNe6SmwNcrmfy/la1ut879i9hfjQ3luVy3+keT4ycriofw1mYyRrVl+ZpU6fnj1ty+6HWue/2VbVn8xF8zbcWV4a+s5C3Mrc7cTc7Orn0TsG+4Uf3JjJSCJiL0Rsa/HOk4+/c2BbsduHf8q+rDOVP064ql6/1+MtvgLyerrk9PborJ4aLq4Km72y6+X3upW/23F3wdZ/2/veP3fiH88aV6vXV5/HZf++LzrPc1UT9d/Y8eW/O+HcysrZ2citiRv1BvdvH+2cW6RL8pn8U8e7Dz+d0fjldgfEdlF/HBEPBIRj+Z991hEPB4RB9viar6//umVJ97rFv+d0P8Lbf0/3lqkrf8biS3RvqdzYujUj9+1/o+N5Nre/47UUpP5nrW8/62lXb1dzQAAAPD/k0bEzkjSqRvp0XRqqv4d/j2xPa0sLa88c3zpgzML9d8IjMdIWjzpGmt6HjqT39YX+dm2/OH8ufGXQ6O1/NT8UmWh7OBhwO24afyntfGf+XOo7NYBG87vtWBwNY3/pMx2AJvP5z8MLuMfBleH8T9aRjuAzdfp8//jEtoBbL628W/ZDwaI+38YXMY/DK7m8e8LADAwlkfj1j+S75TYFr2cJXHXJCK9I5rRn0TS4yhYa2Jn2QGuP1H2OxMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEB//BcAAP//pgHvrg==") socket$packet(0x11, 0x2, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xe}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1807000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB="0a000000d2cf00003d36000002"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x3, r3}, 0x38) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{r2, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)='%pK \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r4}, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r3, &(0x7f0000001940), &(0x7f00000002c0)=""/187}, 0x20) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) 0s ago: executing program 6 (id=2433): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xdffffffc}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) socket$inet6(0x10, 0x3, 0x0) r2 = syz_io_uring_setup(0x5c5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4, 0xfffffffd}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) r5 = eventfd(0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f00000010c0)=r5, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0x4, &(0x7f0000000280), 0x1, 0x40, 0x1}) io_uring_enter(r2, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x48) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0)=0x8001, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x648b00, 0x0) unshare(0x2040400) kernel console output (not intermixed with test programs): or" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568624ebe9 code=0x7ffc0000 [ 110.071200][ T9042] loop1: detected capacity change from 0 to 2048 [ 110.095730][ T9026] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1753'. [ 110.100605][ T9042] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 110.104885][ T9026] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1753'. [ 110.127100][ T9026] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1753'. [ 110.175924][ T9049] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1756'. [ 110.206155][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.302579][ T9098] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 110.379451][ T9110] bond2: entered promiscuous mode [ 110.384894][ T9110] bond2: entered allmulticast mode [ 110.391477][ T9110] 8021q: adding VLAN 0 to HW filter on device bond2 [ 110.403370][ T9110] bond2 (unregistering): Released all slaves [ 110.434939][ T3404] Process accounting resumed [ 110.525458][ T9132] loop4: detected capacity change from 0 to 1024 [ 110.535914][ T9132] EXT4-fs: Ignoring removed mblk_io_submit option [ 110.542614][ T9132] EXT4-fs: Ignoring removed bh option [ 110.566119][ T9132] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.669359][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.678831][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 110.734146][ T9164] loop1: detected capacity change from 0 to 512 [ 110.743310][ T9164] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 110.775928][ T9164] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c018, mo2=0002] [ 110.785748][ T9164] System zones: 0-2, 18-18, 34-34 [ 110.791897][ T9164] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.807048][ T9164] ext4 filesystem being mounted at /313/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.856535][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.897641][ T9193] loop1: detected capacity change from 0 to 512 [ 110.927944][ T9193] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.944762][ T9193] ext4 filesystem being mounted at /314/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.076926][ T9217] bond1: entered promiscuous mode [ 111.082007][ T9217] bond1: entered allmulticast mode [ 111.087565][ T9217] 8021q: adding VLAN 0 to HW filter on device bond1 [ 111.102643][ T9217] bond1 (unregistering): Released all slaves [ 111.136027][ T3382] Process accounting resumed [ 111.141694][ T9223] netlink: 'syz.2.1780': attribute type 30 has an invalid length. [ 111.179894][ T998] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.206084][ T41] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.219122][ T41] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.232184][ T41] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.363877][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.385128][ T9249] loop1: detected capacity change from 0 to 512 [ 111.397047][ T9249] ext4 filesystem being mounted at /315/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.538870][ T9263] bond1: entered promiscuous mode [ 111.543981][ T9263] bond1: entered allmulticast mode [ 111.551053][ T9263] 8021q: adding VLAN 0 to HW filter on device bond1 [ 111.560429][ T9263] bond1 (unregistering): Released all slaves [ 111.587168][ T3384] Process accounting resumed [ 111.678036][ T9269] lo speed is unknown, defaulting to 1000 [ 111.684405][ T9269] lo speed is unknown, defaulting to 1000 [ 112.024878][ T9274] loop5: detected capacity change from 0 to 512 [ 112.031789][ T9274] EXT4-fs: Ignoring removed nomblk_io_submit option [ 112.039652][ T9274] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 112.049799][ T9274] EXT4-fs (loop5): Unsupported encryption level 255 [ 112.136500][ T9284] SELinux: Context @ is not valid (left unmapped). [ 112.181284][ T9288] loop5: detected capacity change from 0 to 512 [ 112.244737][ T9286] loop4: detected capacity change from 0 to 512 [ 112.266894][ T9286] ext4 filesystem being mounted at /361/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.367202][ T9288] ext4 filesystem being mounted at /316/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.381435][ T9296] loop1: detected capacity change from 0 to 512 [ 112.474878][ T9296] ext4 filesystem being mounted at /317/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.779865][ T9329] loop5: detected capacity change from 0 to 2048 [ 112.843576][ T9342] lo speed is unknown, defaulting to 1000 [ 112.864885][ T9342] lo speed is unknown, defaulting to 1000 [ 113.201819][ T9354] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=35 sclass=netlink_tcpdiag_socket pid=9354 comm=syz.2.1821 [ 113.516081][ T9380] loop4: detected capacity change from 0 to 512 [ 113.524702][ T9380] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 113.532742][ T9380] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 113.541325][ T9380] EXT4-fs (loop4): orphan cleanup on readonly fs [ 113.547956][ T9380] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #13: comm syz.4.1828: iget: bad i_size value: 12154761577498 [ 113.561611][ T9380] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1828: couldn't read orphan inode 13 (err -117) [ 113.576165][ T9382] 9pnet_fd: Insufficient options for proto=fd [ 113.578675][ T9380] EXT4-fs warning (device loop4): dx_probe:861: inode #2: comm syz.4.1828: dx entry: limit 65535 != root limit 120 [ 113.585454][ T9382] loop5: detected capacity change from 0 to 128 [ 113.594849][ T9380] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.1828: Corrupt directory, running e2fsck is recommended [ 113.618445][ T9382] ext4 filesystem being mounted at /321/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.647270][ T9385] loop4: detected capacity change from 0 to 1024 [ 113.666812][ T9385] ext4 filesystem being mounted at /368/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.709783][ T9385] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 1: comm syz.4.1829: lblock 1 mapped to illegal pblock 1 (length 15) [ 113.742968][ T9385] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 113.755664][ T9385] EXT4-fs (loop4): This should not happen!! Data will be lost [ 113.755664][ T9385] [ 113.766550][ T9398] lo speed is unknown, defaulting to 1000 [ 113.773032][ T9398] lo speed is unknown, defaulting to 1000 [ 113.783586][ T9385] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 113.834263][ T9405] FAULT_INJECTION: forcing a failure. [ 113.834263][ T9405] name failslab, interval 1, probability 0, space 0, times 0 [ 113.846982][ T9405] CPU: 1 UID: 0 PID: 9405 Comm: syz.5.1837 Not tainted syzkaller #0 PREEMPT(voluntary) [ 113.847022][ T9405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 113.847032][ T9405] Call Trace: [ 113.847039][ T9405] [ 113.847046][ T9405] __dump_stack+0x1d/0x30 [ 113.847066][ T9405] dump_stack_lvl+0xe8/0x140 [ 113.847084][ T9405] dump_stack+0x15/0x1b [ 113.847099][ T9405] should_fail_ex+0x265/0x280 [ 113.847118][ T9405] should_failslab+0x8c/0xb0 [ 113.847184][ T9405] kmem_cache_alloc_noprof+0x50/0x310 [ 113.847208][ T9405] ? skb_clone+0x151/0x1f0 [ 113.847242][ T9405] skb_clone+0x151/0x1f0 [ 113.847291][ T9405] inet_frag_reasm_prepare+0xbf/0x800 [ 113.847328][ T9405] ip_frag_reasm+0x93/0x340 [ 113.847354][ T9405] ? inet_frag_queue_insert+0x2ff/0x3e0 [ 113.847390][ T9405] ip_defrag+0xc98/0xe50 [ 113.847471][ T9405] ip_local_deliver+0xa7/0x1c0 [ 113.847495][ T9405] ip_rcv_finish+0x194/0x1c0 [ 113.847518][ T9405] ip_rcv+0x62/0x140 [ 113.847535][ T9405] ? __pfx_ip_rcv_finish+0x10/0x10 [ 113.847553][ T9405] ? __pfx_ip_rcv+0x10/0x10 [ 113.847649][ T9405] __netif_receive_skb+0xff/0x270 [ 113.847675][ T9405] ? tun_rx_batched+0xc7/0x430 [ 113.847778][ T9405] netif_receive_skb+0x4b/0x2e0 [ 113.847804][ T9405] ? tun_rx_batched+0xc7/0x430 [ 113.847892][ T9405] tun_rx_batched+0xfc/0x430 [ 113.847973][ T9405] tun_get_user+0x1eb6/0x2680 [ 113.848008][ T9405] ? ref_tracker_alloc+0x1f2/0x2f0 [ 113.848035][ T9405] tun_chr_write_iter+0x15e/0x210 [ 113.848075][ T9405] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 113.848106][ T9405] vfs_write+0x52a/0x960 [ 113.848133][ T9405] ksys_write+0xda/0x1a0 [ 113.848186][ T9405] __x64_sys_write+0x40/0x50 [ 113.848210][ T9405] x64_sys_call+0x27fe/0x2ff0 [ 113.848237][ T9405] do_syscall_64+0xd2/0x200 [ 113.848260][ T9405] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 113.848283][ T9405] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 113.848331][ T9405] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.848356][ T9405] RIP: 0033:0x7fa0c90bd69f [ 113.848374][ T9405] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 113.848389][ T9405] RSP: 002b:00007fa0c7b27000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 113.848408][ T9405] RAX: ffffffffffffffda RBX: 00007fa0c92e5fa0 RCX: 00007fa0c90bd69f [ 113.848420][ T9405] RDX: 000000000000002a RSI: 00002000000000c0 RDI: 00000000000000c8 [ 113.848489][ T9405] RBP: 00007fa0c7b27090 R08: 0000000000000000 R09: 0000000000000000 [ 113.848503][ T9405] R10: 000000000000002a R11: 0000000000000293 R12: 0000000000000001 [ 113.848514][ T9405] R13: 00007fa0c92e6038 R14: 00007fa0c92e5fa0 R15: 00007fff95d77bc8 [ 113.848530][ T9405] [ 114.211882][ T9407] veth1_to_hsr: entered promiscuous mode [ 114.239476][ T9407] macsec1: entered promiscuous mode [ 114.245098][ T9407] macsec1: entered allmulticast mode [ 114.250479][ T9407] veth1_to_hsr: entered allmulticast mode [ 114.262968][ T9407] veth1_to_hsr: left allmulticast mode [ 114.269223][ T9407] veth1_to_hsr: left promiscuous mode [ 114.844750][ T9429] loop5: detected capacity change from 0 to 2048 [ 114.895009][ T3600] loop5: p1 < > p3 < p5 > p4 [ 114.899779][ T3600] loop5: partition table partially beyond EOD, truncated [ 114.906999][ T3600] loop5: p1 start 100663296 is beyond EOD, truncated [ 114.914127][ T3600] loop5: p4 size 395008 extends beyond EOD, truncated [ 114.921393][ T3600] loop5: p5 size 395008 extends beyond EOD, truncated [ 114.930606][ T9429] loop5: p1 < > p3 < p5 > p4 [ 114.935376][ T9429] loop5: partition table partially beyond EOD, truncated [ 114.942539][ T9429] loop5: p1 start 100663296 is beyond EOD, truncated [ 114.950041][ T9429] loop5: p4 size 395008 extends beyond EOD, truncated [ 114.957403][ T9429] loop5: p5 size 395008 extends beyond EOD, truncated [ 115.030155][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a85ac00: rx timeout, send abort [ 115.030217][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a85ac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 115.046261][ T9432] loop1: detected capacity change from 0 to 512 [ 115.087204][ T9432] ext4 filesystem being mounted at /321/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.220119][ T9441] loop4: detected capacity change from 0 to 512 [ 115.233614][ T29] kauditd_printk_skb: 645 callbacks suppressed [ 115.233632][ T29] audit: type=1326 audit(1756036269.241:14645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9431 comm="syz.1.1848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a2ffdebe9 code=0x7ffc0000 [ 115.263769][ T29] audit: type=1326 audit(1756036269.241:14646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9431 comm="syz.1.1848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a2ffdebe9 code=0x7ffc0000 [ 115.287465][ T29] audit: type=1326 audit(1756036269.241:14647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9431 comm="syz.1.1848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f3a2ffdebe9 code=0x7ffc0000 [ 115.311350][ T29] audit: type=1326 audit(1756036269.241:14648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9431 comm="syz.1.1848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a2ffdebe9 code=0x7ffc0000 [ 115.334980][ T29] audit: type=1326 audit(1756036269.241:14649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9431 comm="syz.1.1848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a2ffdebe9 code=0x7ffc0000 [ 115.358732][ T29] audit: type=1326 audit(1756036269.241:14650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9431 comm="syz.1.1848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f3a2ffdebe9 code=0x7ffc0000 [ 115.383623][ T29] audit: type=1326 audit(1756036269.251:14651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9431 comm="syz.1.1848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a2ffdebe9 code=0x7ffc0000 [ 115.384894][ T9441] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 115.407334][ T29] audit: type=1326 audit(1756036269.251:14652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9431 comm="syz.1.1848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a2ffdebe9 code=0x7ffc0000 [ 115.440797][ T29] audit: type=1326 audit(1756036269.341:14653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9435 comm="syz.2.