last executing test programs: 3m37.791425736s ago: executing program 3 (id=3283): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r2}, 0x18) symlinkat(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000180)=@file={0x1, './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) 3m37.44691276s ago: executing program 3 (id=3285): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b70400000000000085"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x3c, r3, 0x7, 0x2, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x2710}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 3m37.255112868s ago: executing program 3 (id=3288): syz_mount_image$ext4(&(0x7f0000000840)='ext4\x00', &(0x7f0000000880)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@min_batch_time={'min_batch_time', 0x3d, 0xf}}, {@nogrpid}, {@bh}]}, 0xff, 0x523, &(0x7f0000000c00)="$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") r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000240)='4', 0x1}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="796100000000000000007e000000e01560cd70dcbeedd5c2f43fe605c3342cc9a7b84b5d3241347a55dfe5dcc4994162bdd1d805b1981f6d4a839e8a9d2d56248a9b31f7fcd4ea911adafb19d89b4dba69bedede5f687c3c815388f2cfd72765d3f3699cb2a74a0e183a1b69881524fc3cdc49063dfa6d216902533b0f42c2529221cdb6ca8d232ed6d56aaa9a0ec65d37008d5837c23bc7"], 0x14}}, 0x4000054) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000008c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x50, r2, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x2, 0x40}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xe2}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x6}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004040}, 0x4004) request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x7}, &(0x7f0000001fee)='y\xa9rustV\x1eS=\xd4\x16\x95:e\x00\x00\x00', 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x1a2) r7 = syz_usb_connect$lan78xx(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x424, 0x7850, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d}}]}}, 0x0) mknod(&(0x7f0000000600)='\x00', 0x8000, 0x4) syz_usb_control_io$lan78xx(r7, &(0x7f0000000380)={0x14, &(0x7f0000000240)={0x40, 0x2b, 0x56, {0x56, 0x23, "4244520e9c80ff02396fc35ad4dc6cb9d51f94abfb2c2cf4319d53d218dc1e826ee528a30289f8038022c0a59dcf66a35cd4f229517422519ca9b7128f27b25eaf747af3449ed09610b9420330b9b1d908ee0c41"}}, &(0x7f00000002c0)={0x0, 0x3, 0xad, @string={0xad, 0x3, "66f63087cffe6c0281aa4d3817e78c52d6aef3f1cf310bf17564f3ef1ed168ff27c912cfe90cb9650cef8c6d929872f22cf2f08818f9658930e901cd3e800f9cd655a310d15a3bf7495f6aa8b96ba5e78ad1e7ded1e73506c9478fbc906a5f927380b808b2089b523d9b20a82abd2db7f7b4c3c334d1b2aafa88889f98397f03cef0395d2a0627ff5976e50573fafe6136c8984ab798195cccedfb7652b2fdd45b6b9cb4bf8c287ba291d2"}}}, &(0x7f00000005c0)={0x34, &(0x7f0000000680)=ANY=[@ANYBLOB="403072000000aad57710a30aa7d8e9c5e277fbd3e2a3fad15addb09728898f4b2da2b5d4fe46b59bc7c46200affc84287d4a8747b61ead684ffa4518774d3b585e29d2bcafa355b7ba6acc43935ac7ecf8d57ddeea6ec706c920f95ac5dfd149ae1ae36c912489e2c31b6aab122a5118c10826fca9ec3f21d557e27e3cec41af68e0eeb34fd2dddb44ecb760c42d72cdeffa7a8b834140c15a857e9cb0386e3daea58f267ec5a01fff149d0b3d5a76df8cd21ef83af084922bec66bba682edf8bf094942ba0063ae38ec0beed596e3808e23883eaa4e9d9cea4bee588d649f40bf24fba6d89e7c0f6474324a6b5e88000da1bea7482cda99acf64a2aa457327e"], &(0x7f0000000440)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0xc}, &(0x7f00000004c0)={0xc0, 0xa1, 0x4, 0x401}, &(0x7f0000000500)={0x40, 0xa0, 0x4, 0x4}, &(0x7f0000000580)={0xc0, 0xa2, 0x2f, "1dd5d99a6fcd4052fc52caad8948a8fa09f96608e13776caa42918afd9b8d06ad0792668bd0f8ed3941f08b343dacd"}}) fallocate(r6, 0x0, 0xbf5, 0x2000402) r8 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181642, 0x148) ftruncate(r8, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f00000001c0)={0xc, r4, 0x100000000, 0x72, 0xdac2, 0xfffefffffe000000}) write$P9_RSETATTR(r6, &(0x7f0000000640)={0x7, 0x1b, 0x2}, 0x7) 3m36.508709822s ago: executing program 3 (id=3298): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f00000003c0)={[{@acl}, {@jqfmt_vfsv0}], [{@seclabel}]}, 0x1, 0x456, &(0x7f00000014c0)="$eJzs28tvG8UfAPDvbuL0l19bEkp59AEUCiLikTRtgR44AAKJQ5GQ4ADHKEmrUrdBTZBoVUGKUDkhhMQdceRf4AQXhDghcYU7qlShXtoiDkZr7ya2a7uNY9el/nykTWb24ZmvZ8ee3fEGMLT2ZX+SiG0R8XtETNSyjTvsq/27duX8/PUr5+eTqFTe/iup7nf1yvn5YtfiuK15ZiqNSD9LYk+LcpfPnjs5Vy4vnsnzMyunPphZPnvuuROn5o4vHl88ffDIkcOHZl984eDzDcelXcaZ1enq7o+X9u56472v3jz6RUP8TXFs2njDS7f0ZKXSs+LuBNvr0snoACvChoxERNZcpWr/n4iRWG+8iXj904FWDuirSqVS2dp+82oFuIsl0ZjX5WFYFF/02fVvsTQPAl7u3/Bj4C6/UrsAyuK+li+1LaNr9xpKTde3vbQvIt5d/fubbIle34cAAGjhh2z882yr8V8aD9Ttd08+NzQZEfdGxI6IuC8idkbE/RHVfR+MiIc2WH7zJMmN45/0UleB3aJs/PdSPrfVOP5bm2maHMlz26vxl5JjJ8qLB/L3ZCpKW7L8bIcyfnztty/bbasf/2VLVn4xFszrcWl0S+MxC3Mrc5uJud7lCxG7R1vFn6zNBCQRsSsidndZxomnv9vbbtvN4++gB/NMlW8jnqq1/2o0xV9IOs9PzvwvyosHZoqz4ka//HrxrXblbyr+Hsja//8tz/+1+CeT+vna5Y2XcfGPz9te03R7/o8l71TTY/m6j+ZWVs7MRowlR2uVrl9/cP3YIl/sn8U/tb91/98R6+/EnojITuKHI+KRiHg0r/tjEfF4ROzvEP/Prz7xfvfx91cW/8KG2n89MRbNa1onRk7+9H1DoZM3xH+9c/sfrqam8jW38vl3K/Xq7mwGAACA/540IrZFkk6vpdN0err2e/mdEWl5aXnlmWNLH55eqD0jMBmltLjTNVF3P3Q2v6yv5S9ERO2nBcX2Q/l9469Hxqv56fml8sKgg4cht7VN/8/8OTLo2gF953ktGF4b7//Jal8qAtx2vv9heOn/MLxa9P/xQdQDuP1aff9/MoB6ALdfU/837QdDxPU/DC/9H4aX/g9DaXk8bv6QfMdE8UpdHn7XJqJ0R1Sjc+KfTbR7OujKS/QzMdjPJQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgF75NwAA///jh+H0") mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='mpol=interleave,mpol=local']) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xfffffe00}, [@printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x101042, 0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000018c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000004c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000ffdbdf25090000006400038008000100010000000800030004000000140002007665744e315f6d616376746170000000060004000200000008000500e0000000140002006970766c616e31"], 0x78}, 0x1, 0x0, 0x0, 0x4885}, 0x0) 3m35.929125699s ago: executing program 3 (id=3308): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000200000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x7}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r1 = socket$key(0xf, 0x3, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="0213f80303"], 0x18}}, 0x2000) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 3m35.636225857s ago: executing program 3 (id=3312): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0xad6, 0x0, 0x1, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x77, 0x29c780}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x18, 0x7, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x9}, 0x94) io_uring_enter(r0, 0x3518, 0xaddf, 0x2, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$igmp(0x2, 0x3, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x3}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x4, 0x0, 0x1, 0x9b}, @exit], &(0x7f00000000c0)='GPL\x00'}, 0x94) 3m35.635899117s ago: executing program 32 (id=3312): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0xad6, 0x0, 0x1, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x77, 0x29c780}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x18, 0x7, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x9}, 0x94) io_uring_enter(r0, 0x3518, 0xaddf, 0x2, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$igmp(0x2, 0x3, 0x2) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x3}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x4, 0x0, 0x1, 0x9b}, @exit], &(0x7f00000000c0)='GPL\x00'}, 0x94) 56.886667227s ago: executing program 2 (id=5967): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000005c0)=[{&(0x7f0000000900)=""/216, 0xd8}, {&(0x7f0000000580)=""/36, 0x24}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup(r5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) dup(r5) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r7, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0xffffff9a) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x10000}, 0x18) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 56.594804946s ago: executing program 2 (id=5971): syz_emit_ethernet(0x32, &(0x7f0000000780)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x4, 0x11, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty=0xe0000001}, {0x0, 0x17c1, 0x10, 0x0, @opaque="7e7f582f4948c5e4"}}}}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000c00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x101142, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x40000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @broadcast}}, [0x1, 0x6, 0x7fffffff, 0x4, 0xff, 0xee41, 0x2, 0x9, 0x1, 0x8, 0x7, 0x8, 0x3, 0x9]}, &(0x7f0000000100)=0x100) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000ffff26bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="15170000bcb7040008000a00", @ANYRES32=r2, @ANYBLOB="140012800c0001006d6163767461700004000280080005"], 0x44}, 0x1, 0x0, 0x0, 0x240448c5}, 0x8000002) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@deltclass={0x2c, 0x29, 0x8, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xf, 0x2}, {0x7, 0x8}, {0x2, 0xfff1}}, [@TCA_RATE={0x6, 0x5, {0xd, 0x81}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44001}, 0x220080d4) syz_emit_ethernet(0x32, &(0x7f0000000780)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x4, 0x11, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty=0xe0000001}, {0x0, 0x17c1, 0x10, 0x0, @opaque="7e7f582f4948c5e4"}}}}}, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000c00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x101142, 0x10) (async) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x40000000) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @broadcast}}, [0x1, 0x6, 0x7fffffff, 0x4, 0xff, 0xee41, 0x2, 0x9, 0x1, 0x8, 0x7, 0x8, 0x3, 0x9]}, &(0x7f0000000100)=0x100) (async) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)) (async) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000ffff26bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="15170000bcb7040008000a00", @ANYRES32=r2, @ANYBLOB="140012800c0001006d6163767461700004000280080005"], 0x44}, 0x1, 0x0, 0x0, 0x240448c5}, 0x8000002) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@deltclass={0x2c, 0x29, 0x8, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xf, 0x2}, {0x7, 0x8}, {0x2, 0xfff1}}, [@TCA_RATE={0x6, 0x5, {0xd, 0x81}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44001}, 0x220080d4) (async) 56.563825239s ago: executing program 2 (id=5973): r0 = socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="0000000000000000b7050000080000008500000069000000"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r4 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r4, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r5 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x40289}, &(0x7f00000004c0)=0x0, &(0x7f0000000480)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r4, 0x0, 0x0}) io_uring_enter(r5, 0x3498, 0x969, 0xffff000000000000, 0x0, 0x0) dup3(r2, r3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) capget(&(0x7f0000000180)={0x20071026}, 0x0) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r8, &(0x7f0000000040)=0xfe8e, 0x12) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c0000000800124000000000050005000a000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) 56.255423449s ago: executing program 2 (id=5985): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="24000000140001000000000000eeffff2b"], 0x24}}, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f00000001c0)=0xe, 0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, 