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74e3febe9 code=0x7ffc0000 [ 115.464413][ T29] audit: type=1326 audit(1756036269.341:14654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9435 comm="syz.2.1849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fa74e3febe9 code=0x7ffc0000 [ 115.464824][ T9441] EXT4-fs (loop4): orphan cleanup on readonly fs [ 115.495269][ T9441] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.1851: Block bitmap for bg 0 marked uninitialized [ 115.508994][ T9441] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 115.518209][ T9441] EXT4-fs (loop4): 1 orphan inode deleted [ 115.732402][ T9465] loop4: detected capacity change from 0 to 512 [ 115.767148][ T9468] loop1: detected capacity change from 0 to 512 [ 115.780625][ T9468] EXT4-fs: Ignoring removed bh option [ 115.790244][ T9465] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1859: bg 0: block 248: padding at end of block bitmap is not set [ 115.808526][ T9468] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 115.814514][ T9465] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1859: Failed to acquire dquot type 1 [ 115.829218][ T9468] EXT4-fs (loop1): 1 truncate cleaned up [ 115.836233][ T9465] EXT4-fs (loop4): 1 truncate cleaned up [ 115.849802][ T9465] ext4 filesystem being mounted at /374/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.972337][ T9483] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 116.040163][ T9490] siw: device registration error -23 [ 116.048895][ T9490] vhci_hcd: default hub control req: 600a v0001 i0001 l0 [ 116.089839][ T9491] sctp: [Deprecated]: syz.0.1865 (pid 9491) Use of struct sctp_assoc_value in delayed_ack socket option. [ 116.089839][ T9491] Use struct sctp_sack_info instead [ 116.425119][ T9504] __nla_validate_parse: 21 callbacks suppressed [ 116.425138][ T9504] netlink: 24 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 116.460263][ T9506] bond2: entered promiscuous mode [ 116.465525][ T9506] bond2: entered allmulticast mode [ 116.487143][ T9506] 8021q: adding VLAN 0 to HW filter on device bond2 [ 116.501776][ T9506] bond2 (unregistering): Released all slaves [ 116.509881][ T3404] Process accounting resumed [ 116.676943][ T9523] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9523 comm=syz.2.1877 [ 116.737407][ T9529] IPv6: Can't replace route, no match found [ 116.969497][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a85ac00: rx timeout, send abort [ 116.977921][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a85ac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 117.040524][ T9555] loop5: detected capacity change from 0 to 1024 [ 117.055593][ T9555] EXT4-fs (loop5): corrupt root inode, run e2fsck [ 117.062341][ T9555] EXT4-fs (loop5): mount failed [ 117.122301][ T9559] IPv6: Can't replace route, no match found [ 117.165856][ T9566] FAULT_INJECTION: forcing a failure. [ 117.165856][ T9566] name failslab, interval 1, probability 0, space 0, times 0 [ 117.178698][ T9566] CPU: 0 UID: 0 PID: 9566 Comm: syz.0.1894 Not tainted syzkaller #0 PREEMPT(voluntary) [ 117.178734][ T9566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 117.178746][ T9566] Call Trace: [ 117.178753][ T9566] [ 117.178761][ T9566] __dump_stack+0x1d/0x30 [ 117.178783][ T9566] dump_stack_lvl+0xe8/0x140 [ 117.178801][ T9566] dump_stack+0x15/0x1b [ 117.178816][ T9566] should_fail_ex+0x265/0x280 [ 117.178837][ T9566] should_failslab+0x8c/0xb0 [ 117.178905][ T9566] kmem_cache_alloc_node_noprof+0x57/0x320 [ 117.178967][ T9566] ? __alloc_skb+0x101/0x320 [ 117.179059][ T9566] __alloc_skb+0x101/0x320 [ 117.179170][ T9566] skb_copy_expand+0xfb/0x560 [ 117.179197][ T9566] uevent_net_rcv_skb+0x1c7/0x2a0 [ 117.179292][ T9566] netlink_rcv_skb+0x123/0x220 [ 117.179314][ T9566] ? __pfx_uevent_net_rcv_skb+0x10/0x10 [ 117.179338][ T9566] uevent_net_rcv+0x1c/0x30 [ 117.179398][ T9566] netlink_unicast+0x5bd/0x690 [ 117.179473][ T9566] netlink_sendmsg+0x58b/0x6b0 [ 117.179496][ T9566] ? __pfx_netlink_sendmsg+0x10/0x10 [ 117.179519][ T9566] __sock_sendmsg+0x145/0x180 [ 117.179547][ T9566] ____sys_sendmsg+0x31e/0x4e0 [ 117.179577][ T9566] ___sys_sendmsg+0x17b/0x1d0 [ 117.179609][ T9566] __x64_sys_sendmsg+0xd4/0x160 [ 117.179634][ T9566] x64_sys_call+0x191e/0x2ff0 [ 117.179666][ T9566] do_syscall_64+0xd2/0x200 [ 117.179692][ T9566] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 117.179737][ T9566] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 117.179765][ T9566] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.179842][ T9566] RIP: 0033:0x7fd31684ebe9 [ 117.179860][ T9566] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.179878][ T9566] RSP: 002b:00007fd3152af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 117.179901][ T9566] RAX: ffffffffffffffda RBX: 00007fd316a75fa0 RCX: 00007fd31684ebe9 [ 117.179914][ T9566] RDX: 0000000000000000 RSI: 00002000000074c0 RDI: 0000000000000004 [ 117.179925][ T9566] RBP: 00007fd3152af090 R08: 0000000000000000 R09: 0000000000000000 [ 117.179949][ T9566] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.179960][ T9566] R13: 00007fd316a76038 R14: 00007fd316a75fa0 R15: 00007fffb6b122c8 [ 117.179980][ T9566] [ 117.565663][ T9573] lo speed is unknown, defaulting to 1000 [ 117.572054][ T9573] lo speed is unknown, defaulting to 1000 [ 117.844202][ T9589] 9pnet_fd: Insufficient options for proto=fd [ 117.948196][ T9605] loop5: detected capacity change from 0 to 512 [ 117.999710][ T9605] ext4 filesystem being mounted at /332/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.346570][ T9637] loop5: detected capacity change from 0 to 512 [ 118.387195][ T9637] ext4 filesystem being mounted at /335/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.463080][ T9644] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1918'. [ 118.620327][ T9654] sctp: [Deprecated]: syz.2.1922 (pid 9654) Use of struct sctp_assoc_value in delayed_ack socket option. [ 118.620327][ T9654] Use struct sctp_sack_info instead [ 118.650759][ T9654] lo speed is unknown, defaulting to 1000 [ 118.662325][ T9654] lo speed is unknown, defaulting to 1000 [ 118.724654][ T9665] bond1: entered promiscuous mode [ 118.729913][ T9665] bond1: entered allmulticast mode [ 118.735176][ T9656] loop4: detected capacity change from 0 to 512 [ 118.736307][ T9665] 8021q: adding VLAN 0 to HW filter on device bond1 [ 118.757601][ T9665] bond1 (unregistering): Released all slaves [ 118.763999][ T9656] ext4 filesystem being mounted at /390/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.783551][ T23] Process accounting resumed [ 118.808061][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a785400: rx timeout, send abort [ 118.819850][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a785400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 118.857184][ T9677] rdma_rxe: rxe_newlink: failed to add bond0 [ 118.878698][ T9677] loop1: detected capacity change from 0 to 512 [ 118.896513][ T9677] EXT4-fs (loop1): too many log groups per flexible block group [ 118.904290][ T9677] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 118.911801][ T9677] EXT4-fs (loop1): mount failed [ 118.940421][ T9681] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1926'. [ 119.005736][ T9685] lo speed is unknown, defaulting to 1000 [ 119.013152][ T9685] lo speed is unknown, defaulting to 1000 [ 119.071558][ T9696] lo speed is unknown, defaulting to 1000 [ 119.115845][ T9696] lo speed is unknown, defaulting to 1000 [ 119.447382][ T9733] loop5: detected capacity change from 0 to 256 [ 119.457891][ T9733] FAT-fs (loop5): Directory bread(block 1285) failed [ 119.488306][ T9733] FAT-fs (loop5): Directory bread(block 1285) failed [ 119.554332][ T9733] FAT-fs (loop5): Directory bread(block 1285) failed [ 119.561337][ T9733] FAT-fs (loop5): Directory bread(block 1285) failed [ 119.581448][ T9733] FAT-fs (loop5): Directory bread(block 1285) failed [ 119.849750][ T9783] syz_tun: entered allmulticast mode [ 119.866610][ T9783] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1945'. [ 120.060015][ T9805] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1946'. [ 120.267194][ T9840] netem: change failed [ 120.606900][ T29] kauditd_printk_skb: 299 callbacks suppressed [ 120.606919][ T29] audit: type=1326 audit(1756036274.621:14952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9879 comm="syz.4.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568624ebe9 code=0x7ffc0000 [ 120.653366][ T29] audit: type=1326 audit(1756036274.621:14953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9879 comm="syz.4.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568624ebe9 code=0x7ffc0000 [ 120.677093][ T29] audit: type=1326 audit(1756036274.621:14954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9879 comm="syz.4.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f568624ebe9 code=0x7ffc0000 [ 120.700801][ T29] audit: type=1326 audit(1756036274.621:14955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9879 comm="syz.4.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568624ebe9 code=0x7ffc0000 [ 120.724398][ T29] audit: type=1326 audit(1756036274.621:14956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9879 comm="syz.4.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f568624d550 code=0x7ffc0000 [ 120.748243][ T29] audit: type=1326 audit(1756036274.621:14957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9879 comm="syz.4.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568624ebe9 code=0x7ffc0000 [ 120.772022][ T29] audit: type=1326 audit(1756036274.621:14958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9879 comm="syz.4.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7f568624ebe9 code=0x7ffc0000 [ 120.795557][ T29] audit: type=1326 audit(1756036274.621:14959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9879 comm="syz.4.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568624ebe9 code=0x7ffc0000 [ 120.819418][ T29] audit: type=1326 audit(1756036274.621:14960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9879 comm="syz.4.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f568624ebe9 code=0x7ffc0000 [ 120.843242][ T29] audit: type=1326 audit(1756036274.621:14961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9879 comm="syz.4.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568624ebe9 code=0x7ffc0000 [ 120.870595][ T9883] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1958'. [ 120.902914][ T9890] block device autoloading is deprecated and will be removed. [ 120.914623][ T9890] FAULT_INJECTION: forcing a failure. [ 120.914623][ T9890] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 120.927902][ T9890] CPU: 1 UID: 0 PID: 9890 Comm: Not tainted syzkaller #0 PREEMPT(voluntary) [ 120.927927][ T9890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 120.927937][ T9890] Call Trace: [ 120.927944][ T9890] [ 120.927952][ T9890] __dump_stack+0x1d/0x30 [ 120.927974][ T9890] dump_stack_lvl+0xe8/0x140 [ 120.927996][ T9890] dump_stack+0x15/0x1b [ 120.928013][ T9890] should_fail_ex+0x265/0x280 [ 120.928035][ T9890] should_fail+0xb/0x20 [ 120.928054][ T9890] should_fail_usercopy+0x1a/0x20 [ 120.928078][ T9890] _copy_from_user+0x1c/0xb0 [ 120.928132][ T9890] blk_trace_setup+0x58/0x140 [ 120.928163][ T9890] ? __pfx_blkdev_ioctl+0x10/0x10 [ 120.928187][ T9890] blk_trace_ioctl+0xf5/0x300 [ 120.928217][ T9890] ? do_vfs_ioctl+0x866/0xe10 [ 120.928303][ T9890] ? selinux_file_ioctl+0x308/0x3a0 [ 120.928326][ T9890] ? __pfx_blkdev_ioctl+0x10/0x10 [ 120.928351][ T9890] blkdev_ioctl+0x25b/0x440 [ 120.928383][ T9890] __se_sys_ioctl+0xcb/0x140 [ 120.928485][ T9890] __x64_sys_ioctl+0x43/0x50 [ 120.928577][ T9890] x64_sys_call+0x1816/0x2ff0 [ 120.928597][ T9890] do_syscall_64+0xd2/0x200 [ 120.928673][ T9890] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 120.928697][ T9890] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 120.928723][ T9890] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.928770][ T9890] RIP: 0033:0x7fd31684ebe9 [ 120.928813][ T9890] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.928831][ T9890] RSP: 002b:00007fd3152af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 120.928852][ T9890] RAX: ffffffffffffffda RBX: 00007fd316a75fa0 RCX: 00007fd31684ebe9 [ 120.928944][ T9890] RDX: 0000200000000000 RSI: 00000000c0481273 RDI: 0000000000000003 [ 120.928963][ T9890] RBP: 00007fd3152af090 R08: 0000000000000000 R09: 0000000000000000 [ 120.928975][ T9890] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 120.928988][ T9890] R13: 00007fd316a76038 R14: 00007fd316a75fa0 R15: 00007fffb6b122c8 [ 120.929008][ T9890] [ 121.180600][ T9904] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9904 comm=syz.1.1966 [ 121.222121][ T9908] loop4: detected capacity change from 0 to 512 [ 121.241673][ T9904] lo speed is unknown, defaulting to 1000 [ 121.254736][ T9904] lo speed is unknown, defaulting to 1000 [ 121.290838][ T9908] ext4 filesystem being mounted at /396/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.305176][ T9913] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1966'. [ 121.430625][ T9928] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1973'. [ 121.439700][ T9928] netlink: 348 bytes leftover after parsing attributes in process `syz.0.1973'. [ 121.448850][ T9928] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1973'. [ 121.458000][ T9928] netlink: 348 bytes leftover after parsing attributes in process `syz.0.1973'. [ 121.467132][ T9928] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1973'. [ 121.532318][ T9928] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1973'. [ 121.541650][ T9928] netlink: 348 bytes leftover after parsing attributes in process `syz.0.1973'. [ 121.550949][ T9928] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1973'. [ 121.560443][ T9928] netlink: 348 bytes leftover after parsing attributes in process `syz.0.1973'. [ 121.577459][ T9928] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1973'. [ 121.610423][ T9936] loop5: detected capacity change from 0 to 512 [ 121.621546][ T9928] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1973'. [ 121.646781][ T9936] ext4 filesystem being mounted at /354/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.827062][ T9955] loop4: detected capacity change from 0 to 1024 [ 121.833876][ T9963] loop1: detected capacity change from 0 to 512 [ 121.842314][ T9955] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 121.860518][ T9965] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 121.877217][ T9955] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 121.893969][ T9955] EXT4-fs error (device loop4): ext4_get_journal_inode:5800: inode #32: comm syz.4.1984: iget: special inode unallocated [ 121.933427][ T9963] ext4 filesystem being mounted at /335/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.960837][ T9955] EXT4-fs (loop4): Remounting filesystem read-only [ 121.967611][ T9955] EXT4-fs (loop4): no journal found [ 121.972832][ T9955] EXT4-fs (loop4): can't get journal size [ 122.004074][ T9976] loop0: detected capacity change from 0 to 512 [ 122.028308][ T9955] EXT4-fs (loop4): filesystem is read-only [ 122.037863][ T9976] ext4 filesystem being mounted at /456/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.213720][ T9994] FAULT_INJECTION: forcing a failure. [ 122.213720][ T9994] name failslab, interval 1, probability 0, space 0, times 0 [ 122.226746][ T9994] CPU: 1 UID: 0 PID: 9994 Comm: syz.4.1993 Not tainted syzkaller #0 PREEMPT(voluntary) [ 122.226778][ T9994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 122.226789][ T9994] Call Trace: [ 122.226795][ T9994] [ 122.226802][ T9994] __dump_stack+0x1d/0x30 [ 122.226826][ T9994] dump_stack_lvl+0xe8/0x140 [ 122.226861][ T9994] dump_stack+0x15/0x1b [ 122.227061][ T9994] should_fail_ex+0x265/0x280 [ 122.227081][ T9994] should_failslab+0x8c/0xb0 [ 122.227104][ T9994] kmem_cache_alloc_node_noprof+0x57/0x320 [ 122.227189][ T9994] ? __alloc_skb+0x101/0x320 [ 122.227216][ T9994] ? __rtnl_unlock+0x95/0xb0 [ 122.227233][ T9994] __alloc_skb+0x101/0x320 [ 122.227262][ T9994] netlink_ack+0xfd/0x500 [ 122.227283][ T9994] netlink_rcv_skb+0x192/0x220 [ 122.227381][ T9994] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 122.227416][ T9994] rtnetlink_rcv+0x1c/0x30 [ 122.227438][ T9994] netlink_unicast+0x5bd/0x690 [ 122.227469][ T9994] netlink_sendmsg+0x58b/0x6b0 [ 122.227490][ T9994] ? __pfx_netlink_sendmsg+0x10/0x10 [ 122.227537][ T9994] __sock_sendmsg+0x145/0x180 [ 122.227561][ T9994] ____sys_sendmsg+0x31e/0x4e0 [ 122.227635][ T9994] ___sys_sendmsg+0x17b/0x1d0 [ 122.227747][ T9994] __x64_sys_sendmsg+0xd4/0x160 [ 122.227770][ T9994] x64_sys_call+0x191e/0x2ff0 [ 122.227790][ T9994] do_syscall_64+0xd2/0x200 [ 122.227866][ T9994] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 122.227891][ T9994] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 122.227913][ T9994] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.227933][ T9994] RIP: 0033:0x7f568624ebe9 [ 122.227950][ T9994] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.228008][ T9994] RSP: 002b:00007f5684cb7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 122.228091][ T9994] RAX: ffffffffffffffda RBX: 00007f5686475fa0 RCX: 00007f568624ebe9 [ 122.228108][ T9994] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000005 [ 122.228119][ T9994] RBP: 00007f5684cb7090 R08: 0000000000000000 R09: 0000000000000000 [ 122.228206][ T9994] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.228217][ T9994] R13: 00007f5686476038 R14: 00007f5686475fa0 R15: 00007fff3428a678 [ 122.228233][ T9994] [ 122.537374][ T9998] loop4: detected capacity change from 0 to 512 [ 122.563025][ T9998] ext4 filesystem being mounted at /400/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.679750][T10005] bond1: entered promiscuous mode [ 122.685016][T10005] bond1: entered allmulticast mode [ 122.716259][T10005] 8021q: adding VLAN 0 to HW filter on device bond1 [ 122.728657][ T3384] Process accounting resumed [ 122.738750][T10005] bond1 (unregistering): Released all slaves [ 122.754518][T10008] loop0: detected capacity change from 0 to 8192 [ 122.881449][T10016] FAULT_INJECTION: forcing a failure. [ 122.881449][T10016] name failslab, interval 1, probability 0, space 0, times 0 [ 122.894472][T10016] CPU: 0 UID: 0 PID: 10016 Comm: syz.2.2001 Not tainted syzkaller #0 PREEMPT(voluntary) [ 122.894504][T10016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 122.894515][T10016] Call Trace: [ 122.894522][T10016] [ 122.894530][T10016] __dump_stack+0x1d/0x30 [ 122.894550][T10016] dump_stack_lvl+0xe8/0x140 [ 122.894567][T10016] dump_stack+0x15/0x1b [ 122.894595][T10016] should_fail_ex+0x265/0x280 [ 122.894639][T10016] ? igmpv3_add_delrec+0x89/0x2e0 [ 122.894670][T10016] should_failslab+0x8c/0xb0 [ 122.894765][T10016] __kmalloc_cache_noprof+0x4c/0x320 [ 122.894789][T10016] ? __mod_timer+0x86/0x840 [ 122.894813][T10016] igmpv3_add_delrec+0x89/0x2e0 [ 122.894844][T10016] __igmp_group_dropped+0x409/0x460 [ 122.894939][T10016] ? mod_timer+0x1f/0x30 [ 122.894965][T10016] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 122.895006][T10016] __ip_mc_dec_group+0x194/0x3d0 [ 122.895077][T10016] ip_mc_drop_socket+0x16c/0x1e0 [ 122.895106][T10016] inet_release+0x31/0xf0 [ 122.895128][T10016] sock_close+0x68/0x150 [ 122.895187][T10016] ? __pfx_sock_close+0x10/0x10 [ 122.895271][T10016] __fput+0x298/0x650 [ 122.895298][T10016] ____fput+0x1c/0x30 [ 122.895353][T10016] task_work_run+0x131/0x1a0 [ 122.895379][T10016] exit_to_user_mode_loop+0xe4/0x100 [ 122.895403][T10016] do_syscall_64+0x1d6/0x200 [ 122.895521][T10016] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 122.895592][T10016] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 122.895615][T10016] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.895633][T10016] RIP: 0033:0x7fa74e3febe9 [ 122.895645][T10016] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.895711][T10016] RSP: 002b:00007fa74ce5f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 122.895726][T10016] RAX: 0000000000000000 RBX: 00007fa74e625fa0 RCX: 00007fa74e3febe9 [ 122.895736][T10016] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000006 [ 122.895745][T10016] RBP: 00007fa74ce5f090 R08: 0000000000000000 R09: 0000000000000000 [ 122.895754][T10016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.895762][T10016] R13: 00007fa74e626038 R14: 00007fa74e625fa0 R15: 00007ffd9bb6dbc8 [ 122.895777][T10016] [ 123.156762][T10021] netem: change failed [ 123.260655][T10034] SELinux: policydb version 1536 does not match my version range 15-35 [ 123.272070][T10034] SELinux: failed to load policy [ 123.414043][ T3404] Process accounting resumed [ 123.419984][T10039] bond1: entered promiscuous mode [ 123.425247][T10039] bond1: entered allmulticast mode [ 123.579396][T10039] 8021q: adding VLAN 0 to HW filter on device bond1 [ 123.634577][T10039] bond1 (unregistering): Released all slaves [ 123.764601][T10052] loop0: detected capacity change from 0 to 2048 [ 123.777703][T10055] loop1: detected capacity change from 0 to 164 [ 123.806421][T10055] rock: directory entry would overflow storage [ 123.812653][T10055] rock: sig=0x66, size=4, remaining=3 [ 123.847845][T10055] rock: directory entry would overflow storage [ 123.854062][T10055] rock: sig=0x66, size=4, remaining=3 [ 123.884440][T10055] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 124.064682][T10067] loop1: detected capacity change from 0 to 512 [ 124.418945][T10074] netlink: 'syz.5.2016': attribute type 10 has an invalid length. [ 124.456783][T10074] team0: Device hsr_slave_0 failed to register rx_handler [ 124.501072][T10074] netlink: 'syz.5.2016': attribute type 1 has an invalid length. [ 124.509004][T10074] netlink: 'syz.5.2016': attribute type 2 has an invalid length. [ 124.592769][T10067] ext4 filesystem being mounted at /344/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.686400][T10085] IPv6: Can't replace route, no match found [ 124.846304][T10096] loop4: detected capacity change from 0 to 512 [ 124.901747][T10101] bond1: entered promiscuous mode [ 124.906999][T10101] bond1: entered allmulticast mode [ 124.914715][T10101] 8021q: adding VLAN 0 to HW filter on device bond1 [ 124.931720][T10096] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 124.975168][ T3384] Process accounting resumed [ 124.981819][T10101] bond1 (unregistering): Released all slaves [ 124.993764][T10096] EXT4-fs (loop4): 1 truncate cleaned up [ 125.136406][T10096] EXT4-fs (loop4): shut down requested (0) [ 125.279566][T10122] lo speed is unknown, defaulting to 1000 [ 125.304664][T10122] lo speed is unknown, defaulting to 1000 [ 125.353658][T10139] bond2: entered promiscuous mode [ 125.359008][T10139] bond2: entered allmulticast mode [ 125.385602][T10139] 8021q: adding VLAN 0 to HW filter on device bond2 [ 125.419914][ T23] Process accounting resumed [ 125.434906][T10139] bond2 (unregistering): Released all slaves [ 125.618023][ T29] kauditd_printk_skb: 923 callbacks suppressed [ 125.618041][ T29] audit: type=1326 audit(1756036279.631:15885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fd31684ebe9 code=0x7ffc0000 [ 125.632391][T10172] loop5: detected capacity change from 0 to 512 [ 125.648173][ T29] audit: type=1326 audit(1756036279.631:15886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd31684ec23 code=0x7ffc0000 [ 125.706596][T10168] loop0: detected capacity change from 0 to 2048 [ 125.767751][ T29] audit: type=1326 audit(1756036279.701:15887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd31684d69f code=0x7ffc0000 [ 125.792006][ T29] audit: type=1326 audit(1756036279.721:15888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fd31684ec77 code=0x7ffc0000 [ 125.792475][ T3915] loop0: p1 < > p4 [ 125.815840][ T29] audit: type=1326 audit(1756036279.721:15889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd31684d550 code=0x7ffc0000 [ 125.843433][ T29] audit: type=1326 audit(1756036279.721:15890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd31684e7eb code=0x7ffc0000 [ 125.852015][ T3915] loop0: p4 size 8388608 extends beyond EOD, truncated [ 125.867417][ T29] audit: type=1400 audit(1756036279.721:15891): avc: denied { mount } for pid=10175 comm="syz.1.2050" name="/" dev="configfs" ino=2047 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 125.897478][ T29] audit: type=1400 audit(1756036279.721:15892): avc: denied { search } for pid=10175 comm="syz.1.2050" name="/" dev="configfs" ino=2047 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 125.920299][ T29] audit: type=1326 audit(1756036279.741:15893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd31684d84a code=0x7ffc0000 [ 125.943932][ T29] audit: type=1326 audit(1756036279.741:15894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.0.2047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd31684e7eb code=0x7ffc0000 [ 125.985305][ T4029] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz-executor: invalid indirect mapped block 1280 (level 0) [ 126.010019][T10168] loop0: p1 < > p4 [ 126.014942][ T4029] EXT4-fs error (device loop5): ext4_lookup:1787: inode #14: comm syz-executor: unexpected EA_INODE flag [ 126.022323][T10168] loop0: p4 size 8388608 extends beyond EOD, truncated [ 126.028511][ T4029] EXT4-fs error (device loop5): ext4_lookup:1787: inode #14: comm syz-executor: unexpected EA_INODE flag [ 126.098907][T10190] vlan2: entered allmulticast mode [ 126.142022][ T3600] udevd[3600]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 126.143587][ T3914] udevd[3914]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 126.165129][T10192] FAULT_INJECTION: forcing a failure. [ 126.165129][T10192] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 126.178715][T10192] CPU: 0 UID: 0 PID: 10192 Comm: syz.0.2056 Not tainted syzkaller #0 PREEMPT(voluntary) [ 126.178753][T10192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 126.178763][T10192] Call Trace: [ 126.178770][T10192] [ 126.178778][T10192] __dump_stack+0x1d/0x30 [ 126.178800][T10192] dump_stack_lvl+0xe8/0x140 [ 126.178817][T10192] dump_stack+0x15/0x1b [ 126.178887][T10192] should_fail_ex+0x265/0x280 [ 126.178929][T10192] should_fail_alloc_page+0xf2/0x100 [ 126.178955][T10192] __alloc_frozen_pages_noprof+0xff/0x360 [ 126.179057][T10192] alloc_pages_mpol+0xb3/0x250 [ 126.179091][T10192] alloc_pages_noprof+0x90/0x130 [ 126.179125][T10192] pte_alloc_one+0x2d/0x120 [ 126.179225][T10192] __do_fault+0x7b/0x200 [ 126.179247][T10192] handle_mm_fault+0xf78/0x2c20 [ 126.179344][T10192] ? __rcu_read_unlock+0x4f/0x70 [ 126.179376][T10192] do_user_addr_fault+0x3fe/0x1090 [ 126.179450][T10192] exc_page_fault+0x62/0xa0 [ 126.179476][T10192] asm_exc_page_fault+0x26/0x30 [ 126.179519][T10192] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 126.179542][T10192] Code: f6 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 c3 cc cc cc cc 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 126.179559][T10192] RSP: 0018:ffffc9000d8dbd60 EFLAGS: 00050206 [ 126.179576][T10192] RAX: ffff88810a87aba0 RBX: 000000000000603f RCX: 000000000000603f [ 126.179591][T10192] RDX: 0000000000000001 RSI: 0000200000000000 RDI: ffffc90012b8d000 [ 126.179660][T10192] RBP: 0000000000000000 R08: 0000000000000876 R09: 0000000000000000 [ 126.179674][T10192] R10: 0001c90012b8d000 R11: 0001c90012b9303e R12: 0000200000000000 [ 126.179689][T10192] R13: ffff88810a87a100 R14: ffffc90012b8d000 R15: 0000200000000000 [ 126.179707][T10192] _copy_from_user+0x6f/0xb0 [ 126.179731][T10192] sel_write_load+0x192/0x380 [ 126.179775][T10192] ? __pfx_sel_write_load+0x10/0x10 [ 126.179799][T10192] vfs_write+0x269/0x960 [ 126.179820][T10192] ? __rcu_read_unlock+0x4f/0x70 [ 126.179843][T10192] ? __fget_files+0x184/0x1c0 [ 126.179871][T10192] ksys_write+0xda/0x1a0 [ 126.179929][T10192] __x64_sys_write+0x40/0x50 [ 126.179955][T10192] x64_sys_call+0x27fe/0x2ff0 [ 126.179979][T10192] do_syscall_64+0xd2/0x200 [ 126.180074][T10192] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 