0x0, &(0x7f0000000040)) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000200)=ANY=[@ANYRES8=0x0, @ANYRESHEX=r1, @ANYRES64=r2, @ANYRES64=0x0, @ANYRES16=r1, @ANYRES32=r3, @ANYRESHEX=r1, @ANYRES32=r2, @ANYRESOCT=r2], 0xfb, 0x1207, &(0x7f0000003680)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x141842, 0x0) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) preadv(r7, &(0x7f0000000280)=[{&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000000480)=""/221, 0xdd}], 0x2, 0x6, 0x7) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f00000007c0)={0x0, 0x9, 0x1, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(r4, 0xd000941e, &(0x7f00000048c0)={r9, "6a748f5a45ef1d94374c176290dad10a"}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r5, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f00000003c0)=r4}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000c00)={0x9, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0xc, 0x19, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x100}, [@ldst={0x0, 0x3, 0x7, 0x6, 0x6, 0x2, 0xfffffffffffffffc}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r10}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, @map_val={0x18, 0x4, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x800}, @ldst={0x0, 0x0, 0x2, 0x0, 0x9, 0xfffffffffffffff0, 0xffffffffffffffff}, @alu={0x4, 0x0, 0x4, 0x1, 0x7, 0xfffffffffffffff9, 0x1}, @call={0x85, 0x0, 0x0, 0xd}]}, &(0x7f00000006c0)='GPL\x00', 0xfffffff7, 0x0, 0x0, 0x40f00, 0x12, '\x00', r3, @fallback=0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000bc0)={0x1, 0x1, 0x5, 0x8}, 0x10, r11, r4, 0x3, &(0x7f0000000c40)=[r4, r6, r5, r6], &(0x7f0000000c80)=[{0x5, 0x3, 0xf, 0x5}, {0x0, 0x3, 0x9, 0x4}, {0x0, 0x2, 0xd, 0xa}]}, 0x94) sendmsg$nl_route(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00v\x00\t'], 0x24}, 0x1, 0x5502000000000000}, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r12}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r13 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) io_setup(0x5ff, &(0x7f0000000400)=0x0) io_submit(r14, 0x1ffffff0, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r13, &(0x7f0000000000)="96", 0xffffff20}, &(0x7f0000000740)={0x0, 0x0, 0x41, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}]) io_destroy(r14) 55.93654406s ago: executing program 2 (id=5994): futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000000000008001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r3}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000004100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r2) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="50020000", @ANYRES16=r7, @ANYBLOB="0100000000000000000001000000080001000000000004000480080002000100000010000c7d0c000b8008000a00b4ed000004000880c8000c8024000900f36aad4208000a156878badf10076800d5441e0f080009002bd49f3b0c00008008000a00697100002c000b8008000a"], 0x250}}, 0x4c000) 52.37227376s ago: executing program 2 (id=6061): syz_open_procfs(0x0, &(0x7f0000019180)='net/if_inet6\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000019080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x37}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x14, r2, 0xacf5e67dd0b583a1, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0xffffffff}}}}}, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x1f00, 0x6c, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r7}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}, 0x2c, {[{@access_uid}]}}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) openat$binfmt(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) bind$can_raw(r5, &(0x7f0000000200)={0x1d, r6}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x839, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r6, {0x1}, {0xffff, 0xa}, {0x1}}}, 0x24}}, 0x80) 52.348227103s ago: executing program 33 (id=6061): syz_open_procfs(0x0, &(0x7f0000019180)='net/if_inet6\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000019080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x37}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x14, r2, 0xacf5e67dd0b583a1, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0xffffffff}}}}}, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x1f00, 0x6c, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r7}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}, 0x2c, {[{@access_uid}]}}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) openat$binfmt(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) bind$can_raw(r5, &(0x7f0000000200)={0x1d, r6}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x839, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r6, {0x1}, {0xffff, 0xa}, {0x1}}}, 0x24}}, 0x80) 1.419011001s ago: executing program 0 (id=7132): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000004000000850000000600"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) close(r0) 1.302533272s ago: executing program 0 (id=7135): openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f00000002c0)='./file0\x00', 0x81) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f00000037c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='sys_enter\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x103b01) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000006c0)='rss_stat\x00', r3, 0x0, 0x2}, 0x18) signalfd4(0xffffffffffffffff, &(0x7f0000000400)={[0xfffffffffffffff5]}, 0x8, 0x80000) pipe2$9p(&(0x7f0000001900), 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0xa00, 0x0, 0x303, 0x300}}) 1.277278555s ago: executing program 5 (id=7136): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000005c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r1}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r4, 0x29, 0xca, 0x0, 0x0) setsockopt$MRT6_FLUSH(r4, 0x29, 0xd4, &(0x7f0000000080)=0x9, 0x4) r5 = gettid() r6 = syz_io_uring_setup(0x14dd, &(0x7f0000000300)={0x0, 0x5121, 0x0, 0x3, 0x258}, &(0x7f0000000040)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f0000000080)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r6, 0x47ba, 0xeffd, 0x0, 0x0, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) ioctl$TUNSETOFFLOAD(r9, 0x2, 0x574b940b860987da) sendmsg$unix(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="3e4eaafa", 0x4}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=r3, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) recvmsg(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) 1.235049659s ago: executing program 0 (id=7137): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="185f8ea843000000000000c9070000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) utimes(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) ioctl$SNDRV_TIMER_IOCTL_CREATE(r0, 0xc02054a5, &(0x7f0000000300)={0xff, 0xffffffffffffffff, 'id1\x00'}) (async) ioctl$SNDRV_TIMER_IOCTL_CREATE(r0, 0xc02054a5, &(0x7f0000000300)={0xff, 0xffffffffffffffff, 'id1\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socket(0x10, 0x3, 0x9) (async) socket(0x10, 0x3, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0xfffffffffffffda7, 0x0}, 0x81) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) (async) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004800) fallocate(0xffffffffffffffff, 0x3, 0x5000004, 0x9) (async) fallocate(0xffffffffffffffff, 0x3, 0x5000004, 0x9) socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000900)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0106000000000000000209000000240004801300010062726f6164636173742d6c696e6b00000c0007800800050002000000"], 0x38}, 0x1, 0x0, 0x0, 0x40}, 0xc000) sendmsg$TIPC_NL_NET_SET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010080000000fedbdf250f002d00180007800800020007"], 0x2c}, 0x1, 0x0, 0x0, 0x2805}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x1952, 0x8, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) 1.106311651s ago: executing program 6 (id=7141): ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0xfffc, 0x8c, 0xa, 0x1}) 1.105405681s ago: executing program 5 (id=7142): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000002000000000000000000000e0000000000000000000000000600000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000900000000000000000000000900000000000000000000000902"], 0x0, 0x96}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r2, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) link(&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x94) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c00000002000000000000000000000e0000000000000000000000000600000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000900000000000000000000000900000000000000000000000902"], 0x0, 0x96}, 0x28) (async) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_devices(r2, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) (async) link(&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1}, 0x28) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2}, 0x80) (async) 1.104952951s ago: executing program 6 (id=7143): r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x18100, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000200)=0x3) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) getresuid(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0x20) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000240)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0x0, 0x0, &(0x7f0000000000), 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2e, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x330b9072}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r6}, 0x10) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r7, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @multicast}, 0x10) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x3, 0x7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x2}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="02030003110000002cbd7040fcdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af05000600000000000a004e2300000007ff0100000000000000000e0000000001010000800000000002000100000000006900070c0000008005000500000000000a004e23000000fffe8000000000000000000000000000aaff01000000000000"], 0x88}, 0x1, 0x7}, 0x0) 1.058969676s ago: executing program 5 (id=7145): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) open(0x0, 0x8060, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18) stat(0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa11000001"], 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x2c, 0x0, @remote, @local, {[@routing={0x0, 0x0, 0x0, 0xe}], {{0x8000, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000002000095"], &(0x7f00000001c0)='GPL\x00'}, 0x94) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r6, 0x25, 0x0, @val=@netfilter}, 0x40) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0xffffffff, 0x0, {0x0, 0x0, 0x74, r6, {0x0, 0x7}, {0x0, 0x4}, {0xc}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @window={0x3, 0x1, 0xfff7}], 0x200000000000012b) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) 1.058591686s ago: executing program 0 (id=7146): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000004000000850000000600000085000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) close(r0) 1.057921656s ago: executing program 6 (id=7147): ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000005c0)=[{&(0x7f0000000900)=""/216, 0xd8}, {&(0x7f0000000580)=""/36, 0x24}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = dup(r5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) sendmsg$inet6(r5, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) r7 = dup(r5) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0xce20, 0x6, @empty, 0x2d}}, 0x7, 0x1, 0xf06, 0x3, 0xb4, 0x7f, 0x9}, 0x9c) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r9, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0xffffff9a) splice(r8, 