126.180109][T10192] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 126.180181][T10192] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.180200][T10192] RIP: 0033:0x7fd31684ebe9 [ 126.180215][T10192] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.180294][T10192] RSP: 002b:00007fd3152af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 126.180311][T10192] RAX: ffffffffffffffda RBX: 00007fd316a75fa0 RCX: 00007fd31684ebe9 [ 126.180323][T10192] RDX: 000000000000603f RSI: 0000200000000000 RDI: 0000000000000006 [ 126.180334][T10192] RBP: 00007fd3152af090 R08: 0000000000000000 R09: 0000000000000000 [ 126.180345][T10192] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.180384][T10192] R13: 00007fd316a76038 R14: 00007fd316a75fa0 R15: 00007fffb6b122c8 [ 126.180399][T10192] [ 126.498794][T10195] __nla_validate_parse: 23 callbacks suppressed [ 126.498814][T10195] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2055'. [ 126.529512][T10195] 8021q: adding VLAN 0 to HW filter on device bond2 [ 126.579547][T10206] netem: change failed [ 126.610583][T10201] loop0: detected capacity change from 0 to 2048 [ 126.612792][T10195] vlan2: entered allmulticast mode [ 126.622484][T10195] bond2: entered allmulticast mode [ 126.642049][T10203] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2059'. [ 126.659411][T10201] EXT4-fs mount: 50 callbacks suppressed [ 126.659427][T10201] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 126.688801][T10217] lo speed is unknown, defaulting to 1000 [ 126.695420][T10217] lo speed is unknown, defaulting to 1000 [ 126.738340][T10219] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2058'. [ 126.747311][T10219] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2058'. [ 126.802174][ T12] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 126.812664][ T12] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.828710][T10219] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2058'. [ 126.859882][T10227] loop4: detected capacity change from 0 to 512 [ 126.860473][T10221] lo speed is unknown, defaulting to 1000 [ 126.877457][T10219] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2058'. [ 126.886570][T10219] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2058'. [ 126.895923][T10227] EXT4-fs: Ignoring removed oldalloc option [ 126.902766][ T12] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 126.913176][ T12] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.927881][T10219] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2058'. [ 126.955676][T10227] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.2067: Parent and EA inode have the same ino 15 [ 126.975290][T10221] lo speed is unknown, defaulting to 1000 [ 126.989794][T10227] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.2067: Parent and EA inode have the same ino 15 [ 127.003213][T10235] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2066'. [ 127.003393][T10227] EXT4-fs (loop4): 1 orphan inode deleted [ 127.015775][T10219] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2058'. [ 127.036816][T10227] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.066712][ T12] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 127.077162][ T12] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.089505][T10227] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.152124][ T12] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 127.162753][ T12] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.203927][T10229] lo speed is unknown, defaulting to 1000 [ 127.217379][T10229] lo speed is unknown, defaulting to 1000 [ 127.333680][ T12] bridge_slave_1: left allmulticast mode [ 127.339540][ T12] bridge_slave_1: left promiscuous mode [ 127.345313][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.368237][T10255] loop4: detected capacity change from 0 to 512 [ 127.375365][ T12] bridge_slave_0: left allmulticast mode [ 127.381140][ T12] bridge_slave_0: left promiscuous mode [ 127.387026][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.419171][T10255] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.448667][T10255] ext4 filesystem being mounted at /412/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.462370][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 127.472710][T10255] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.511818][T10262] loop0: detected capacity change from 0 to 128 [ 127.562543][T10255] FAULT_INJECTION: forcing a failure. [ 127.562543][T10255] name failslab, interval 1, probability 0, space 0, times 0 [ 127.575317][T10255] CPU: 0 UID: 0 PID: 10255 Comm: syz.4.2069 Not tainted syzkaller #0 PREEMPT(voluntary) [ 127.575357][T10255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 127.575370][T10255] Call Trace: [ 127.575377][T10255] [ 127.575386][T10255] __dump_stack+0x1d/0x30 [ 127.575452][T10255] dump_stack_lvl+0xe8/0x140 [ 127.575534][T10255] dump_stack+0x15/0x1b [ 127.575554][T10255] should_fail_ex+0x265/0x280 [ 127.575578][T10255] should_failslab+0x8c/0xb0 [ 127.575601][T10255] kmem_cache_alloc_noprof+0x50/0x310 [ 127.575628][T10255] ? skb_clone+0x151/0x1f0 [ 127.575658][T10255] skb_clone+0x151/0x1f0 [ 127.575710][T10255] __netlink_deliver_tap+0x2c9/0x500 [ 127.575735][T10255] netlink_unicast+0x66b/0x690 [ 127.575816][T10255] netlink_sendmsg+0x58b/0x6b0 [ 127.575840][T10255] ? __pfx_netlink_sendmsg+0x10/0x10 [ 127.575864][T10255] __sock_sendmsg+0x145/0x180 [ 127.575921][T10255] sock_write_iter+0x165/0x1b0 [ 127.575978][T10255] do_iter_readv_writev+0x49c/0x540 [ 127.576001][T10255] vfs_writev+0x2df/0x8b0 [ 127.576101][T10255] do_writev+0xe7/0x210 [ 127.576131][T10255] __x64_sys_writev+0x45/0x50 [ 127.576153][T10255] x64_sys_call+0x1e9a/0x2ff0 [ 127.576172][T10255] do_syscall_64+0xd2/0x200 [ 127.576204][T10255] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 127.576228][T10255] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 127.576269][T10255] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.576330][T10255] RIP: 0033:0x7f568624ebe9 [ 127.576356][T10255] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.576377][T10255] RSP: 002b:00007f5684c96038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 127.576398][T10255] RAX: ffffffffffffffda RBX: 00007f5686476090 RCX: 00007f568624ebe9 [ 127.576410][T10255] RDX: 0000000000000001 RSI: 00002000000003c0 RDI: 0000000000000006 [ 127.576435][T10255] RBP: 00007f5684c96090 R08: 0000000000000000 R09: 0000000000000000 [ 127.576446][T10255] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.576483][T10255] R13: 00007f5686476128 R14: 00007f5686476090 R15: 00007fff3428a678 [ 127.576502][T10255] [ 127.576519][T10255] netlink: 'syz.4.2069': attribute type 4 has an invalid length. [ 127.836512][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 127.846270][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 127.856085][ T12] bond0 (unregistering): Released all slaves [ 127.864819][ T12] bond1 (unregistering): Released all slaves [ 127.889014][ T1038] lo speed is unknown, defaulting to 1000 [ 127.893888][T10229] chnl_net:caif_netlink_parms(): no params data found [ 127.895137][ T1038] syz0: Port: 1 Link DOWN [ 127.943236][ T12] IPVS: stopping backup sync thread 4857 ... [ 127.958239][ T12] hsr_slave_0: left promiscuous mode [ 127.965907][ T12] hsr_slave_1: left promiscuous mode [ 127.971566][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 127.979155][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 127.992644][ T12] veth1_macvtap: left promiscuous mode [ 127.998502][ T12] veth0_macvtap: left promiscuous mode [ 128.004015][ T12] veth1_vlan: left promiscuous mode [ 128.010543][ T12] veth0_vlan: left promiscuous mode [ 128.080182][ T12] team0 (unregistering): Port device team_slave_1 removed [ 128.089731][ T12] team0 (unregistering): Port device team_slave_0 removed [ 128.121269][ T23] lo speed is unknown, defaulting to 1000 [ 128.127075][ T23] syz2: Port: 1 Link DOWN [ 128.160895][T10229] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.168087][T10229] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.172401][T10288] loop4: detected capacity change from 0 to 512 [ 128.178421][T10229] bridge_slave_0: entered allmulticast mode [ 128.189199][T10229] bridge_slave_0: entered promiscuous mode [ 128.196011][T10229] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.199470][T10288] ext3: Unknown parameter 'smackfsfloor' [ 128.203073][T10229] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.216430][T10229] bridge_slave_1: entered allmulticast mode [ 128.224338][T10229] bridge_slave_1: entered promiscuous mode [ 128.288196][T10229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.315810][T10229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.341321][T10229] team0: Port device team_slave_0 added [ 128.349975][T10229] team0: Port device team_slave_1 added [ 128.381845][T10229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.388964][T10229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.415146][T10229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.443205][T10229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.450315][T10229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.476406][T10229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.533842][T10312] hsr_slave_0: left promiscuous mode [ 128.540786][T10312] hsr_slave_1: left promiscuous mode [ 128.597993][T10229] hsr_slave_0: entered promiscuous mode [ 128.618117][T10229] hsr_slave_1: entered promiscuous mode [ 128.644531][T10229] debugfs: 'hsr0' already exists in 'hsr' [ 128.650294][T10229] Cannot create hsr debugfs directory [ 129.009900][T10350] loop4: detected capacity change from 0 to 512 [ 129.058664][T10350] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.071858][T10350] ext4 filesystem being mounted at /418/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.182668][ C0] vcan0: j1939_tp_rxtimer: 0xffff888120eb1c00: rx timeout, send abort [ 129.194103][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.194302][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888120eb1c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 129.372918][T10229] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 129.472935][T10229] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 129.482863][T10229] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 129.494772][T10229] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 129.516555][T10388] loop4: detected capacity change from 0 to 164 [ 129.579515][T10400] lo speed is unknown, defaulting to 1000 [ 129.644015][T10229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.677213][T10229] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.711603][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.718802][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.789108][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.796462][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.842121][T10229] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.852599][T10229] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.951473][T10229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.010501][T10433] loop4: detected capacity change from 0 to 2048 [ 130.042791][T10433] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 130.115952][T10229] veth0_vlan: entered promiscuous mode [ 130.123454][T10229] veth1_vlan: entered promiscuous mode [ 130.139698][T10229] veth0_macvtap: entered promiscuous mode [ 130.147402][T10229] veth1_macvtap: entered promiscuous mode [ 130.170539][T10229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.188875][T10229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.260970][ T1455] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.280003][ T1455] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.298817][ T1455] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.319400][ T1455] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.382730][T10473] loop1: detected capacity change from 0 to 512 [ 130.418691][T10473] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.449224][T10473] ext4 filesystem being mounted at /366/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.626662][ T29] kauditd_printk_skb: 961 callbacks suppressed [ 130.626680][ T29] audit: type=1326 audit(1756036284.641:16857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz.4.2104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5686245ba7 code=0x7ffc0000 [ 130.678810][ T29] audit: type=1326 audit(1756036284.641:16858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz.4.2104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f56861eade9 code=0x7ffc0000 [ 130.703215][ T29] audit: type=1326 audit(1756036284.641:16859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz.4.2104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568624ebe9 code=0x7ffc0000 [ 130.727688][ T29] audit: type=1326 audit(1756036284.641:16860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz.4.2104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5686245ba7 code=0x7ffc0000 [ 130.752142][ T29] audit: type=1326 audit(1756036284.641:16861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz.4.2104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f56861eade9 code=0x7ffc0000 [ 130.776020][ T29] audit: type=1326 audit(1756036284.641:16862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz.4.2104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568624ebe9 code=0x7ffc0000 [ 130.800387][ T29] audit: type=1326 audit(1756036284.641:16863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz.4.2104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5686245ba7 code=0x7ffc0000 [ 130.824861][ T29] audit: type=1326 audit(1756036284.641:16864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz.4.2104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f56861eade9 code=0x7ffc0000 [ 130.848905][ T29] audit: type=1326 audit(1756036284.641:16865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz.4.2104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568624ebe9 code=0x7ffc0000 [ 130.872785][ T29] audit: type=1326 audit(1756036284.671:16866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz.4.2104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5686245ba7 code=0x7ffc0000 [ 