0x0, r5, 0x0, 0x20000000000002, 0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 1.035556058s ago: executing program 5 (id=7148): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b5181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000001680)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x9, @ipv4={'\x00', '\xff\xff', @loopback}, 0x5}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000140)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x2, @empty, 0xfffffffe}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20080058) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @empty, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x55, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x1, @perf_config_ext={0x4, 0xaea}, 0x10005, 0x1, 0xfffffbff, 0x3, 0x1, 0x80000000, 0x5, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c000000020601080000000000000000000000400500010006200000050005000a00000005000400000000000900020073797a310000000011000300686173683a69702c6d61726b"], 0x4c}, 0x1, 0x0, 0x0, 0x44810}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000001e06010400000000000100000500ffff240007801800018014000240fe8000000000000000000000000000aa080007000000"], 0x4c}}, 0x4000080) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000030605000000000020000000000000000500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x24044011}, 0x20000890) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000000)='kmem_cache_free\x00', r7, 0x0, 0xd4}, 0x18) socket$packet(0x11, 0xa, 0x300) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x3}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r8, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$netlink(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000780)=""/147) 991.566132ms ago: executing program 0 (id=7149): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r1, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r1], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0xffffffffffffffdb, 0x3, {0x6, 0x2}}}}]}, 0x44}}, 0x800) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000f40)=@newtfilter={0x46c, 0x28, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {}, {0xe, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x43c, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x11, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x2}}}}]}, @TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0xab, 0x7, 0x0, 0x6, 0x100, 0x7a, 0x8, 0xff, 0x0, 0x0, 0x47, 0x10000, 0x5, 0x2, 0xec, 0x5, 0x88b, 0x3, 0x8, 0xfffffff8, 0x7, 0xceff, 0x1, 0xae42, 0x94, 0x9, 0x4dd8, 0xffffffff, 0x8, 0x20ce, 0x7, 0x9, 0x4, 0x3, 0x36222594, 0x6, 0x3, 0x9, 0x80, 0x7, 0x7ff, 0x9, 0x8, 0x9, 0x9c18, 0x5, 0x4, 0xffffffcf, 0x20000000, 0x0, 0x5, 0x7fffffff, 0x3, 0x1, 0x80, 0xffffffff, 0x5, 0x4, 0x1, 0x80, 0x2, 0xfff, 0x9, 0x100, 0x2, 0x1, 0x4ea4, 0x7, 0x8, 0x2, 0x5, 0x6, 0x4, 0x7, 0x9, 0x0, 0x1, 0x897, 0x3, 0xf555, 0x81, 0x3, 0xf, 0xfffffff9, 0xffffff7f, 0x3, 0x5e8, 0x8, 0x7e, 0xa1b4, 0x0, 0x3, 0x10000, 0x5, 0x8000, 0x1ff, 0x7, 0xa, 0x6, 0x6, 0x421, 0x5, 0x5, 0xff, 0x9, 0x0, 0x5, 0x9b8e, 0x0, 0xaf8c, 0x1e, 0x1, 0x9, 0x8b9, 0x7, 0x7, 0x2, 0x8, 0x7, 0xba8e, 0x5, 0x7b, 0x6c6, 0x5, 0x9, 0x9, 0x7fffffff, 0x1a8e, 0x8, 0x3, 0x6, 0xa, 0x4, 0x8, 0xfff, 0xf, 0x1000, 0x2, 0x6, 0x101, 0x1, 0x7, 0xe, 0xe00, 0x80000001, 0x80000000, 0xf, 0x6, 0x2, 0xfff, 0x0, 0x7, 0xfffffe00, 0x8, 0x9ab2, 0x8, 0xfffffff8, 0x8000, 0x1e, 0x4, 0x6, 0xfffffffa, 0x8, 0xe, 0x800, 0x0, 0x8000, 0x3, 0x400, 0xfffff800, 0x1, 0x9, 0x10000, 0x101, 0xf, 0x8, 0x7fffffff, 0x7, 0x2, 0x4, 0x5, 0x2, 0x7, 0xfa, 0x2, 0x7, 0x9, 0x2f, 0x7, 0x5, 0x1, 0x590, 0x5, 0x10, 0x1, 0x4, 0x2, 0x3ff, 0x55, 0x5, 0xf, 0xa, 0x8, 0x6, 0x7fff, 0x0, 0x7, 0xffffffff, 0xfff, 0xfffffff7, 0x0, 0xb0, 0x81, 0x5152, 0x7fffffff, 0x7fffffff, 0x6, 0xff, 0x2, 0xfffffffd, 0x2, 0x7ff, 0x8, 0xba, 0x5, 0x1, 0x8000, 0xecf, 0x2, 0x4000000, 0x400, 0xc9db, 0x0, 0x3, 0x8ed, 0x34, 0x1, 0x81, 0x8, 0x7ff, 0x21a, 0x401, 0x0, 0xfffe000, 0x1, 0x9, 0xfff, 0x1, 0x1, 0x3, 0x10000, 0x800, 0x4, 0x7ffffffe, 0x7]}]}]}}]}, 0x46c}, 0x1, 0x0, 0x0, 0x810}, 0x40040c4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) syz_clone(0x41aa1000, 0x0, 0x0, 0x0, 0x0, 0x0) 872.019404ms ago: executing program 5 (id=7151): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4008050) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bb", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) socket$nl_generic(0x10, 0x3, 0x10) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) r1 = syz_io_uring_setup(0x38a9, &(0x7f0000000300)={0x0, 0x0, 0x10100, 0x0, 0xfffffffe}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x3, r0}) io_uring_enter(r1, 0x44fd, 0x3, 0x1, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r4}, 0x10) rt_sigsuspend(&(0x7f0000000040)={[0xfffffffffffbfefd]}, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) rt_sigsuspend(&(0x7f0000000400), 0x8) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x2f, 0x0, @broadcast=0xac14140a, @multicast1}}}}}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @empty}, 0xffac, &(0x7f0000001080)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838059f96bd206d4776368ed2a92432e5af71", 0x33}], 0x8, &(0x7f0000001d00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x6b}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) 708.64623ms ago: executing program 0 (id=7153): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet6_mptcp_buf(r1, 0x11c, 0x2, &(0x7f00000004c0)=""/222, &(0x7f0000000040)=0xde) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0xff, 0x5, 0x7fc00002}]}) close(0xffffffffffffffff) r2 = syz_clone(0x2b00b100, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) ptrace(0x4206, r2) wait4(0x0, 0x0, 0x8, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x3, 0xac5) syz_clone3(&(0x7f0000000300)={0x23800000, &(0x7f0000000040)=0xffffffffffffffff, 0x0, 0x0, {0x27}, 0x0, 0x0, 0x0, 0x0}, 0x58) io_submit(r3, 0x1, &(0x7f0000001300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x6, r4, 0x0}]) r5 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000000)={0x5, 0xc, 0x8009, 0x0, 0x9}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYRESDEC], 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x15) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5, 0x4, 0x8}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 412.954989ms ago: executing program 1 (id=7162): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "000200", "e123c5876ff425b1ebe250a8486be34705f4f827ae60ecb65e528248d5552bff", "7e25837b", "15d0db2c77179e1a"}, 0x38) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0'}, 0xb) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x3}, 0x18) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x3}, 0x18) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="11000000040000000400000022"], 0x48) r7 = socket(0x2c, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000080)=@udp6=r7}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r6, &(0x7f0000000140), &(0x7f0000000080)=@udp=r7}, 0x20) close_range(r0, r1, 0x0) 295.892891ms ago: executing program 4 (id=7164): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000024000180060005004e230000060001000200000008000300ac1414aa0800060001"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x4c080) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) sendmsg$MPTCP_PM_CMD_ANNOUNCE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x48, r3, 0x100, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x3}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x2c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) 295.493841ms ago: executing program 4 (id=7165): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000030a05020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a30"], 0xcc}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 281.765622ms ago: executing program 1 (id=7166): ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0xfffc, 0x8c, 0xa, 0x1}) 267.289254ms ago: executing program 1 (id=7167): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={0x0, 0xa4}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) 246.984966ms ago: executing program 1 (id=7168): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180), r1) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000006ac0)={0x0, 0x0, &(0x7f0000006a80)={&(0x7f0000000000)={0x14, r2, 0x401, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x5d6c}, 0x18) r3 = syz_io_uring_setup(0x4b2, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x100008, 0x32a}, &(0x7f0000010080), &(0x7f0000000000)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) 196.688641ms ago: executing program 1 (id=7169): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'sit0\x00'}) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r1], 0x50) (async) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffcbe) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x48) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x810, r4, 0x29acc000) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x48, &(0x7f0000000100)=ANY=[@ANYBLOB="0100009f79000000"], 0x8) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1801002661a1529df0d579ebae9e5200200180000000000000"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, r4}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) (async) creat(&(0x7f0000000280)='./file0\x00', 0x10a) (async) r8 = getpid() kcmp(0x0, r8, 0x4, r2, 0xffffffffffffffff) (async) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110009", @ANYBLOB="05056e823c30486789dbd26ba9505d135d9b2e8d958ffaf065ba36ff8f2a2e7b508b4a8147dbb32118b3e35d48771899d91ddf13069896fdcd84f20f78"], 0x7c}, 0x1, 0x0, 0x0, 0x20004881}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000140)=ANY=[@ANYRESOCT=r7, @ANYRES64=r0], 0xa0}, 0x1, 0x0, 0x0, 0x24000850}, 0x469ee0a6e6dc8551) (async) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002f40)=ANY=[@ANYBLOB="40000000210a010900000000000000000a0000010900020073797a31000000000900010073797a31"], 0x40}, 0x1, 0x0, 0x0, 0x24000801}, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) clock_gettime(0x3bd70b3292b7004, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r1, 0x0, 0x4804}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) 195.441881ms ago: executing program 6 (id=7170): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) open(0x0, 0x8060, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) stat(0x0, 0x0) syz_emit_ethernet(0x46, 0x0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x2c, 0x0, @remote, @local, {[@routing={0x0, 0x0, 0x0, 0xe}], {{0x8000, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000002000095"], &(0x7f00000001c0)='GPL\x00'}, 0x94) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r6, 0x25, 0x0, @val=@netfilter}, 0x40) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0xffffffff, 0x0, {0x0, 0x0, 0x74, r6, {0x0, 0x7}, {0x0, 0x4}, {0xc}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @window={0x3, 0x1, 0xfff7}], 0x200000000000012b) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) 109.501799ms ago: executing program 1 (id=7171): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='mem_connect\x00', r2, 0x0, 0x6a}, 0x18) unshare(0x40060080) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f0000000740)='logon\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x9, &(0x7f00000014c0)=ANY=[@ANYBLOB="18ad860000000000000000008000000018120000", @ANYBLOB="3bb9f7eb76f347f8ae3637ec22eda55e7c5f313a7335f49747d803fab68f1468a92d3cfc5db1d6ca2d5995517eb124bb4d386e44603f86a1f7e23a71e5c751c83d8154cf5544a48b2505ffff6ba7caa7a35367ff5d34241ab36d13c7693dd177f0579fc05c4bbc639574c19fe033690843a13cc8a8b8", @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x8, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x5, 