130.897540][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 131.019222][T10493] FAULT_INJECTION: forcing a failure. [ 131.019222][T10493] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 131.032670][T10493] CPU: 0 UID: 0 PID: 10493 Comm: syz.2.2112 Not tainted syzkaller #0 PREEMPT(voluntary) [ 131.032770][T10493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 131.032782][T10493] Call Trace: [ 131.032792][T10493] [ 131.032801][T10493] __dump_stack+0x1d/0x30 [ 131.032876][T10493] dump_stack_lvl+0xe8/0x140 [ 131.032898][T10493] dump_stack+0x15/0x1b [ 131.032917][T10493] should_fail_ex+0x265/0x280 [ 131.033085][T10493] should_fail+0xb/0x20 [ 131.033101][T10493] should_fail_usercopy+0x1a/0x20 [ 131.033121][T10493] strncpy_from_user+0x25/0x230 [ 131.033152][T10493] strncpy_from_user_nofault+0x68/0xf0 [ 131.033233][T10493] bpf_probe_read_user_str+0x2a/0x70 [ 131.033262][T10493] bpf_prog_02a70dbeb5f742df+0x43/0x49 [ 131.033278][T10493] bpf_trace_run2+0x107/0x1c0 [ 131.033298][T10493] ? selinux_release_secctx+0x45/0x80 [ 131.033329][T10493] ? selinux_release_secctx+0x45/0x80 [ 131.033363][T10493] kfree+0x27b/0x320 [ 131.033390][T10493] ? security_sid_to_context+0x27/0x40 [ 131.033412][T10493] selinux_release_secctx+0x45/0x80 [ 131.033508][T10493] security_release_secctx+0x42/0x60 [ 131.033537][T10493] audit_log_task_context+0xb3/0x190 [ 131.033574][T10493] audit_log_task+0xf4/0x250 [ 131.033713][T10493] audit_seccomp+0x61/0x100 [ 131.033803][T10493] ? __seccomp_filter+0x68c/0x10d0 [ 131.033829][T10493] __seccomp_filter+0x69d/0x10d0 [ 131.033869][T10493] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 131.033894][T10493] ? vfs_write+0x7e8/0x960 [ 131.033913][T10493] ? __rcu_read_unlock+0x4f/0x70 [ 131.033932][T10493] ? __fget_files+0x184/0x1c0 [ 131.034041][T10493] __secure_computing+0x82/0x150 [ 131.034066][T10493] syscall_trace_enter+0xcf/0x1e0 [ 131.034094][T10493] do_syscall_64+0xac/0x200 [ 131.034125][T10493] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 131.034233][T10493] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 131.034256][T10493] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.034302][T10493] RIP: 0033:0x7fa74e3febe9 [ 131.034320][T10493] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.034339][T10493] RSP: 002b:00007fa74ce5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000043 [ 131.034359][T10493] RAX: ffffffffffffffda RBX: 00007fa74e625fa0 RCX: 00007fa74e3febe9 [ 131.034507][T10493] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 131.034587][T10493] RBP: 00007fa74ce5f090 R08: 0000000000000000 R09: 0000000000000000 [ 131.034598][T10493] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 131.034612][T10493] R13: 00007fa74e626038 R14: 00007fa74e625fa0 R15: 00007ffd9bb6dbc8 [ 131.034631][T10493] [ 131.323049][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.464309][T10506] FAULT_INJECTION: forcing a failure. [ 131.464309][T10506] name failslab, interval 1, probability 0, space 0, times 0 [ 131.477086][T10506] CPU: 0 UID: 0 PID: 10506 Comm: syz.6.2118 Not tainted syzkaller #0 PREEMPT(voluntary) [ 131.477112][T10506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 131.477162][T10506] Call Trace: [ 131.477169][T10506] [ 131.477176][T10506] __dump_stack+0x1d/0x30 [ 131.477196][T10506] dump_stack_lvl+0xe8/0x140 [ 131.477247][T10506] dump_stack+0x15/0x1b [ 131.477265][T10506] should_fail_ex+0x265/0x280 [ 131.477288][T10506] ? audit_log_d_path+0x8d/0x150 [ 131.477322][T10506] should_failslab+0x8c/0xb0 [ 131.477344][T10506] __kmalloc_cache_noprof+0x4c/0x320 [ 131.477431][T10506] audit_log_d_path+0x8d/0x150 [ 131.477465][T10506] audit_log_d_path_exe+0x42/0x70 [ 131.477551][T10506] audit_log_task+0x1e9/0x250 [ 131.477580][T10506] audit_seccomp+0x61/0x100 [ 131.477601][T10506] ? __seccomp_filter+0x68c/0x10d0 [ 131.477620][T10506] __seccomp_filter+0x69d/0x10d0 [ 131.477723][T10506] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 131.477772][T10506] ? vfs_write+0x7e8/0x960 [ 131.477797][T10506] ? __rcu_read_unlock+0x4f/0x70 [ 131.477925][T10506] ? __fget_files+0x184/0x1c0 [ 131.477975][T10506] __secure_computing+0x82/0x150 [ 131.477995][T10506] syscall_trace_enter+0xcf/0x1e0 [ 131.478020][T10506] do_syscall_64+0xac/0x200 [ 131.478059][T10506] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 131.478125][T10506] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 131.478154][T10506] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.478179][T10506] RIP: 0033:0x7fee4c5eebe9 [ 131.478197][T10506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.478283][T10506] RSP: 002b:00007fee4b04f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000138 [ 131.478304][T10506] RAX: ffffffffffffffda RBX: 00007fee4c815fa0 RCX: 00007fee4c5eebe9 [ 131.478317][T10506] RDX: 0000000000000005 RSI: 000000000000000d RDI: 000000000000000b [ 131.478341][T10506] RBP: 00007fee4b04f090 R08: ffffffffffffffff R09: 0000000000000000 [ 131.478355][T10506] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 131.478370][T10506] R13: 00007fee4c816038 R14: 00007fee4c815fa0 R15: 00007ffe65ae9718 [ 131.478475][T10506] [ 131.737934][T10509] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 131.759212][T10517] __nla_validate_parse: 25 callbacks suppressed [ 131.759232][T10517] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2120'. [ 131.783999][T10509] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 131.818448][T10517] IPVS: Error joining to the multicast group [ 131.842528][T10520] loop6: detected capacity change from 0 to 2048 [ 131.865891][T10529] loop0: detected capacity change from 0 to 512 [ 131.892497][T10529] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.928727][T10520] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 131.945978][T10529] ext4 filesystem being mounted at /485/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.016820][T10544] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2121'. [ 132.026096][T10544] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2121'. [ 132.051498][T10544] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2121'. [ 132.133480][T10544] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2121'. [ 132.142746][T10544] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2121'. [ 132.157319][T10544] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2121'. [ 132.195312][T10562] loop1: detected capacity change from 0 to 512 [ 132.207854][T10544] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2121'. [ 132.217095][T10544] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2121'. [ 132.236441][T10544] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2121'. [ 132.238603][T10562] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.276226][T10562] ext4 filesystem being mounted at /370/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.286955][T10567] loop4: detected capacity change from 0 to 2048 [ 132.314200][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.325477][T10567] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 132.338689][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.354778][T10572] netlink: 'syz.1.2131': attribute type 4 has an invalid length. [ 132.486313][T10594] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10594 comm=syz.1.2138 [ 132.501075][T10594] FAULT_INJECTION: forcing a failure. [ 132.501075][T10594] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 132.514276][T10594] CPU: 1 UID: 0 PID: 10594 Comm: syz.1.2138 Not tainted syzkaller #0 PREEMPT(voluntary) [ 132.514301][T10594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 132.514312][T10594] Call Trace: [ 132.514319][T10594] [ 132.514325][T10594] __dump_stack+0x1d/0x30 [ 132.514342][T10594] dump_stack_lvl+0xe8/0x140 [ 132.514356][T10594] dump_stack+0x15/0x1b [ 132.514450][T10594] should_fail_ex+0x265/0x280 [ 132.514467][T10594] should_fail+0xb/0x20 [ 132.514486][T10594] should_fail_usercopy+0x1a/0x20 [ 132.514504][T10594] _copy_from_user+0x1c/0xb0 [ 132.514544][T10594] ___sys_sendmsg+0xc1/0x1d0 [ 132.514573][T10594] __x64_sys_sendmsg+0xd4/0x160 [ 132.514594][T10594] x64_sys_call+0x191e/0x2ff0 [ 132.514623][T10594] do_syscall_64+0xd2/0x200 [ 132.514641][T10594] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 132.514659][T10594] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 132.514736][T10594] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.514760][T10594] RIP: 0033:0x7f3a2ffdebe9 [ 132.514776][T10594] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.514795][T10594] RSP: 002b:00007f3a2ea3f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 132.514886][T10594] RAX: ffffffffffffffda RBX: 00007f3a30205fa0 RCX: 00007f3a2ffdebe9 [ 132.514898][T10594] RDX: 0000000000004000 RSI: 0000200000000300 RDI: 0000000000000007 [ 132.514912][T10594] RBP: 00007f3a2ea3f090 R08: 0000000000000000 R09: 0000000000000000 [ 132.514925][T10594] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.514938][T10594] R13: 00007f3a30206038 R14: 00007f3a30205fa0 R15: 00007ffc418ac058 [ 132.514958][T10594] [ 132.710467][T10229] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 132.782996][T10601] loop0: detected capacity change from 0 to 512 [ 132.871705][T10601] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.885249][T10601] ext4 filesystem being mounted at /489/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.918262][T10619] 9pnet_fd: Insufficient options for proto=fd [ 132.982504][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.072289][T10636] ------------[ cut here ]------------ [ 133.078337][T10636] verifier bug: REG INVARIANTS VIOLATION (true_reg2): range bounds violation u64=[0x0, 0x7800000000] s64=[0x0, 0xffffffffffffffff] u32=[0x80000000, 0x0] s32=[0x0, 0xffffffff] var_off=(0x0, 0x7800000000)(1) [ 133.098666][T10636] WARNING: CPU: 0 PID: 10636 at kernel/bpf/verifier.c:2728 reg_bounds_sanity_check+0x673/0x680 [ 133.109937][T10636] Modules linked in: [ 133.114077][T10636] CPU: 0 UID: 0 PID: 10636 Comm: syz.0.2152 Not tainted syzkaller #0 PREEMPT(voluntary) [ 133.123929][T10636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 133.134251][T10636] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 133.140652][T10636] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 92 80 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 133.160379][T10636] RSP: 0018:ffffc9000d65f440 EFLAGS: 00010292 [ 133.166536][T10636] RAX: 47cb257bfd45a600 RBX: ffff88811996a840 RCX: 0000000000080000 [ 133.174629][T10636] RDX: ffffc90001fc9000 RSI: 000000000001aa7a RDI: 000000000001aa7b [ 133.182627][T10636] RBP: 0000000000000000 R08: 0001c9000d65f27f R09: 001188811a351320 [ 133.190739][T10636] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88811996a800 [ 133.199105][T10636] R13: ffff88810c480000 R14: ffff88810c480000 R15: ffff88811996a838 [ 133.199977][T10645] loop6: detected capacity change from 0 to 736 [ 133.207262][T10636] FS: 00007fd3152af6c0(0000) GS:ffff8882aee43000(0000) knlGS:0000000000000000 [ 133.222519][T10636] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.229290][T10636] CR2: 0000200000005840 CR3: 000000012181e000 CR4: 00000000003506f0 [ 133.237337][T10636] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 133.242768][T10645] iso9660: Unknown parameter 'ÿÿ' [ 133.245384][T10636] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 133.245405][T10636] Call Trace: [ 133.261952][T10636] [ 133.264971][T10636] reg_set_min_max+0x1eb/0x260 [ 133.269780][T10636] check_cond_jmp_op+0x1080/0x16e0 [ 133.275109][T10636] do_check+0x332a/0x7a10 [ 133.279598][T10636] do_check_common+0xc3a/0x12a0 [ 133.284686][T10636] bpf_check+0x942b/0xd9e0 [ 133.289395][T10636] ? __rcu_read_unlock+0x4f/0x70 [ 133.290000][T10645] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 133.294419][T10636] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 133.308631][T10636] ? alloc_pages_bulk_noprof+0x4b8/0x540 [ 133.314436][T10636] ? __vmap_pages_range_noflush+0xbb3/0xbd0 [ 133.320445][T10636] ? css_rstat_updated+0xb7/0x240 [ 133.325745][T10636] ? pcpu_block_update+0x232/0x3b0 [ 133.330888][T10636] ? _find_next_zero_bit+0x64/0xa0 [ 133.336059][T10636] ? pcpu_block_refresh_hint+0x157/0x170 [ 133.341786][T10636] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 133.347962][T10636] ? css_rstat_updated+0xb7/0x240 [ 133.353099][T10636] ? __rcu_read_unlock+0x4f/0x70 [ 133.358079][T10636] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 133.363998][T10636] ? should_fail_ex+0x30/0x280 [ 133.368827][T10636] ? selinux_bpf_prog_load+0x36/0xf0 [ 133.374153][T10636] ? should_failslab+0x8c/0xb0 [ 133.379221][T10636] ? __kmalloc_cache_noprof+0x189/0x320 [ 133.384917][T10636] ? selinux_bpf_prog_load+0xbf/0xf0 [ 133.390262][T10636] ? security_bpf_prog_load+0x2c/0xa0 [ 133.395692][T10636] bpf_prog_load+0xedd/0x1070 [ 133.400417][T10636] ? security_bpf+0x2b/0x90 [ 133.405067][T10636] __sys_bpf+0x462/0x7b0 [ 133.409417][T10636] __x64_sys_bpf+0x41/0x50 [ 133.413863][T10636] x64_sys_call+0x2aea/0x2ff0 [ 133.418690][T10636] do_syscall_64+0xd2/0x200 [ 133.423287][T10636] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 133.429436][T10636] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 133.435324][T10636] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.441428][T10636] RIP: 0033:0x7fd31684ebe9 [ 133.445956][T10636] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.465703][T10636] RSP: 002b:00007fd3152af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 133.474260][T10636] RAX: ffffffffffffffda RBX: 00007fd316a75fa0 RCX: 00007fd31684ebe9 [ 133.482248][T10636] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 133.490286][T10636] RBP: 00007fd3168d1e19 R08: 0000000000000000 R09: 0000000000000000 [ 133.498328][T10636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 133.506466][T10636] R13: 00007fd316a76038 R14: 00007fd316a75fa0 R15: 00007fffb6b122c8 [ 133.514568][T10636] [ 133.517613][T10636] ---[ end trace 0000000000000000 ]--- [ 133.526207][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 133.589681][T10639] Driver unsupported XDP return value 0 on prog (id 1888) dev N/A, expect packet loss! [ 133.616468][T10652] loop4: detected capacity change from 0 to 1764 [ 133.860652][T10674] loop4: detected capacity change from 0 to 512 [ 133.888364][T10674] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.906927][T10674] ext4 