0x8, &(0x7f0000005c00)=ANY=[@ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0xb}, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = semget$private(0x0, 0x7, 0x3c0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x280581, 0x0) ioctl$VT_ACTIVATE(r6, 0x5606, 0x3) semop(r5, &(0x7f00000000c0)=[{0x3, 0xffff, 0x1000}], 0x1) semop(r5, &(0x7f0000000200)=[{0x3, 0x9}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x2) r7 = socket$inet6(0xa, 0x800, 0x4) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r9, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1e67}, {&(0x7f00000000c0)=""/250, 0x4}], 0x2, 0x0, 0xd64}}], 0x300, 0x34000, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000", @ANYRES16=r8, @ANYBLOB="a787000000ff000000000b00000404000180"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0xe0f9449d83c03f28) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6gretap0\x00', 0x0}) io_uring_setup(0x77df, &(0x7f0000000440)={0x0, 0xdc8f, 0x8000, 0x0, 0x19a}) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000280)={@remote, r10}, 0x14) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x2000, {0x0, 0x0, 0x74, r10, {0x7, 0x11}, {0x8, 0x6}, {0x6, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x14004804}, 0x24008804) 108.934219ms ago: executing program 4 (id=7172): r0 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xafUD\x9dA\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) close(r0) 107.940339ms ago: executing program 6 (id=7173): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg$inet(r2, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000800)="2cae1baf930b4569b9ddef9797ffd935c7d80e6466b3e4e62dc9603583f5d4b61fbc65b6ac744d7319535e75bf552062e4cfde1ba7ce29263322e18ea9740aa82ca692f123993e57cda00d2b1f4e799bd41e3f76258180fa91a42aaa8b1ebc4e0ea8fb12f2c71e6e5bc57a8e91f254005514721d93c13c5606ae1fea7f31f558d562bd5a8dfb0b9fed873efa221fccffa847cd374c92e6cbb03e6a9de890ce323f000000abcc6c01326d588495b7c1a7db31ec4129e6336f26bb9e0b7552af3cd2d5dda1632799bbc98425c433384d8a8e4071ff39a36dfdfdf05af35a4ddd340cfecd7ec935f4ce7d3e851583ba1cf53a90a7f7bce5703de57ce93ddef7849b30a01de0637e6d5e507b801d32e582e0c2d564539ebfc84c098a23e765552767b122885fb1629e9c180be47da7931bd125b80de15aab0c56a2edf2e0483b87f5ab299dc046076203dea10ccbfc631d5bf4a87ce67004519f248f086346ce6a8a9d181789a59f81d9b7f6781daac3e229914b8b8998c15c3b6302a519331cb05995bc60b7cb872dd3b5b43331c77c5d72e21f7bd2b1a915ff3204e3f20d3a20b22d6a58155b5a4ebf6d1d1cd90c656ecada531c07ff91deb3efa91762cdecfbcc43553750f22ac5c18cc5e8b6f790c2f4e6373af9f98d10e6df49ff8e5cbcbd68e11ed0b967add11410dc2e34f08dea658eb95d4d1153b4c6093192a340eb30fcc71619888c6486746a049585d249efb96b9cace83320b8f96b40ebe3a9a788d05a053380d1026b9434df87a3a387549bcabe88684c4dbf0da9a5212f3dbc8d1dff240856691243b203d7edd4d3cc89a38a6c80fdb1229a01044af7aaecb20d5570ebf24b30bbc6dfc3f70d85cd9f0d60ebd8fedd161d199d9997a0e2d18d1c99bc7158564e0ddb4673055de196535d706d142e1dc7d404583923cb1b286cfc5418884ac7e605d93652dc48ff690894405a0b6abc3c4d0f6a16c0a95c0508bd7eeffcd1da0b17f7701448658864b429e9472edfeffbf34d", 0x2d7}, {0x0}, {&(0x7f00000006c0)="5be08105437c98b91b9455046f57b5fc090014bde2bb01000000000000001a7838d859207067c30aa7352abbdf98e9bf032a3184a11e84639d3b9164d9c5d729f3dd409d39ff041e657c8df70e1607d58c863d", 0x53}, {&(0x7f0000001080)="8faf7172d3633337220d108a9a30ebea9e53fe6da99d0af7559a91c233149eb33b48ad046a2851", 0x27}], 0x4, 0x0, 0x0, 0x900}}], 0x1, 0x0) 84.194002ms ago: executing program 4 (id=7174): r0 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x2000) 82.197712ms ago: executing program 6 (id=7175): r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000280)='./file1\x00', 0x80, &(0x7f0000000240)=ANY=[], 0x1, 0x1237, &(0x7f00000006c0)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0xa8, 0x30, 0xffff, 0x70bd27, 0xffffffff, {}, [{0x94, 0x1, [@m_gact={0x60, 0x2, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xfffffffc, 0x0, 0x5, 0x6}}, @TCA_GACT_PARMS={0x18, 0x2, {0xf3c, 0xd27e, 0x2, 0x2, 0xab}}]}, {0x4}, {0xc, 0x3}, {0xc}}}, @m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4, 0x2, 0x0, 0x1, [[]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0xe32fa770345bf4de}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000001900)={{r0}, "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"}) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file3\x00', 0x1d0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x2) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000001240)='./file0/file0\x00', 0x2) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000280)='./file1\x00', 0x80, &(0x7f0000000240)=ANY=[], 0x1, 0x1237, &(0x7f00000006c0)="$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") (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r1}, 0x10) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0xa8, 0x30, 0xffff, 0x70bd27, 0xffffffff, {}, [{0x94, 0x1, [@m_gact={0x60, 0x2, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xfffffffc, 0x0, 0x5, 0x6}}, @TCA_GACT_PARMS={0x18, 0x2, {0xf3c, 0xd27e, 0x2, 0x2, 0xab}}]}, {0x4}, {0xc, 0x3}, {0xc}}}, @m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4, 0x2, 0x0, 0x1, [[]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0xe32fa770345bf4de}, 0x0) (async) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000001900)={{r0}, "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"}) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file3\x00', 0x1d0) (async) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x2) (async) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000001240)='./file0/file0\x00', 0x2) (async) 36.293866ms ago: executing program 4 (id=7176): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000021c0)=@delchain={0x660, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x4}, {0x0, 0xa}}, [@TCA_CHAIN={0x8}, @TCA_CHAIN={0x8, 0xb, 0x89f}, @filter_kind_options=@f_u32={{0x8}, {0x624, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x2, 0x7, 0x2, 0x0, 0x7, 0xd, 0x94, 0x2}}, @TCA_U32_ACT={0x60c, 0x7, [@m_skbedit={0x100, 0x18, 0x0, 0x0, {{0xc}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0x7fffffff}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x6}]}, {0xb9, 0x6, "ae7618fac8bef194e7d52d5104403c4e5d31577fc03f50185949080aaa1dc98f84f317f7940367cd55990b3c58f90b82c31d145e7c1bca149bce90dd0f3f5c6da78194b3ebd9a324aa39d2f81d442d6ec9d850f09c5906450150aee2722d5a7b50ec68bc0ace566e23da3bfefd52596e1fb6997677e38b9afc641d9cecc55b09059dcc97d8b8617cf00a5d61b0a8eedd40e119683b156242d9f8ade7de54542e11d4a49c4fd3aab3aaf9079d65ea1a3e807d47a242"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_police={0x508, 0xb, 0x0, 0x0, {{0xb}, {0x440, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x27}, @TCA_POLICE_RESULT={0x8, 0x5, 0xb}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x99}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xb3}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x10000, 0x6, 0x9, 0xffffffff, 0x7, 0x3, 0x6, 0xc1f7, 0x2, 0x7fffffff, 0x9, 0x100, 0x8, 0x92, 0x8b, 0xe, 0xca, 0x1, 0xc, 0x9, 0x23, 0xfff, 0xfa38, 0x7, 0x5, 0x6, 0x7f, 0xf3, 0xfc, 0x8, 0x9, 0x4, 0x10001, 0x2, 0x7, 0x8, 0x14000000, 0x3, 0xd, 0xae, 0x0, 0x6, 0x5, 0x7, 0xffffffff, 0x58, 0x0, 0x4, 0x5, 0x0, 0x9, 0x5, 0x3, 0x63c1e834, 0xff, 0x3, 0x3, 0x7e, 0x8, 0xf7, 0x2, 0xd, 0x400, 0xffffff7f, 0x8, 0x9b5f, 0x2, 0x2, 0x80, 0x8001, 0x2, 0x6, 0x3, 0x5, 0xffff, 0x101, 0x6, 0x3, 0x52, 0xfffff001, 0xe, 0x6, 0x9, 0x41, 0x7, 0x8a, 0x6, 0x8, 0x0, 0x1000, 0x41, 0x0, 0x7, 0x5, 0x3, 0x100, 0x7ff, 0x100, 0x1, 0x3, 0x8, 0x0, 0x6, 0x4, 0x1, 0x9, 0x7, 0x3, 0x2, 0x1, 0x6, 0x100, 0x10, 0x1, 0x64, 0x1, 0x1, 0x5, 0x1, 0x1, 0x5, 0x2, 0x800, 0x9, 0xfc2, 0x2, 0x8, 0x2, 0x5, 0x9, 0x9000, 0x6, 0x3622, 0x512, 0x5, 0x8, 0xbd, 0x1, 0xc, 0xd, 0xfffffffb, 0x400, 0x3, 0x4500005d, 0x9, 0x9, 0x5, 0x1c600000, 0xfff, 0x5, 0x2, 0x8, 0x4f, 0x2, 0xc1, 0x7ff, 0x0, 0xfffffffa, 0x2, 0x1, 0x2, 0x7, 0x3, 0x0, 0xc, 0x8, 0x7, 0xffffffff, 0x5, 0x8, 0x800, 0x1000, 0x400, 0x5c, 0x4, 0x1, 0x3, 0x1, 0x381c, 0x42d, 0xfffffff7, 0xfff, 0x0, 0x4, 0x6, 0x7, 0x1, 0xf, 0x80000001, 0x9, 0x80000001, 0x1, 0x1, 0x32d1, 0x8000, 0xfff, 0xbde10000, 0x7, 0xe7, 0x60c, 0xe, 0x5, 0x1, 0x3, 0x8, 0x9, 0x343, 0x8, 0xffffffff, 0xa, 0xf, 0x4, 0x7f, 0x0, 0x0, 0x400, 0x2, 0x8, 0x6, 0x7, 0xd, 0x7, 0x8, 0x5, 0x25a6, 0x726, 0x3, 0x2b, 0x7fffffff, 0x4, 0x9b, 0x10000, 0x1ff, 0x40, 0x400, 0x3, 0x9, 0x6, 0x2, 0xfffffffe, 0x5, 0x2, 0x73, 0x3, 0x81, 0x0, 0x800, 0x9, 0x401, 0x4d0, 0x1, 0x8, 0x1, 0x7, 0x401]}]]}, {0x9d, 0x6, "c0478b4ac12177a57e59fcc0b7147b619b7e273c9363a9994785d22032c57b3c06e39d2222c908bcc83d71527657e704d4c0df792d7ee6e7ffd5c8f38dc351c6c033c73ea42791cf56d2067dd9ac1da6d357a05ebcb2dd65c9109c401db1ca89d64f1f51c41291a8b851c558ac08d0c12d43498a488f50fb43d5abd3701bab2e431610db7cd8ba52206394fc30935e44c19c0f0f25a40e5a45"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0x660}, 0x1, 0x0, 0x0, 0x91}, 0x0) r3 = socket(0x10, 0x803, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) syz_io_uring_setup(0x508f, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r4) sendmsg$ETHTOOL_MSG_TSINFO_GET(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002dbd7000fedbdf252c000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x20048881}, 0x2000c800) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x114, 0x29, 0x1, 0x0, 0x25dfdbfc, "", [@nested={0x104, 0xf2, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0xfac0b}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a6", @typed={0x8, 0x145, 0x0, 0x0, @ipv4=@remote}]}]}, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 7.943679ms ago: executing program 5 (id=7177): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "000200", "e123c5876ff425b1ebe250a8486be34705f4f827ae60ecb65e528248d5552bff", "7e25837b", "15d0db2c77179e1a"}, 0x38) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0'}, 0xb) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x3}, 0x18) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x3}, 0x18) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="11000000040000000400000022"], 0x48) r7 = socket(0x2c, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000080)=@udp6=r7}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r6, &(0x7f0000000140), &(0x7f0000000080)=@udp=r7}, 0x20) close_range(r0, r1, 0x0) 0s ago: executing program 4 (id=7178): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000240)='syzkaller\x00', 0x800, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0xffffffffffffffd5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001e00010026bd7000fedbdf2507000000", @ANYRES32=0x0, @ANYBLOB="000000000a00020014001680100001800c00050002"], 0x34}, 0x1, 0x0, 0x0, 0x4008451}, 0x20000800) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000001e00100000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000fcffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) r3 = memfd_create(&(0x7f00000003c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,U\xb1]*\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3S\xef}\xfd\x12\xbc:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec=\x9e\xc3\xfd\x85d\x0fl5\xf3\xbe\" 6\r<\xea\x8dz\xcf6\x99\x91\xear8p\xaaR\xd5\xa6\xab#N>\x9a\xdf\xea\x009\xfbB\xc1\xd0_\xc0\'Z\xeb\xd8\xaf\xf0\'J\xe2\xff\xe5x*;(p\xf7p\xce\xbb\xa7\xfe\x04\xd0t\x81\x1a\x1b?m/\x1ex\xf8\x88^\xbaU\xb9\xa6\xab\x8d\a\xa6\"\xd9\x13\xeb\xe2\rh\x8dsx\xaa!\xd5Q\xf8\xce*\x95\x0es\xfaZ\x94t\x19\xdc\xdc\xcf\x0f\x9a\xa2O>\xb9\xfc\x01\fW\xee\xffh\xbd\xb2\xb4z\xeb\x84\x13\x13u\x8f\xe2\\Z\xef\xa3\xe1c\xc5\xe6', 0x0) write$bt_hci(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x2b) r4 = io_uring_setup(0x7f59, &(0x7f0000000340)={0x0, 0xb140, 0x1000, 0x1009, 0x197}) close_range(r4, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, 0x0, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) kernel console output (not intermixed with test programs): s_sendmsg+0xd4/0x160 [ 374.425321][T21739] x64_sys_call+0x191e/0x3000 [ 374.425339][T21739] do_syscall_64+0xd2/0x200 [ 374.425398][T21739] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 374.425489][T21739] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 374.425514][T21739] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 374.425572][T21739] RIP: 0033:0x7f77e43fefc9 [ 374.425733][T21739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 374.425747][T21739] RSP: 002b:00007f77e2e25038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 374.425764][T21739] RAX: ffffffffffffffda RBX: 00007f77e4656180 RCX: 00007f77e43fefc9 [ 374.425774][T21739] RDX: 0000000004000000 RSI: 0000200000000280 RDI: 000000000000000d [ 374.425785][T21739] RBP: 00007f77e2e25090 R08: 0000000000000000 R09: 0000000000000000 [ 374.425796][T21739] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 374.425867][T21739] R13: 00007f77e4656218 R14: 00007f77e4656180 R15: 00007ffc6f2aba48 [ 374.425882][T21739] [ 374.659714][ T29] audit: type=1400 audit(1761541049.828:88027): avc: denied { getopt } for pid=21742 comm="syz.6.6205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 374.681951][ T29] audit: type=1400 audit(1761541049.858:88028): avc: denied { ioctl } for pid=21742 comm="syz.6.6205" path="socket:[74014]" dev="sockfs" ino=74014 ioctlcmd=0x534e scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 374.786890][ T29] audit: type=1400 audit(1761541049.908:88029): avc: denied { create } for pid=21747 comm="syz.1.6206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 374.807795][ T29] audit: type=1400 audit(1761541049.908:88030): avc: denied { ioctl } for pid=21747 comm="syz.1.6206" path="socket:[74022]" dev="sockfs" ino=74022 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 374.832821][ T29] audit: type=1400 audit(1761541049.908:88031): avc: denied { connect } for pid=21747 comm="syz.1.6206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 374.836265][T21752] loop6: detected capacity change from 0 to 1024 [ 374.853857][ T29] audit: type=1400 audit(1761541049.908:88032): avc: denied { write } for pid=21747 comm="syz.1.6206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 374.871442][T21752] EXT4-fs: Ignoring removed nobh option [ 374.879766][ T29] audit: type=1400 audit(1761541049.928:88033): avc: denied { associate } for pid=21747 comm="syz.1.6206" name="cpuacct.usage_all" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 374.884003][T21752] EXT4-fs: Ignoring removed bh option [ 374.933425][T21752] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 374.993413][T21290] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.040586][ T6011] hid_parser_main: 22 callbacks suppressed [ 375.040604][ T6011] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x4 [ 375.045464][ T3395] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x4 [ 375.046557][ T6011] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x2 [ 375.055338][ T3395] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x2 [ 375.092984][ T6011] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 375.100792][ T6011] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 375.108560][ T6011] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 375.116298][ T6011] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 375.118378][ T3395] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x0 [ 375.124033][ T6011] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x0 [ 375.127909][ T6011] hid-generic 0000:3000000:0000.0006: hidraw0: HID v0.00 Device [sy] on syz0 [ 375.189525][ T3395] hid-generic 0000:3000000:0000.0007: hidraw0: HID v0.00 Device [sy] on syz0 [ 375.209276][T19024] Bluetooth: hci0: Frame reassembly failed (-84) [ 375.215563][ T29] audit: type=1400 audit(1761541050.378:88034): avc: denied { ioctl } for pid=21786 comm="syz.1.6218" path="socket:[73289]" dev="sockfs" ino=73289 ioctlcmd=0x48f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 375.477914][T21803] netlink: 112 bytes leftover after parsing attributes in process `syz.4.6225'. [ 375.955748][ T3395] hid-generic 0000:3000000:0000.0008: hidraw0: HID v0.00 Device [sy] on syz0 [ 376.102753][T21840] smc: net device bond0 applied user defined pnetid SYZ0 [ 376.109984][T21840] smc: net device bond0 erased user defined pnetid SYZ0 [ 376.122918][T21840] xt_socket: unknown flags 0x50 [ 376.137399][T21843] netlink: 60 bytes leftover after parsing attributes in process `syz.5.6239'. [ 376.406896][T21846] chnl_net:caif_netlink_parms(): no params data found [ 376.446546][T19024] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.473731][T21846] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.480998][T21846] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.488592][T21846] bridge_slave_0: entered allmulticast mode [ 376.495209][T21846] bridge_slave_0: entered promiscuous mode [ 376.503240][T19024] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.514131][T21846] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.521217][T21846] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.528615][T21846] bridge_slave_1: entered allmulticast mode [ 376.535087][T21846] bridge_slave_1: entered promiscuous mode [ 376.555601][T21846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 376.566594][T19024] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.578520][T21846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 376.600084][T21846] team0: Port device team_slave_0 added [ 376.617059][T21846] team0: Port device team_slave_1 added [ 376.624600][T19024] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.648259][T21846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 376.655328][T21846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 376.681335][T21846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 376.695398][T21846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 376.702372][T21846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 376.728303][T21846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 376.763002][T21846] hsr_slave_0: entered promiscuous mode [ 376.769318][T21846] hsr_slave_1: entered promiscuous mode [ 376.775518][T21846] debugfs: 'hsr0' already exists in 'hsr' [ 376.781293][T21846] Cannot create hsr debugfs directory [ 377.013512][T19024] bond0 (unregistering): Released all slaves [ 377.076916][T19024] hsr_slave_0: left promiscuous mode [ 377.086399][T19024] veth1_macvtap: left promiscuous mode [ 377.092189][T19024] veth0_macvtap: left promiscuous mode [ 377.097839][T19024] veth1_vlan: left promiscuous mode [ 377.103130][T19024] veth0_vlan: left promiscuous mode [ 377.227423][ T3377] hid-generic 0000:3000000:0000.0009: hidraw0: HID v0.00 Device [sy] on syz0 [ 377.241381][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 377.242473][ T3852] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 377.475275][T21846] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 377.510592][T21846] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 377.531083][T21846] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 377.540885][T21846] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 377.579962][T21846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.594746][T21846] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.603929][T19012] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.611082][T19012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.642885][T19024] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.649941][T19024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.689270][T21918] loop6: detected capacity change from 0 to 8192 [ 377.692880][T21846] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 377.747183][ T6011] hid-generic 0000:3000000:0000.000A: hidraw0: HID v0.00 Device [sy] on syz0 [ 377.773128][T21846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.880473][T21846] veth0_vlan: entered promiscuous mode [ 377.895964][T21846] veth1_vlan: entered promiscuous mode [ 377.911573][T21846] veth0_macvtap: entered promiscuous mode [ 377.920469][T21846] veth1_macvtap: entered promiscuous mode [ 377.931328][T21846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 377.941738][T21846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 377.953927][T19048] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.972023][T19048] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.977981][T21944] loop5: detected capacity change from 0 to 1024 [ 377.987612][T19027] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.991465][T21944] EXT4-fs: Ignoring removed nobh option [ 377.997182][T19027] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.001962][T21944] EXT4-fs: Ignoring removed bh option [ 378.042439][T21944] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 378.073963][T13073] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.134289][T21947] smc: net device bond0 applied user defined pnetid SYZ0 [ 378.142356][T21947] smc: net device bond0 erased user defined pnetid SYZ0 [ 378.149959][T21947] xt_socket: unknown flags 0x50 [ 378.226505][T21964] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6266'. [ 378.362759][T21964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21964 comm=syz.1.6266 [ 378.427584][T21962] smc: net device bond0 applied user defined pnetid SYZ0 [ 378.438481][T21962] smc: net device bond0 erased user defined pnetid SYZ0 [ 378.447171][T21962] xt_socket: unknown flags 0x50 [ 378.462244][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 378.462301][ T29] audit: type=1326 audit(1761541053.628:88187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21987 comm="syz.1.6274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 378.478708][T21988] FAULT_INJECTION: forcing a failure. [ 378.478708][T21988] name failslab, interval 1, probability 0, space 0, times 0 [ 378.493224][ T29] audit: type=1326 audit(1761541053.628:88188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21987 comm="syz.1.6274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 378.504863][T21988] CPU: 0 UID: 0 PID: 21988 Comm: syz.1.6274 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 378.504923][T21988] Tainted: [W]=WARN [ 378.504929][T21988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 378.504941][T21988] Call Trace: [ 378.504949][T21988] [ 378.504957][T21988] __dump_stack+0x1d/0x30 [ 378.505047][T21988] dump_stack_lvl+0xe8/0x140 [ 378.505139][T21988] dump_stack+0x15/0x1b [ 378.505157][T21988] should_fail_ex+0x265/0x280 [ 378.505174][T21988] ? audit_log_d_path+0x8d/0x150 [ 378.505195][T21988] should_failslab+0x8c/0xb0 [ 378.505220][T21988] __kmalloc_cache_noprof+0x4c/0x4a0 [ 378.505320][T21988] audit_log_d_path+0x8d/0x150 [ 378.505342][T21988] audit_log_d_path_exe+0x42/0x70 [ 378.505425][T21988] audit_log_task+0x1e9/0x250 [ 378.505455][T21988] ? kstrtouint+0x76/0xc0 [ 378.505560][T21988] audit_seccomp+0x61/0x100 [ 378.505585][T21988] ? __seccomp_filter+0x82d/0x1250 [ 378.505612][T21988] __seccomp_filter+0x83e/0x1250 [ 378.505640][T21988] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 378.505668][T21988] ? vfs_write+0x7e8/0x960 [ 378.505744][T21988] ? __rcu_read_unlock+0x4f/0x70 [ 378.505766][T21988] ? __fget_files+0x184/0x1c0 [ 378.505856][T21988] __secure_computing+0x82/0x150 [ 378.505879][T21988] syscall_trace_enter+0xcf/0x1e0 [ 378.505925][T21988] do_syscall_64+0xac/0x200 [ 378.505942][T21988] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 378.506078][T21988] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 378.506105][T21988] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 