filesystem being mounted at /434/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.025396][T10682] loop1: detected capacity change from 0 to 2048 [ 134.035269][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.165766][ T3600] loop1: p1 < > p4 [ 134.194964][ T3600] loop1: p4 size 8388608 extends beyond EOD, truncated [ 134.221452][T10682] loop1: p1 < > p4 [ 134.229048][T10682] loop1: p4 size 8388608 extends beyond EOD, truncated [ 134.333263][T10689] lo speed is unknown, defaulting to 1000 [ 134.349331][ T3914] udevd[3914]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 134.352234][ T3600] udevd[3600]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 134.472308][T10704] lo speed is unknown, defaulting to 1000 [ 134.598557][T10717] pim6reg: tun_chr_ioctl cmd 35108 [ 134.781112][T10746] loop6: detected capacity change from 0 to 512 [ 134.834456][T10732] loop4: detected capacity change from 0 to 512 [ 134.861735][T10746] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.876200][T10746] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.891596][T10732] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.934507][T10732] ext4 filesystem being mounted at /440/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.057309][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.070797][ C1] vcan0: j1939_tp_rxtimer: 0xffff88810c52e400: rx timeout, send abort [ 135.079119][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88810c52e400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 135.257931][ T3411] IPVS: starting estimator thread 0... [ 135.354953][T10773] loop4: detected capacity change from 0 to 512 [ 135.362335][T10773] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 135.364500][T10783] IPVS: using max 2928 ests per chain, 146400 per kthread [ 135.382793][T10773] EXT4-fs (loop4): 1 truncate cleaned up [ 135.409747][T10773] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.424122][T10229] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.439286][T10773] sg_write: data in/out 11329/120 bytes for SCSI command 0x0-- guessing data in; [ 135.439286][T10773] program syz.4.2189 not setting count and/or reply_len properly [ 135.518691][T10810] netlink: 'syz.0.2194': attribute type 1 has an invalid length. [ 135.627629][T10827] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.646384][T10827] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.696640][T10830] loop1: detected capacity change from 0 to 512 [ 135.718256][T10830] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.733590][T10830] ext4 filesystem being mounted at /393/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 135.768680][T10830] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #2: block 7: comm syz.1.2203: lblock 12 mapped to illegal pblock 7 (length 22) [ 135.783969][T10830] EXT4-fs (loop1): Remounting filesystem read-only [ 135.795899][ T29] kauditd_printk_skb: 917 callbacks suppressed [ 135.795992][ T29] audit: type=1326 audit(1756036289.811:17783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10852 comm="syz.0.2209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd31684ebe9 code=0x7ffc0000 [ 135.857670][T10855] loop0: detected capacity change from 0 to 512 [ 135.863515][ T29] audit: type=1326 audit(1756036289.841:17784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10852 comm="syz.0.2209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd31684ebe9 code=0x7ffc0000 [ 135.887564][ T29] audit: type=1326 audit(1756036289.851:17785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10852 comm="syz.0.2209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=120 compat=0 ip=0x7fd31684ebe9 code=0x7ffc0000 [ 135.911457][ T29] audit: type=1326 audit(1756036289.851:17786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10852 comm="syz.0.2209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd31684ebe9 code=0x7ffc0000 [ 135.914418][T10855] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.935212][ T29] audit: type=1326 audit(1756036289.851:17787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10852 comm="syz.0.2209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd31684ebe9 code=0x7ffc0000 [ 135.935247][ T29] audit: type=1326 audit(1756036289.851:17788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10852 comm="syz.0.2209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd31684ebe9 code=0x7ffc0000 [ 135.935273][ T29] audit: type=1326 audit(1756036289.851:17789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10852 comm="syz.0.2209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd31684ebe9 code=0x7ffc0000 [ 135.950252][T10855] ext4 filesystem being mounted at /501/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.971587][ T29] audit: type=1326 audit(1756036289.851:17790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10852 comm="syz.0.2209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd31684ebe9 code=0x7ffc0000 [ 136.053838][ T29] audit: type=1326 audit(1756036289.851:17791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10852 comm="syz.0.2209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd31684ebe9 code=0x7ffc0000 [ 136.078018][ T29] audit: type=1326 audit(1756036289.851:17792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10852 comm="syz.0.2209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd31684ebe9 code=0x7ffc0000 [ 136.102562][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.168268][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.261401][T10866] lo speed is unknown, defaulting to 1000 [ 136.403159][T10204] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.416171][T10865] loop4: detected capacity change from 0 to 1024 [ 136.429885][T10865] EXT4-fs: Ignoring removed orlov option [ 136.655762][T10865] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.682851][T10204] syz_tun (unregistering): left allmulticast mode [ 136.701956][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.762889][T10889] FAULT_INJECTION: forcing a failure. [ 136.762889][T10889] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 136.776181][T10889] CPU: 0 UID: 0 PID: 10889 Comm: syz.6.2223 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 136.776215][T10889] Tainted: [W]=WARN [ 136.776230][T10889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 136.776241][T10889] Call Trace: [ 136.776247][T10889] [ 136.776254][T10889] __dump_stack+0x1d/0x30 [ 136.776281][T10889] dump_stack_lvl+0xe8/0x140 [ 136.776302][T10889] dump_stack+0x15/0x1b [ 136.776345][T10889] should_fail_ex+0x265/0x280 [ 136.776364][T10889] should_fail_alloc_page+0xf2/0x100 [ 136.776390][T10889] __alloc_frozen_pages_noprof+0xff/0x360 [ 136.776426][T10889] alloc_pages_mpol+0xb3/0x250 [ 136.776476][T10889] vma_alloc_folio_noprof+0x1aa/0x300 [ 136.776509][T10889] handle_mm_fault+0xec2/0x2c20 [ 136.776612][T10889] do_user_addr_fault+0x636/0x1090 [ 136.776648][T10889] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 136.776671][T10889] exc_page_fault+0x62/0xa0 [ 136.776753][T10889] asm_exc_page_fault+0x26/0x30 [ 136.776774][T10889] RIP: 0033:0x7fee4c59c21b [ 136.776790][T10889] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 136.776810][T10889] RSP: 002b:00007fee4b04ce10 EFLAGS: 00010246 [ 136.776879][T10889] RAX: 00007fee4b04ef30 RBX: 00007fee4c7e7640 RCX: 0000000000000000 [ 136.776892][T10889] RDX: 00007fee4b04ef78 RSI: 00007fee4c64eca8 RDI: 00007fee4b04ce30 [ 136.776905][T10889] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 136.776990][T10889] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 136.777003][T10889] R13: 00007fee4c816038 R14: 00007fee4c815fa0 R15: 00007ffe65ae9718 [ 136.777023][T10889] [ 136.777034][T10889] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 136.961615][T10896] IPVS: stopping master sync thread 10899 ... [ 136.968157][T10899] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 137.002786][T10903] loop1: detected capacity change from 0 to 512 [ 137.033722][T10903] EXT4-fs (loop1): can't mount with commit=, fs mounted w/o journal [ 137.044941][ T1455] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.163370][T10909] lo speed is unknown, defaulting to 1000 [ 137.171135][ T1455] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.223741][ T1455] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.253955][T10909] chnl_net:caif_netlink_parms(): no params data found [ 137.278991][ T1455] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.346935][T10909] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.354045][T10909] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.363272][T10909] bridge_slave_0: entered allmulticast mode [ 137.370231][T10909] bridge_slave_0: entered promiscuous mode [ 137.397817][T10909] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.404969][T10909] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.412320][T10909] bridge_slave_1: entered allmulticast mode [ 137.419008][T10909] bridge_slave_1: entered promiscuous mode [ 137.455317][T10909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.474978][ T1455] bridge_slave_1: left allmulticast mode [ 137.480814][ T1455] bridge_slave_1: left promiscuous mode [ 137.486603][ T1455] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.496136][ T1455] bridge_slave_0: left allmulticast mode [ 137.501982][ T1455] bridge_slave_0: left promiscuous mode [ 137.507864][ T1455] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.637387][ T1455] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 137.655790][ T1455] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 137.667982][ T1455] bond0 (unregistering): Released all slaves [ 137.678991][T10909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.720397][ T1455] hsr_slave_0: left promiscuous mode [ 137.731055][ T1455] hsr_slave_1: left promiscuous mode [ 137.743420][ T1455] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 137.750889][ T1455] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 137.759330][ T1455] batman_adv: batadv0: Interface deactivated: hsr_slave_1 [ 137.766917][ T1455] batman_adv: batadv0: Removing interface: hsr_slave_1 [ 137.779433][ T1455] veth1_macvtap: left promiscuous mode [ 137.785503][ T1455] veth0_macvtap: left promiscuous mode [ 137.791049][ T1455] veth1_vlan: left promiscuous mode [ 137.796579][ T1455] veth0_vlan: left promiscuous mode [ 137.901976][ T1455] team0 (unregistering): Port device team_slave_1 removed [ 137.913841][ T1455] team0 (unregistering): Port device team_slave_0 removed [ 138.005464][T10909] team0: Port device team_slave_0 added [ 138.015403][T10909] team0: Port device team_slave_1 added [ 138.045382][T10909] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.052378][T10909] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.059992][T10942] loop1: detected capacity change from 0 to 512 [ 138.078603][T10909] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.107818][T10909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.114977][T10909] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.141381][T10909] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.163957][T10942] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.177971][T10942] ext4 filesystem being mounted at /397/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.191026][T10909] hsr_slave_0: entered promiscuous mode [ 138.200869][T10909] hsr_slave_1: entered promiscuous mode [ 138.207215][T10909] debugfs: 'hsr0' already exists in 'hsr' [ 138.212989][T10909] Cannot create hsr debugfs directory [ 138.245928][T10949] loop6: detected capacity change from 0 to 512 [ 138.260564][T10949] EXT4-fs: Ignoring removed mblk_io_submit option [ 138.278572][T10949] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 138.308063][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.329618][T10909] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 138.329854][ T1455] IPVS: stop unused estimator thread 0... [ 138.344598][T10909] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 138.344965][T10949] EXT4-fs (loop6): 1 truncate cleaned up [ 138.357886][T10949] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.378360][T10909] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 138.398100][T10909] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 138.412250][T10229] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.426119][T10959] __nla_validate_parse: 18 callbacks suppressed [ 138.426137][T10959] netlink: 204 bytes leftover after parsing attributes in process `syz.2.2244'. [ 138.504701][T10909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.517193][T10978] loop4: detected capacity change from 0 to 512 [ 138.534172][T10975] bond1: entered promiscuous mode [ 138.539588][T10975] bond1: entered allmulticast mode [ 138.546171][T10975] 8021q: adding VLAN 0 to HW filter on device bond1 [ 138.563970][T10975] bond1 (unregistering): Released all slaves [ 138.579952][ T3411] Process accounting resumed [ 138.598856][T10978] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.631630][T10978] ext4 filesystem being mounted at /450/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.633218][T10909] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.649859][T10986] loop6: detected capacity change from 0 to 8192 [ 138.659844][ T9270] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.667058][ T9270] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.700471][ T1455] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.707580][ T1455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.038089][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.311771][T10909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.341240][T11003] loop4: detected capacity change from 0 to 2048 [ 139.375242][T11003] loop4: p1 < > p4 [ 139.405096][T11003] loop4: p4 size 8388608 extends beyond EOD, truncated [ 139.492047][T11019] netlink: 52 bytes leftover after parsing attributes in process `syz.1.2257'. [ 139.528792][T11019] netlink: 'syz.1.2257': attribute type 1 has an invalid length. [ 139.551905][T11024] dummy0: entered allmulticast mode [ 139.601287][T10909] veth0_vlan: entered promiscuous mode [ 139.617158][T11035] bond3: entered promiscuous mode [ 139.622267][T11035] bond3: entered allmulticast mode [ 139.627730][T11035] 8021q: adding VLAN 0 to HW filter on device bond3 [ 139.637965][T11035] bond3 (unregistering): Released all slaves [ 139.647434][T11041] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2257'. [ 139.656649][T11041] netlink: 'syz.1.2257': attribute type 30 has an invalid length. [ 139.662164][T10909] veth1_vlan: entered promiscuous mode [ 139.670894][ T3411] Process accounting resumed [ 139.685537][T10909] veth0_macvtap: entered promiscuous mode [ 139.702933][ T9270] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 139.713880][ T9270] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 139.724110][T10909] veth1_macvtap: entered promiscuous mode [ 139.746176][T11041] Invalid option length (1076) for dns_resolver key [ 139.792675][ T49] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 139.805543][ T41] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 139.819744][T10909] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.839390][T11041] loop1: detected capacity change from 0 to 512 [ 139.861017][T10909] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.903123][ T49] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.922309][T11041] EXT4-fs (loop1): too many log groups per flexible block group [ 139.930163][T11041] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 139.937716][ T49] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.948238][T11064] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2266'. [ 139.957390][T11064] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2266'. [ 139.969348][T11041] EXT4-fs (loop1): mount failed [ 139.980979][T11064] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2266'. [ 139.999798][ T49] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.013571][T11067] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2268'. [ 140.035022][ T49] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.060490][T11067] team1: entered promiscuous mode [ 140.063124][T11064] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2266'. [ 140.065871][T11067] team1: entered allmulticast mode [ 140.074791][T11064] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2266'. [ 140.154556][T11064] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2266'. [ 140.275950][T11073] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.341849][T11082] FAULT_INJECTION: forcing a failure. [ 140.341849][T11082] name failslab, interval 1, probability 0, space 0, times 0 [ 140.354707][T11082] CPU: 1 UID: 0 PID: 11082 Comm: syz.4.2270 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 140.354801][T11082] Tainted: [W]=WARN [ 140.354807][T11082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 140.354818][T11082] Call Trace: [ 140.354825][T11082] [ 140.354833][T11082] __dump_stack+0x1d/0x30 [ 140.354890][T11082] dump_stack_lvl+0xe8/0x140 [ 140.354909][T11082] dump_stack+0x15/0x1b [ 140.354924][T11082] should_fail_ex+0x265/0x280 [ 140.355022][T11082] ? audit_log_d_path+0x8d/0x150 [ 140.355055][T11082] should_failslab+0x8c/0xb0 [ 140.355076][T11082] __kmalloc_cache_noprof+0x4c/0x320 [ 140.355178][T11082] audit_log_d_path+0x8d/0x150 [ 140.355252][T11082] audit_log_d_path_exe+0x42/0x70 [ 140.355286][T11082] audit_log_task+0x1e9/0x250 [ 140.355397][T11082] audit_seccomp+0x61/0x100 [ 140.355421][T11082] ? __seccomp_filter+0x68c/0x10d0 [ 140.355441][T11082] __seccomp_filter+0x69d/0x10d0 [ 140.355459][T11082] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 140.355502][T11082] ? vfs_write+0x7e8/0x960 [ 140.355531][T11082] __secure_computing+0x82/0x150 [ 140.355556][T11082] syscall_trace_enter+0xcf/0x1e0 [ 140.355593][T11082] do_syscall_64+0xac/0x200 [ 140.355668][T11082] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 140.355740][T11082] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 140.355836][T11082] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.355861][T11082] RIP: 0033:0x7f568624ebe9 [ 140.355880][T11082] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.355897][T11082] RSP: 002b:00007f5684cb7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ba [ 140.355956][T11082] RAX: ffffffffffffffda RBX: 00007f5686475fa0 RCX: 00007f568624ebe9 [ 140.355971][T11082] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000006 [ 140.355986][T11082] RBP: 00007f5684cb7090 R08: 0000000000000020 R09: 0000000000000000 [ 140.356000][T11082] R10: 0000200000001dc0 R11: 0000000000000246 R12: 0000000000000001 [ 140.356014][T11082] R13: 00007f5686476038 R14: 00007f5686475fa0 R15: 00007fff3428a678 [ 140.356035][T11082] [ 140.607688][T11087] FAULT_INJECTION: forcing a failure. [ 140.607688][T11087] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 140.621205][T11087] CPU: 0 UID: 0 PID: 11087 Comm: syz.6.2272 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 140.621274][T11087] Tainted: [W]=WARN [ 140.621280][T11087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 140.621290][T11087] Call Trace: [ 140.621352][T11087] [ 140.621362][T11087] __dump_stack+0x1d/0x30 [ 140.621417][T11087] dump_stack_lvl+0xe8/0x140 [ 140.621439][T11087] dump_stack+0x15/0x1b [ 140.621458][T11087] should_fail_ex+0x265/0x280 [ 140.621481][T11087] should_fail+0xb/0x20 [ 140.621500][T11087] should_fail_usercopy+0x1a/0x20 [ 140.621526][T11087] _copy_from_iter+0xd2/0xe80 [ 140.621550][T11087] ? __alloc_frozen_pages_noprof+0x15f/0x360 [ 140.621582][T11087] ? alloc_pages_mpol+0x201/0x250 [ 140.621636][T11087] copy_page_from_iter+0x178/0x2a0 [ 140.621658][T11087] skb_copy_datagram_from_iter+0x232/0x490 [ 140.621684][T11087] virtio_transport_alloc_skb+0x453/0x700 [ 140.621779][T11087] virtio_transport_send_pkt_info+0x434/0x860 [ 140.621813][T11087] virtio_transport_seqpacket_enqueue+0xb4/0xe0 [ 140.621910][T11087] vsock_connectible_sendmsg+0x752/0x980 [ 140.621934][T11087] ? __pfx_woken_wake_function+0x10/0x10 [ 140.621966][T11087] ? __pfx_vsock_connectible_sendmsg+0x10/0x10 [ 140.622047][T11087] __sock_sendmsg+0x145/0x180 [ 140.622079][T11087] ____sys_sendmsg+0x345/0x4e0 [ 140.622107][T11087] ___sys_sendmsg+0x17b/0x1d0 [ 140.622139][T11087] __sys_sendmmsg+0x178/0x300 [ 140.622235][T11087] __x64_sys_sendmmsg+0x57/0x70 [ 140.622326][T11087] x64_sys_call+0x1c4a/0x2ff0 [ 140.622345][T11087] do_syscall_64+0xd2/0x200 [ 140.622384][T11087] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 140.622411][T11087] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 140.622443][T11087] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.622467][T11087] RIP: 0033:0x7fee4c5eebe9 [ 140.622483][T11087] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.622498][T11087] RSP: 002b:00007fee4b04f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 140.622518][T11087] RAX: ffffffffffffffda RBX: 00007fee4c815fa0 RCX: 00007fee4c5eebe9 [ 140.622574][T11087] RDX: 0000000000000001 RSI: 0000200000000100 RDI: 0000000000000005 [ 140.622586][T11087] RBP: 00007fee4b04f090 R08: 0000000000000000 R09: 0000000000000000 [ 140.622597][T11087] R10: 0000000024008094 R11: 0000000000000246 R12: 0000000000000001 [ 140.622640][T11087] R13: 00007fee4c816038 R14: 00007fee4c815fa0 R15: 00007ffe65ae9718 [ 140.622696][T11087] [ 140.876120][ T29] kauditd_printk_skb: 379 callbacks suppressed [ 140.876137][ T29] audit: type=1326 audit(1756036294.631:18172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11053 comm="syz.2.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa74e3f5ba7 code=0x7ffc0000 [ 140.905936][ T29] audit: type=1326 audit(1756036294.631:18173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11053 comm="syz.2.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa74e39ade9 code=0x7ffc0000 [ 140.929623][ T29] audit: type=1326 audit(1756036294.631:18174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11053 comm="syz.2.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74e3febe9 code=0x7ffc0000 [ 140.953550][ T29] audit: type=1326 audit(1756036294.641:18175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11053 comm="syz.2.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa74e3f5ba7 code=0x7ffc0000 [ 140.977314][ T29] audit: type=1326 audit(1756036294.641:18176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11053 comm="syz.2.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa74e39ade9 code=0x7ffc0000 [ 141.001161][ T29] audit: type=1326 audit(1756036294.641:18177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11053 comm="syz.2.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74e3febe9 code=0x7ffc0000 [ 141.024758][ T29] audit: type=1326 audit(1756036294.651:18178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11053 comm="syz.2.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa74e3f5ba7 code=0x7ffc0000 [ 141.048301][ T29] audit: type=1326 audit(1756036294.651:18179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11053 comm="syz.2.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa74e39ade9 code=0x7ffc0000 [ 141.072243][ T29] audit: type=1326 audit(1756036294.651:18180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11053 comm="syz.2.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa74e3febe9 code=0x7ffc0000 [ 141.102789][ T29] audit: type=1326 audit(1756036294.891:18181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11053 comm="syz.2.2266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa74e3f5ba7 code=0x7ffc0000 [ 141.130399][T11091] loop1: detected capacity change from 0 to 164 [ 141.142528][T11089] bond1: entered promiscuous mode [ 141.147739][T11089] bond1: entered allmulticast mode [ 141.158706][T11091] rock: directory entry would overflow storage [ 141.165021][T11091] rock: sig=0x66, size=4, remaining=3 [ 141.205117][T11089] 8021q: adding VLAN 0 to HW filter on device bond1 [ 141.213274][ T3370] Process accounting resumed [ 141.217186][T11108] loop1: detected capacity change from 0 to 512 [ 141.231889][T11089] bond1 (unregistering): Released all slaves [ 141.263739][T11114] loop6: detected capacity change from 0 to 1024 [ 141.278563][T11108] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.318220][T11114] bridge_slave_0: left allmulticast mode [ 141.324071][T11114] bridge_slave_0: left promiscuous mode [ 141.330103][T11114] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.350995][T11108] ext4 filesystem being mounted at /403/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.364934][T11114] bridge_slave_1: left allmulticast mode [ 141.370756][T11114] bridge_slave_1: left promiscuous mode [ 141.376474][T11114] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.389314][T11114] bond0: (slave bond_slave_0): Releasing backup interface [ 141.399909][T11114] bond0: (slave bond_slave_1): Releasing backup interface [ 141.417931][T11114] team0: Port device team_slave_0 removed [ 141.435591][T11114] team0: Port device team_slave_1 removed [ 141.449241][T11114] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 141.457063][T11114] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 141.469654][T11114] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 141.477345][T11114] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 141.535899][T11117] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 64: padding at end of block bitmap is not set [ 141.761400][T11167] loop4: detected capacity change from 0 to 512 [ 141.793631][T11167] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.808897][T11073] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.840228][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.856930][T11167] ext4 filesystem being mounted at /464/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.963641][T11205] netlink: 'syz.1.2296': attribute type 4 has an invalid length. [ 141.975760][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.093588][T11226] loop1: detected capacity change from 0 to 512 [ 142.108836][T11226] FAT-fs (loop1): unable to read block(512) for building NFS inode [ 142.199699][T11235] infiniband syz!: set down [ 142.204544][T11235] infiniband syz!: added team_slave_0 [ 142.210180][T11236] loop1: detected capacity change from 0 to 512 [ 142.216214][T11235] RDS/IB: syz!: added [ 142.220887][T11235] smc: adding ib device syz! with port count 1 [ 142.226352][T11236] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.227373][T11235] smc: ib device syz! port 1 has pnetid [ 142.241168][T11236] ext4 filesystem being mounted at /410/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.341818][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.378649][T11247] loop1: detected capacity change from 0 to 512 [ 142.396211][T11250] loop6: detected capacity change from 0 to 512 [ 142.418240][T11250] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.432928][T11250] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.473111][T11257] loop4: detected capacity change from 0 to 2048 [ 142.486030][T11257] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.516779][T10229] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.598617][T11277] loop1: detected capacity change from 0 to 512 [ 142.606092][T11277] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 142.615316][T11277] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 142.626864][T11277] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 142.636542][T11277] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 142.645183][T11277] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.646710][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.791297][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.809390][T11295] loop1: detected capacity change from 0 to 512 [ 142.827612][T11295] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.843813][T11300] netlink: 'syz.4.2321': attribute type 10 has an invalid length. [ 142.854720][T11295] ext4 filesystem being mounted at /416/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.934800][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.123107][T11073] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.183251][T11073] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.213373][T11324] loop1: detected capacity change from 0 to 512 [ 143.237915][T11324] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.259356][ T41] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.264294][T11324] ext4 filesystem being mounted at /424/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.280716][ T41] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.299798][ T41] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.313777][ T41] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.364753][T11334] loop6: detected capacity change from 0 to 512 [ 143.377488][T11334] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.394484][T11334] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.507625][T10229] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.789721][T11362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pid=11362 comm=syz.2.2343 [ 143.802720][T11362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11362 comm=syz.2.2343 [ 143.828301][T11362] __nla_validate_parse: 26 callbacks suppressed [ 143.828321][T11362] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2343'. [ 143.877885][T11391] loop4: detected capacity change from 0 to 512 [ 143.896407][T11391] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.909440][T11391] ext4 filesystem being mounted at /479/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.992072][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.018706][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.097834][T11408] loop4: detected capacity change from 0 to 2048 [ 144.116679][T11408] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 144.183144][T11416] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2354'. [ 144.192169][T11416] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2354'. [ 144.203059][T11416] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2354'. [ 144.231478][T11416] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2354'. [ 144.240561][T11416] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2354'. [ 144.250277][T11416] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2354'. [ 144.283172][T11416] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2354'. [ 144.292207][T11416] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2354'. [ 144.303407][T11416] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2354'. [ 144.573307][T11428] loop6: detected capacity change from 0 to 512 [ 144.586152][T11428] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.599279][T11428] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.660455][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a856e00: rx timeout, send abort [ 144.668806][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a856e00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 144.764097][T11444] netlink: 'syz.2.2366': attribute type 3 has an invalid length. [ 144.835812][T11452] FAULT_INJECTION: forcing a failure. [ 144.835812][T11452] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 144.849028][T11452] CPU: 1 UID: 0 PID: 11452 Comm: syz.2.2368 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 144.849054][T11452] Tainted: [W]=WARN [ 144.849059][T11452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 144.849068][T11452] Call Trace: [ 144.849074][T11452] [ 144.849080][T11452] __dump_stack+0x1d/0x30 [ 144.849168][T11452] dump_stack_lvl+0xe8/0x140 [ 144.849178][T11452] dump_stack+0x15/0x1b [ 144.849186][T11452] should_fail_ex+0x265/0x280 [ 144.849236][T11452] should_fail+0xb/0x20 [ 144.849312][T11452] should_fail_usercopy+0x1a/0x20 [ 144.849323][T11452] _copy_from_user+0x1c/0xb0 [ 144.849336][T11452] copy_from_bpfptr+0x5c/0x90 [ 144.849352][T11452] bpf_prog_load+0x74a/0x1070 [ 144.849368][T11452] ? security_bpf+0x2b/0x90 [ 144.849384][T11452] __sys_bpf+0x462/0x7b0 [ 144.849399][T11452] __x64_sys_bpf+0x41/0x50 [ 144.849474][T11452] x64_sys_call+0x2aea/0x2ff0 [ 144.849563][T11452] do_syscall_64+0xd2/0x200 [ 144.849577][T11452] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 144.849590][T11452] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 144.849646][T11452] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.849657][T11452] RIP: 0033:0x7fa74e3febe9 [ 144.849692][T11452] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.849701][T11452] RSP: 002b:00007fa74ce5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 144.849713][T11452] RAX: ffffffffffffffda RBX: 00007fa74e625fa0 RCX: 00007fa74e3febe9 [ 144.849723][T11452] RDX: 0000000000000094 RSI: 0000200000000140 RDI: 0000000000000005 [ 144.849733][T11452] RBP: 00007fa74ce5f090 R08: 0000000000000000 R09: 0000000000000000 [ 144.849742][T11452] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.849752][T11452] R13: 00007fa74e626038 R14: 00007fa74e625fa0 R15: 00007ffd9bb6dbc8 [ 144.849772][T11452] [ 145.088900][T11454] FAULT_INJECTION: forcing a failure. [ 145.088900][T11454] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 145.102649][T11454] CPU: 1 UID: 0 PID: 11454 Comm: syz.7.2369 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 145.102685][T11454] Tainted: [W]=WARN [ 145.102763][T11454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 145.102777][T11454] Call Trace: [ 145.102783][T11454] [ 145.102792][T11454] __dump_stack+0x1d/0x30 [ 145.102816][T11454] dump_stack_lvl+0xe8/0x140 [ 145.102838][T11454] dump_stack+0x15/0x1b [ 145.102856][T11454] should_fail_ex+0x265/0x280 [ 145.102946][T11454] should_fail+0xb/0x20 [ 145.102963][T11454] should_fail_usercopy+0x1a/0x20 [ 145.102987][T11454] _copy_from_user+0x1c/0xb0 [ 145.103013][T11454] get_user_ifreq+0x53/0x110 [ 145.103102][T11454] sock_ioctl+0x54e/0x610 [ 145.103130][T11454] ? __pfx_sock_ioctl+0x10/0x10 [ 145.103165][T11454] __se_sys_ioctl+0xcb/0x140 [ 145.103279][T11454] __x64_sys_ioctl+0x43/0x50 [ 145.103308][T11454] x64_sys_call+0x1816/0x2ff0 [ 145.103362][T11454] do_syscall_64+0xd2/0x200 [ 145.103385][T11454] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 145.103484][T11454] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 145.103554][T11454] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.103578][T11454] RIP: 0033:0x7f0a411eebe9 [ 145.103596][T11454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.103625][T11454] RSP: 002b:00007f0a3fc4f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 145.103655][T11454] RAX: ffffffffffffffda RBX: 00007f0a41415fa0 RCX: 00007f0a411eebe9 [ 145.103669][T11454] RDX: 0000200000000080 RSI: 00000000000089f0 RDI: 0000000000000007 [ 145.103681][T11454] RBP: 00007f0a3fc4f090 R08: 0000000000000000 R09: 0000000000000000 [ 145.103693][T11454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.103772][T11454] R13: 00007f0a41416038 R14: 00007f0a41415fa0 R15: 00007ffd15bd7a78 [ 145.103788][T11454] [ 145.380483][T11457] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=11457 comm=syz.2.2370 [ 145.407992][T11457] bridge0: port 3(veth0) entered blocking state [ 145.414336][T11457] bridge0: port 3(veth0) entered disabled state [ 145.422856][T11457] veth0: entered allmulticast mode [ 145.428657][T11457] veth0: entered promiscuous mode [ 145.434162][T11457] bridge0: port 3(veth0) entered blocking state [ 145.440494][T11457] bridge0: port 3(veth0) entered forwarding state [ 145.458237][T11465] loop7: detected capacity change from 0 to 512 [ 145.477580][T11465] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.822013][T11492] lo speed is unknown, defaulting to 1000 [ 146.223638][ T29] kauditd_printk_skb: 1491 callbacks suppressed [ 146.223656][ T29] audit: type=1326 audit(1756036299.791:19673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11491 comm="syz.2.2385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fa74e3febe9 code=0x7ffc0000 [ 146.223693][ T29] audit: type=1326 audit(1756036299.871:19674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.7.2386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a411eebe9 code=0x7ffc0000 [ 146.223816][ T29] audit: type=1326 audit(1756036299.871:19675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.7.2386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f0a411eebe9 code=0x7ffc0000 [ 146.223890][ T29] audit: type=1326 audit(1756036299.881:19676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.7.2386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a411eebe9 code=0x7ffc0000 [ 146.223911][ T29] audit: type=1326 audit(1756036299.881:19677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.7.2386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a411eebe9 code=0x7ffc0000 [ 146.242045][ T29] audit: type=1326 audit(1756036300.251:19678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11506 comm="syz.7.2390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a411eebe9 code=0x7ffc0000 [ 146.242208][ T29] audit: type=1326 audit(1756036300.251:19679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11506 comm="syz.7.2390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a411eebe9 code=0x7ffc0000 [ 146.245193][ T29] audit: type=1326 audit(1756036300.261:19680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11506 comm="syz.7.2390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a411eebe9 code=0x7ffc0000 [ 146.245404][ T29] audit: type=1326 audit(1756036300.261:19681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11506 comm="syz.7.2390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a411eebe9 code=0x7ffc0000 [ 146.245434][ T29] audit: type=1326 audit(1756036300.261:19682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11506 comm="syz.7.2390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a411eebe9 code=0x7ffc0000 [ 146.340917][T11511] loop7: detected capacity change from 0 to 512 [ 146.435246][T11513] can0: slcan on ttyS3. [ 146.561080][T11511] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.573832][T11486] tipc: Started in network mode [ 146.578939][T11486] tipc: Node identity ac141413, cluster identity 4711 [ 146.593247][T11486] tipc: New replicast peer: 10.1.1.2 [ 146.599464][T11486] tipc: Enabled bearer , priority 10 [ 146.664630][T11514] can0 (unregistered): slcan off ttyS3. [ 146.672704][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881087a5e00: rx timeout, send abort [ 146.673786][T11513] can0: slcan on ttyS3. [ 146.681186][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8881087a5e00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 146.752997][T11525] loop6: detected capacity change from 0 to 512 [ 146.776864][T11525] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.834790][T11512] can0 (unregistered): slcan off ttyS3. [ 146.860994][T11534] loop4: detected capacity change from 0 to 512 [ 146.889983][T11534] EXT4-fs (loop4): too many log groups per flexible block group [ 146.898248][T11534] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 146.938632][T11534] EXT4-fs (loop4): mount failed [ 147.038052][T11548] loop4: detected capacity change from 0 to 2048 [ 147.471010][T11562] loop7: detected capacity change from 0 to 512 [ 147.478334][T11562] EXT4-fs: Ignoring removed orlov option [ 147.485860][T11562] EXT4-fs error (device loop7): dx_probe:791: inode #2: comm syz.7.2406: Attempting to read directory block (0) that is past i_size (256) [ 147.503155][T11562] EXT4-fs (loop7): Cannot turn on journaled quota: type 1: error -117 [ 147.589377][T11579] loop7: detected capacity change from 0 to 512 [ 147.606928][T11579] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.714388][T11133] tipc: Node number set to 2886997011 [ 147.838938][T11595] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 147.860861][T11599] loop7: detected capacity change from 0 to 1024 [ 147.901214][T11605] loop4: detected capacity change from 0 to 512 [ 147.920965][T11605] EXT4-fs (loop4): too many log groups per flexible block group [ 147.928921][T11605] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 147.935946][T11605] EXT4-fs (loop4): mount failed [ 147.987741][T11619] lo speed is unknown, defaulting to 1000 [ 148.035425][T11623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11623 comm=syz.2.2429 [ 148.158679][T11627] vhci_hcd: invalid port number 96 [ 148.163880][T11627] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 148.175251][T11629] loop4: detected capacity change from 0 to 2048 [ 148.332010][ C0] vcan0: j1939_tp_rxtimer: 0xffff888120a8d800: rx timeout, send abort [ 148.340304][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888120a8d800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 148.368103][T11639] loop6: detected capacity change from 0 to 512 [ 148.375061][T11639] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 148.386886][T11639] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.2432: invalid indirect mapped block 4294967295 (level 0) [ 148.401838][T11639] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.2432: invalid indirect mapped block 4294967295 (level 1) [ 148.416807][T11639] EXT4-fs (loop6): 1 orphan inode deleted [ 148.422729][T11639] EXT4-fs (loop6): 1 truncate cleaned up [ 148.549566][T11647] ================================================================== [ 148.557769][T11647] BUG: KCSAN: data-race in io_flush_timeouts / io_issue_sqe [ 148.565054][T11647] [ 148.567443][T11647] read-write to 0xffff88810441a210 of 4 bytes by task 11645 on cpu 1: [ 148.575576][T11647] io_issue_sqe+0x19c/0x970 [ 148.580057][T11647] io_wq_submit_work+0x3f7/0x5f0 [ 148.584966][T11647] io_worker_handle_work+0x44e/0x9b0 [ 148.590251][T11647] io_wq_worker+0x22e/0x870 [ 148.594727][T11647] ret_from_fork+0xda/0x150 [ 148.599205][T11647] ret_from_fork_asm+0x1a/0x30 [ 148.603957][T11647] [ 148.606256][T11647] read to 0xffff88810441a210 of 4 bytes by task 11647 on cpu 0: [ 148.613954][T11647] io_flush_timeouts+0x56/0x1d0 [ 148.618787][T11647] __io_commit_cqring_flush+0xeb/0x100 [ 148.624249][T11647] io_issue_sqe+0x7cb/0x970 [ 148.628890][T11647] io_wq_submit_work+0x3f7/0x5f0 [ 148.634166][T11647] io_worker_handle_work+0x44e/0x9b0 [ 148.639423][T11647] io_wq_worker+0x22e/0x870 [ 148.643899][T11647] ret_from_fork+0xda/0x150 [ 148.648377][T11647] ret_from_fork_asm+0x1a/0x30 [ 148.653114][T11647] [ 148.655412][T11647] value changed: 0x000001d1 -> 0x000001d2 [ 148.661112][T11647] [ 148.663434][T11647] Reported by Kernel Concurrency Sanitizer on: [ 148.669654][T11647] CPU: 0 UID: 0 PID: 11647 Comm: iou-wrk-11642 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 148.681255][T11647] Tainted: [W]=WARN [ 148.685030][T11647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 148.695070][T11647] ==================================================================