378.506122][T21988] RIP: 0033:0x7fb5dbfeefc9 [ 378.506138][T21988] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 378.506208][T21988] RSP: 002b:00007fb5daa4f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000049 [ 378.506226][T21988] RAX: ffffffffffffffda RBX: 00007fb5dc245fa0 RCX: 00007fb5dbfeefc9 [ 378.506237][T21988] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 378.506249][T21988] RBP: 00007fb5daa4f090 R08: 0000000000000000 R09: 0000000000000000 [ 378.506262][T21988] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 378.506300][T21988] R13: 00007fb5dc246038 R14: 00007fb5dc245fa0 R15: 00007ffde9546678 [ 378.506324][T21988] [ 378.789020][T21994] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6277'. [ 378.808531][ T29] audit: type=1326 audit(1761541053.638:88189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21987 comm="syz.1.6274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 378.832172][ T29] audit: type=1326 audit(1761541053.638:88190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21987 comm="syz.1.6274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 378.855791][ T29] audit: type=1326 audit(1761541053.638:88191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21987 comm="syz.1.6274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 378.879404][ T29] audit: type=1326 audit(1761541053.638:88192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21987 comm="syz.1.6274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 378.903103][ T29] audit: type=1326 audit(1761541053.638:88193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21987 comm="syz.1.6274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 378.926801][ T29] audit: type=1326 audit(1761541053.638:88194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21987 comm="syz.1.6274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 378.950491][ T29] audit: type=1326 audit(1761541053.638:88195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21987 comm="syz.1.6274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 378.974290][ T29] audit: type=1326 audit(1761541053.638:88196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21987 comm="syz.1.6274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 378.994013][T22004] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 379.008197][T22004] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 379.370162][T22034] syzkaller0: entered allmulticast mode [ 379.413471][T22039] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6292'. [ 379.423509][T22039] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6292'. [ 379.441130][T22034] syzkaller0: entered promiscuous mode [ 379.475340][ T1043] hid-generic 0000:3000000:0000.000B: hidraw0: HID v0.00 Device [sy] on syz0 [ 379.492196][T22034] syzkaller0 (unregistering): left allmulticast mode [ 379.498992][T22034] syzkaller0 (unregistering): left promiscuous mode [ 380.076854][T22059] netlink: 7 bytes leftover after parsing attributes in process `syz.5.6299'. [ 380.086380][T22059] netlink: 60 bytes leftover after parsing attributes in process `syz.5.6299'. [ 380.095376][T22059] netlink: 60 bytes leftover after parsing attributes in process `syz.5.6299'. [ 380.153816][T22062] loop5: detected capacity change from 0 to 512 [ 380.169635][T22029] syz.0.6288 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 380.183866][T22029] CPU: 0 UID: 0 PID: 22029 Comm: syz.0.6288 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 380.183907][T22029] Tainted: [W]=WARN [ 380.183915][T22029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 380.183928][T22029] Call Trace: [ 380.183941][T22029] [ 380.184002][T22029] __dump_stack+0x1d/0x30 [ 380.184026][T22029] dump_stack_lvl+0xe8/0x140 [ 380.184048][T22029] dump_stack+0x15/0x1b [ 380.184067][T22029] dump_header+0x81/0x220 [ 380.184119][T22029] oom_kill_process+0x342/0x400 [ 380.184199][T22029] out_of_memory+0x979/0xb80 [ 380.184232][T22029] try_charge_memcg+0x610/0xa10 [ 380.184263][T22029] obj_cgroup_charge_pages+0xa6/0x150 [ 380.184300][T22029] __memcg_kmem_charge_page+0x9f/0x170 [ 380.184322][T22029] __alloc_frozen_pages_noprof+0x188/0x360 [ 380.184354][T22029] alloc_pages_mpol+0xb3/0x260 [ 380.184372][T22029] ? alloc_pages_noprof+0xf4/0x130 [ 380.184407][T22029] alloc_pages_noprof+0x90/0x130 [ 380.184429][T22029] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 380.184531][T22029] __kvmalloc_node_noprof+0x483/0x670 [ 380.184558][T22029] ? ip_set_alloc+0x24/0x30 [ 380.184596][T22029] ? ip_set_alloc+0x24/0x30 [ 380.184624][T22029] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 380.184653][T22029] ip_set_alloc+0x24/0x30 [ 380.184678][T22029] hash_netiface_create+0x282/0x740 [ 380.184766][T22029] ? __pfx_hash_netiface_create+0x10/0x10 [ 380.184793][T22029] ip_set_create+0x3cc/0x970 [ 380.184840][T22029] ? __nla_parse+0x40/0x60 [ 380.184883][T22029] nfnetlink_rcv_msg+0x4c6/0x590 [ 380.184928][T22029] netlink_rcv_skb+0x123/0x220 [ 380.184958][T22029] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 380.185051][T22029] nfnetlink_rcv+0x167/0x16c0 [ 380.185072][T22029] ? kmem_cache_free+0xe4/0x3d0 [ 380.185133][T22029] ? __kfree_skb+0x109/0x150 [ 380.185162][T22029] ? nlmon_xmit+0x4f/0x60 [ 380.185231][T22029] ? consume_skb+0x49/0x150 [ 380.185259][T22029] ? nlmon_xmit+0x4f/0x60 [ 380.185279][T22029] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 380.185320][T22029] ? __dev_queue_xmit+0x1200/0x2000 [ 380.185443][T22029] ? __dev_queue_xmit+0x182/0x2000 [ 380.185510][T22029] ? ref_tracker_free+0x37d/0x3e0 [ 380.185608][T22029] ? __netlink_deliver_tap+0x4dc/0x500 [ 380.185644][T22029] netlink_unicast+0x5c0/0x690 [ 380.185755][T22029] netlink_sendmsg+0x58b/0x6b0 [ 380.185852][T22029] ? __pfx_netlink_sendmsg+0x10/0x10 [ 380.185869][T22029] __sock_sendmsg+0x145/0x180 [ 380.185967][T22029] ____sys_sendmsg+0x31e/0x4e0 [ 380.185995][T22029] ___sys_sendmsg+0x17b/0x1d0 [ 380.186039][T22029] __x64_sys_sendmsg+0xd4/0x160 [ 380.186099][T22029] x64_sys_call+0x191e/0x3000 [ 380.186118][T22029] do_syscall_64+0xd2/0x200 [ 380.186140][T22029] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 380.186168][T22029] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 380.186266][T22029] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 380.186288][T22029] RIP: 0033:0x7fc7871defc9 [ 380.186306][T22029] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 380.186322][T22029] RSP: 002b:00007fc785c47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 380.186344][T22029] RAX: ffffffffffffffda RBX: 00007fc787435fa0 RCX: 00007fc7871defc9 [ 380.186358][T22029] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000005 [ 380.186406][T22029] RBP: 00007fc787261f91 R08: 0000000000000000 R09: 0000000000000000 [ 380.186419][T22029] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 380.186431][T22029] R13: 00007fc787436038 R14: 00007fc787435fa0 R15: 00007ffdf7833c88 [ 380.186447][T22029] [ 380.186454][T22029] memory: usage 307200kB, limit 307200kB, failcnt 632 [ 380.226221][T22059] netlink: 7 bytes leftover after parsing attributes in process `syz.5.6299'. [ 380.226841][T22029] memory+swap: usage 307396kB, limit 9007199254740988kB, failcnt 0 [ 380.559862][T22029] kmem: usage 307060kB, limit 9007199254740988kB, failcnt 0 [ 380.567152][T22029] Memory cgroup stats for /syz0: [ 380.575442][T22062] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 380.590102][T22062] EXT4-fs (loop5): orphan cleanup on readonly fs [ 380.598430][T22029] cache 102400 [ 380.603124][T22029] rss 8192 [ 380.606155][T22029] shmem 0 [ 380.609192][T22029] mapped_file 0 [ 380.613918][T22029] dirty 0 [ 380.616989][T22029] writeback 4096 [ 380.620523][T22029] workingset_refault_anon 153 [ 380.625460][T22029] workingset_refault_file 2195 [ 380.630208][T22029] swap 172032 [ 380.634765][T22029] swapcached 36864 [ 380.638500][T22029] pgpgin 444724 [ 380.643220][T22029] pgpgout 444689 [ 380.646817][T22029] pgfault 483119 [ 380.650356][T22029] pgmajfault 95 [ 380.655040][T22029] inactive_anon 16384 [ 380.659013][T22029] active_anon 0 [ 380.663642][T22029] inactive_file 61440 [ 380.667613][T22029] active_file 16384 [ 380.672638][T22029] unevictable 0 [ 380.676089][T22029] hierarchical_memory_limit 314572800 [ 380.681645][T22070] loop6: detected capacity change from 0 to 512 [ 380.688856][T22029] hierarchical_memsw_limit 9223372036854771712 [ 380.696237][T22029] total_cache 102400 [ 380.700125][T22029] total_rss 8192 [ 380.703891][T22029] total_shmem 0 [ 380.707490][T22029] total_mapped_file 0 [ 380.711597][T22029] total_dirty 0 [ 380.715140][T22029] total_writeback 4096 [ 380.719226][T22029] total_workingset_refault_anon 153 [ 380.724443][T22029] total_workingset_refault_file 2195 [ 380.729711][T22029] total_swap 172032 [ 380.734812][T22029] total_swapcached 36864 [ 380.739052][T22029] total_pgpgin 444724 [ 380.740627][T22070] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 380.744338][T22029] total_pgpgout 444689 [ 380.756701][T22029] total_pgfault 483119 [ 380.760767][T22029] total_pgmajfault 95 [ 380.766045][T22029] total_inactive_anon 16384 [ 380.770616][T22029] total_active_anon 0 [ 380.775575][T22062] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 380.775663][T22062] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 380.775994][T22062] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.6299: bg 0: block 40: padding at end of block bitmap is not set [ 380.791822][T22029] total_inactive_file 61440 [ 380.817323][T22029] total_active_file 16384 [ 380.823127][T22029] total_unevictable 0 [ 380.827256][T22029] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.6288,pid=22024,uid=0 [ 380.828386][T22059] __nla_validate_parse: 2 callbacks suppressed [ 380.828399][T22059] netlink: 7 bytes leftover after parsing attributes in process `syz.5.6299'. [ 380.843437][T22029] Memory cgroup out of memory: Killed process 22024 (syz.0.6288) total-vm:94016kB, anon-rss:1256kB, file-rss:22568kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 380.872913][T22059] netlink: 60 bytes leftover after parsing attributes in process `syz.5.6299'. [ 380.884800][T22059] netlink: 60 bytes leftover after parsing attributes in process `syz.5.6299'. [ 380.894306][T22070] EXT4-fs (loop6): orphan cleanup on readonly fs [ 380.901662][T22070] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.6300: bg 0: block 248: padding at end of block bitmap is not set [ 380.916566][T22070] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.6300: Failed to acquire dquot type 1 [ 380.928902][T22070] EXT4-fs (loop6): 1 truncate cleaned up [ 380.935365][T22070] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 380.954416][T22062] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 380.967997][T22062] EXT4-fs (loop5): 1 truncate cleaned up [ 380.975386][T22062] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 381.048469][T13073] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.097749][T21290] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.143267][ T6011] hid_parser_main: 86 callbacks suppressed [ 381.143301][ T6011] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x4 [ 381.157167][ T6011] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x2 [ 381.177417][T22082] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6304'. [ 381.196932][ T6011] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x0 [ 381.204690][ T6011] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x0 [ 381.212406][ T6011] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x0 [ 381.220061][ T6011] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x0 [ 381.227773][ T6011] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x0 [ 381.235504][ T6011] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x0 [ 381.243203][ T6011] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x0 [ 381.250966][ T6011] hid-generic 0000:3000000:0000.000C: unknown main item tag 0x0 [ 381.252999][T19046] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 381.303968][ T6011] hid-generic 0000:3000000:0000.000C: hidraw0: HID v0.00 Device [sy] on syz0 [ 381.328761][T19046] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 381.374827][T19046] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 381.385714][T19046] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 381.462278][T22100] netlink: 44 bytes leftover after parsing attributes in process `syz.6.6311'. [ 381.482358][T22100] team0: Port device team_slave_1 removed [ 381.786199][T22116] smc: net device bond0 applied user defined pnetid SYZ0 [ 381.795248][T22116] smc: net device bond0 erased user defined pnetid SYZ0 [ 381.808460][T22116] xt_socket: unknown flags 0x50 [ 381.875941][T22119] FAULT_INJECTION: forcing a failure. [ 381.875941][T22119] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 381.889270][T22119] CPU: 0 UID: 0 PID: 22119 Comm: syz.6.6316 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 381.889352][T22119] Tainted: [W]=WARN [ 381.889358][T22119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 381.889369][T22119] Call Trace: [ 381.889374][T22119] [ 381.889382][T22119] __dump_stack+0x1d/0x30 [ 381.889403][T22119] dump_stack_lvl+0xe8/0x140 [ 381.889469][T22119] dump_stack+0x15/0x1b [ 381.889487][T22119] should_fail_ex+0x265/0x280 [ 381.889566][T22119] should_fail_alloc_page+0xf2/0x100 [ 381.889619][T22119] __alloc_frozen_pages_noprof+0xff/0x360 [ 381.889673][T22119] alloc_pages_mpol+0xb3/0x260 [ 381.889694][T22119] folio_alloc_noprof+0x97/0x150 [ 381.889716][T22119] filemap_alloc_folio_noprof+0x66/0x210 [ 381.889817][T22119] __filemap_get_folio+0x28f/0x650 [ 381.889849][T22119] aio_setup_ring+0x26c/0x760 [ 381.889879][T22119] ioctx_alloc+0x2c4/0x4e0 [ 381.889975][T22119] __se_sys_io_setup+0x6b/0x1b0 [ 381.890004][T22119] __x64_sys_io_setup+0x31/0x40 [ 381.890064][T22119] x64_sys_call+0x2f0e/0x3000 [ 381.890084][T22119] do_syscall_64+0xd2/0x200 [ 381.890115][T22119] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 381.890140][T22119] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 381.890167][T22119] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 381.890219][T22119] RIP: 0033:0x7f70a997efc9 [ 381.890236][T22119] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 381.890279][T22119] RSP: 002b:00007f70a83e7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 381.890296][T22119] RAX: ffffffffffffffda RBX: 00007f70a9bd5fa0 RCX: 00007f70a997efc9 [ 381.890310][T22119] RDX: 0000000000000000 RSI: 0000200000000340 RDI: 0000000000000003 [ 381.890323][T22119] RBP: 00007f70a83e7090 R08: 0000000000000000 R09: 0000000000000000 [ 381.890333][T22119] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 381.890344][T22119] R13: 00007f70a9bd6038 R14: 00007f70a9bd5fa0 R15: 00007ffddfad69a8 [ 381.890359][T22119] [ 382.165774][ T6011] hid-generic 0000:3000000:0000.000D: hidraw0: HID v0.00 Device [sy] on syz0 [ 382.210879][T22127] loop6: detected capacity change from 0 to 764 [ 382.234520][T22127] Symlink component flag not implemented [ 382.240240][T22127] Symlink component flag not implemented [ 382.249578][T22127] Symlink component flag not implemented (129) [ 382.255835][T22127] Symlink component flag not implemented (6) [ 382.263099][T22127] rock: directory entry would overflow storage [ 382.269317][T22127] rock: sig=0x4f50, size=4, remaining=3 [ 382.274970][T22127] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 382.694532][ T3395] hid-generic 0000:3000000:0000.000E: hidraw0: HID v0.00 Device [sy] on syz0 [ 382.778475][T22165] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6334'. [ 382.787439][T22165] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6334'. [ 383.015840][T22179] netlink: 3 bytes leftover after parsing attributes in process `syz.1.6339'. [ 383.026191][T22179] 0X: renamed from caif0 [ 383.033874][T22179] 0X: entered allmulticast mode [ 383.039129][T22179] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 383.158592][T22177] smc: net device bond0 applied user defined pnetid SYZ0 [ 383.173783][T22177] smc: net device bond0 erased user defined pnetid SYZ0 [ 383.183428][T22177] xt_socket: unknown flags 0x50 [ 383.551115][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 383.551130][ T29] audit: type=1326 audit(1761541058.718:88330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22202 comm="syz.1.6348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 383.581315][ T29] audit: type=1326 audit(1761541058.718:88331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22202 comm="syz.1.6348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 383.605072][ T29] audit: type=1326 audit(1761541058.728:88332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22202 comm="syz.1.6348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 383.628556][ T29] audit: type=1326 audit(1761541058.728:88333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22202 comm="syz.1.6348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 383.652284][ T29] audit: type=1326 audit(1761541058.728:88334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22202 comm="syz.1.6348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 383.676360][ T29] audit: type=1326 audit(1761541058.798:88335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22202 comm="syz.1.6348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 383.700201][ T29] audit: type=1326 audit(1761541058.798:88336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22202 comm="syz.1.6348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 383.723949][ T29] audit: type=1326 audit(1761541058.798:88337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22202 comm="syz.1.6348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 383.747766][ T29] audit: type=1326 audit(1761541058.798:88338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22202 comm="syz.1.6348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 383.771327][ T29] audit: type=1326 audit(1761541058.798:88339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22202 comm="syz.1.6348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 383.797762][T22211] netlink: 'syz.6.6349': attribute type 8 has an invalid length. [ 383.805827][T22211] bridge0: entered promiscuous mode [ 383.864824][T22215] loop6: detected capacity change from 0 to 512 [ 383.883452][T22215] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 383.891704][T22215] EXT4-fs (loop6): orphan cleanup on readonly fs [ 383.932497][T22215] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.6351: corrupted inode contents [ 383.955195][T22215] EXT4-fs (loop6): Remounting filesystem read-only [ 383.972248][T22215] EXT4-fs (loop6): 1 truncate cleaned up [ 383.978065][T19048] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 383.988622][T19048] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 384.006003][T19048] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 384.040258][T22215] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 384.239973][T21290] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.471940][T22269] loop5: detected capacity change from 0 to 1024 [ 384.481454][T22269] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.6370: Failed to acquire dquot type 0 [ 384.493215][T22269] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 384.508009][T22269] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #13: comm syz.5.6370: corrupted inode contents [ 384.520192][T22269] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #13: comm syz.5.6370: mark_inode_dirty error [ 384.532222][T22269] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #13: comm syz.5.6370: corrupted inode contents [ 384.544223][T22269] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #13: comm syz.5.6370: mark_inode_dirty error [ 384.555640][T22269] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #13: comm syz.5.6370: corrupted inode contents [ 384.562394][T22268] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6371'. [ 384.567738][T22269] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem [ 384.585274][T22269] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #13: comm syz.5.6370: corrupted inode contents [ 384.602080][T22269] EXT4-fs error (device loop5): ext4_truncate:4637: inode #13: comm syz.5.6370: mark_inode_dirty error [ 384.613608][T22269] EXT4-fs error (device loop5) in ext4_process_orphan:343: Corrupt filesystem [ 384.623077][T22269] EXT4-fs (loop5): 1 truncate cleaned up [ 384.629195][T22269] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 384.668002][T13073] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.741144][T22279] FAULT_INJECTION: forcing a failure. [ 384.741144][T22279] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 384.754217][T22279] CPU: 0 UID: 0 PID: 22279 Comm: syz.5.6373 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 384.754317][T22279] Tainted: [W]=WARN [ 384.754324][T22279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 384.754336][T22279] Call Trace: [ 384.754344][T22279] [ 384.754351][T22279] __dump_stack+0x1d/0x30 [ 384.754408][T22279] dump_stack_lvl+0xe8/0x140 [ 384.754428][T22279] dump_stack+0x15/0x1b [ 384.754442][T22279] should_fail_ex+0x265/0x280 [ 384.754459][T22279] should_fail+0xb/0x20 [ 384.754553][T22279] should_fail_usercopy+0x1a/0x20 [ 384.754574][T22279] _copy_from_user+0x1c/0xb0 [ 384.754598][T22279] ___sys_sendmsg+0xc1/0x1d0 [ 384.754641][T22279] __x64_sys_sendmsg+0xd4/0x160 [ 384.754736][T22279] x64_sys_call+0x191e/0x3000 [ 384.754801][T22279] do_syscall_64+0xd2/0x200 [ 384.754817][T22279] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 384.754840][T22279] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 384.754925][T22279] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 384.754944][T22279] RIP: 0033:0x7f5e4c06efc9 [ 384.754959][T22279] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 384.755047][T22279] RSP: 002b:00007f5e4aab6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 384.755067][T22279] RAX: ffffffffffffffda RBX: 00007f5e4c2c6090 RCX: 00007f5e4c06efc9 [ 384.755080][T22279] RDX: 0000000000000800 RSI: 0000200000000200 RDI: 000000000000000c [ 384.755090][T22279] RBP: 00007f5e4aab6090 R08: 0000000000000000 R09: 0000000000000000 [ 384.755100][T22279] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 384.755111][T22279] R13: 00007f5e4c2c6128 R14: 00007f5e4c2c6090 R15: 00007ffd2ba32f58 [ 384.755133][T22279] [ 384.757644][ T3395] hid-generic 0000:3000000:0000.000F: hidraw0: HID v0.00 Device [sy] on syz0 [ 384.966767][T22286] SELinux: Context @ is not valid (left unmapped). [ 385.336134][T22315] FAULT_INJECTION: forcing a failure. [ 385.336134][T22315] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 385.349229][T22315] CPU: 0 UID: 0 PID: 22315 Comm: syz.4.6388 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 385.349259][T22315] Tainted: [W]=WARN [ 385.349345][T22315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 385.349356][T22315] Call Trace: [ 385.349363][T22315] [ 385.349446][T22315] __dump_stack+0x1d/0x30 [ 385.349461][T22315] dump_stack_lvl+0xe8/0x140 [ 385.349472][T22315] dump_stack+0x15/0x1b [ 385.349481][T22315] should_fail_ex+0x265/0x280 [ 385.349552][T22315] should_fail+0xb/0x20 [ 385.349626][T22315] should_fail_usercopy+0x1a/0x20 [ 385.349638][T22315] _copy_from_user+0x1c/0xb0 [ 385.349653][T22315] ___sys_sendmsg+0xc1/0x1d0 [ 385.349750][T22315] __x64_sys_sendmsg+0xd4/0x160 [ 385.349769][T22315] x64_sys_call+0x191e/0x3000 [ 385.349781][T22315] do_syscall_64+0xd2/0x200 [ 385.349791][T22315] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 385.349820][T22315] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 385.349871][T22315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.349882][T22315] RIP: 0033:0x7f9f9bb5efc9 [ 385.349892][T22315] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 385.349902][T22315] RSP: 002b:00007f9f9a5bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 385.349914][T22315] RAX: ffffffffffffffda RBX: 00007f9f9bdb5fa0 RCX: 00007f9f9bb5efc9 [ 385.349921][T22315] RDX: 0000000000000000 RSI: 0000200000001ac0 RDI: 0000000000000006 [ 385.349954][T22315] RBP: 00007f9f9a5bf090 R08: 0000000000000000 R09: 0000000000000000 [ 385.349961][T22315] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 385.349968][T22315] R13: 00007f9f9bdb6038 R14: 00007f9f9bdb5fa0 R15: 00007fffd5262dd8 [ 385.349978][T22315] [ 385.541192][ T6011] hid-generic 0000:3000000:0000.0010: hidraw0: HID v0.00 Device [sy] on syz0 [ 385.554958][T22319] FAULT_INJECTION: forcing a failure. [ 385.554958][T22319] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 385.569099][T22319] CPU: 1 UID: 0 PID: 22319 Comm: syz.4.6390 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 385.569119][T22319] Tainted: [W]=WARN [ 385.569125][T22319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 385.569148][T22319] Call Trace: [ 385.569151][T22319] [ 385.569156][T22319] __dump_stack+0x1d/0x30 [ 385.569170][T22319] dump_stack_lvl+0xe8/0x140 [ 385.569181][T22319] dump_stack+0x15/0x1b [ 385.569191][T22319] should_fail_ex+0x265/0x280 [ 385.569254][T22319] should_fail+0xb/0x20 [ 385.569264][T22319] should_fail_usercopy+0x1a/0x20 [ 385.569276][T22319] _copy_from_user+0x1c/0xb0 [ 385.569289][T22319] __sys_bpf+0x183/0x7c0 [ 385.569304][T22319] __x64_sys_bpf+0x41/0x50 [ 385.569365][T22319] x64_sys_call+0x2aee/0x3000 [ 385.569377][T22319] do_syscall_64+0xd2/0x200 [ 385.569388][T22319] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 385.569469][T22319] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 385.569486][T22319] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.569574][T22319] RIP: 0033:0x7f9f9bb5efc9 [ 385.569584][T22319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 385.569594][T22319] RSP: 002b:00007f9f9a5bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 385.569605][T22319] RAX: ffffffffffffffda RBX: 00007f9f9bdb5fa0 RCX: 00007f9f9bb5efc9 [ 385.569613][T22319] RDX: 0000000000000050 RSI: 0000200000000600 RDI: 000000000000000a [ 385.569620][T22319] RBP: 00007f9f9a5bf090 R08: 0000000000000000 R09: 0000000000000000 [ 385.569698][T22319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 385.569705][T22319] R13: 00007f9f9bdb6038 R14: 00007f9f9bdb5fa0 R15: 00007fffd5262dd8 [ 385.569715][T22319] [ 385.760162][T22324] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6392'. [ 386.065455][T22350] netlink: 'syz.4.6398': attribute type 1 has an invalid length. [ 386.108979][T22333] chnl_net:caif_netlink_parms(): no params data found [ 386.114065][ T3395] hid-generic 0000:3000000:0000.0011: hidraw0: HID v0.00 Device [sy] on syz0 [ 386.148567][T22333] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.155738][T22333] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.162986][T22333] bridge_slave_0: entered allmulticast mode [ 386.169387][T22333] bridge_slave_0: entered promiscuous mode [ 386.175939][T22333] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.183148][T22333] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.190514][T22333] bridge_slave_1: entered allmulticast mode [ 386.199388][T22333] bridge_slave_1: entered promiscuous mode [ 386.217157][T22333] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 386.227727][T22333] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 386.248728][T22333] team0: Port device team_slave_0 added [ 386.258397][T22333] team0: Port device team_slave_1 added [ 386.274538][T22333] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 386.281544][T22333] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 386.307597][T22333] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 386.321135][T22333] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 386.328108][T22333] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 386.354027][T22333] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 386.380531][T22333] hsr_slave_0: entered promiscuous mode [ 386.386624][T22333] hsr_slave_1: entered promiscuous mode [ 386.392682][T22333] debugfs: 'hsr0' already exists in 'hsr' [ 386.398399][T22333] Cannot create hsr debugfs directory [ 386.459272][T22333] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 386.503262][T22333] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 386.542453][T22333] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 386.674038][T22333] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 386.744737][T22333] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 386.753805][T22333] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 386.762540][T22333] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 386.772325][T22333] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 386.817068][T22333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.829556][T22333] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.839200][T19024] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.846275][T19024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.864907][T22333] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 386.875292][T22333] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 386.888201][T19024] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.895653][T19024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.927097][T22391] nfs: Unknown parameter ' [ 386.927097][T22391] ' [ 386.989767][T22333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 387.205903][T22333] veth0_vlan: entered promiscuous mode [ 387.217655][T22333] veth1_vlan: entered promiscuous mode [ 387.235532][T22333] veth0_macvtap: entered promiscuous mode [ 387.243331][T22333] veth1_macvtap: entered promiscuous mode [ 387.258178][T22423] smc: net device bond0 applied user defined pnetid SYZ0 [ 387.267816][T22333] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 387.279775][T22333] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 387.292293][T19048] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.309256][T22418] smc: net device bond0 erased user defined pnetid SYZ0 [ 387.318292][T22418] xt_socket: unknown flags 0x50 [ 387.324520][T19048] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.343582][T19024] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.355526][T19024] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.443002][T22441] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=22441 comm=syz.6.6420 [ 387.455601][T22441] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=22441 comm=syz.6.6420 [ 387.484315][T19046] bridge_slave_1: left allmulticast mode [ 387.489989][T19046] bridge_slave_1: left promiscuous mode [ 387.496905][T19046] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.506490][T19046] bridge_slave_0: left promiscuous mode [ 387.512260][T19046] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.673331][T19046] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 387.683008][T19046] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 387.692554][T19046] bond0 (unregistering): Released all slaves [ 387.746029][T19046] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 387.753481][T19046] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 387.761007][T19046] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 387.768379][T19046] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 387.778541][T19046] veth1_macvtap: left promiscuous mode [ 387.784065][T19046] veth0_macvtap: left promiscuous mode [ 387.789563][T19046] veth1_vlan: left promiscuous mode [ 387.795231][T19046] veth0_vlan: left promiscuous mode [ 387.856723][T19046] team0 (unregistering): Port device team_slave_1 removed [ 387.866548][T19046] team0 (unregistering): Port device team_slave_0 removed [ 387.888489][T19046] team0 (unregistering): Port device dummy0 removed [ 387.902072][T22462] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6426'. [ 388.093505][T19046] IPVS: stop unused estimator thread 0... [ 388.174476][T19046] bridge_slave_1: left allmulticast mode [ 388.180172][T19046] bridge_slave_1: left promiscuous mode [ 388.185831][T19046] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.194392][T19046] bridge_slave_0: left allmulticast mode [ 388.200157][T19046] bridge_slave_0: left promiscuous mode [ 388.205885][T19046] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.323319][T19046] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 388.333275][T19046] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 388.343067][T19046] bond0 (unregistering): Released all slaves [ 388.355912][T19046] bond1 (unregistering): Released all slaves [ 388.365153][T19046] bond2 (unregistering): Released all slaves [ 388.439846][T19046] hsr_slave_0: left promiscuous mode [ 388.445797][T19046] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 388.453667][T19046] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 388.502446][T19046] team0 (unregistering): Port device team_slave_1 removed [ 388.513564][T19046] team0 (unregistering): Port device team_slave_0 removed [ 388.942335][T22534] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6449'. [ 389.104132][T22551] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6457'. [ 389.412711][T22582] FAULT_INJECTION: forcing a failure. [ 389.412711][T22582] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 389.425995][T22582] CPU: 1 UID: 0 PID: 22582 Comm: syz.0.6469 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 389.426094][T22582] Tainted: [W]=WARN [ 389.426116][T22582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 389.426174][T22582] Call Trace: [ 389.426181][T22582] [ 389.426266][T22582] __dump_stack+0x1d/0x30 [ 389.426286][T22582] dump_stack_lvl+0xe8/0x140 [ 389.426302][T22582] dump_stack+0x15/0x1b [ 389.426318][T22582] should_fail_ex+0x265/0x280 [ 389.426413][T22582] should_fail_alloc_page+0xf2/0x100 [ 389.426497][T22582] __alloc_frozen_pages_noprof+0xff/0x360 [ 389.426532][T22582] alloc_pages_mpol+0xb3/0x260 [ 389.426561][T22582] vma_alloc_folio_noprof+0x1aa/0x300 [ 389.426585][T22582] do_wp_page+0xf60/0x2510 [ 389.426609][T22582] ? __rcu_read_lock+0x37/0x50 [ 389.426632][T22582] ? css_rstat_updated+0xb7/0x240 [ 389.426652][T22582] ? __rcu_read_lock+0x37/0x50 [ 389.426746][T22582] handle_mm_fault+0x77d/0x2be0 [ 389.426767][T22582] ? vma_start_read+0x141/0x1f0 [ 389.426797][T22582] do_user_addr_fault+0x630/0x1080 [ 389.426818][T22582] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 389.426893][T22582] exc_page_fault+0x62/0xa0 [ 389.426920][T22582] asm_exc_page_fault+0x26/0x30 [ 389.426938][T22582] RIP: 0033:0x7fc7870a0cb0 [ 389.426954][T22582] Code: 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 47 0f b6 0c 08 45 84 c9 74 08 <45> 88 0c 00 49 8b 47 10 48 83 c0 01 49 89 47 10 83 e9 01 73 d3 41 [ 389.427050][T22582] RSP: 002b:00007fc785c464a0 EFLAGS: 00010202 [ 389.427066][T22582] RAX: 0000000000004005 RBX: 00007fc785c46540 RCX: 000000000000001f [ 389.427078][T22582] RDX: 00000000000001ff RSI: 0000000000000400 RDI: 00007fc785c465e0 [ 389.427090][T22582] RBP: 0000000000000020 R08: 00007fc77d827000 R09: 0000000000000004 [ 389.427102][T22582] R10: 0000200000000682 R11: 00000000000004d9 R12: 0000000000000301 [ 389.427112][T22582] R13: 00007fc78727dc40 R14: 0000000000000013 R15: 00007fc785c465e0 [ 389.427128][T22582] [ 389.427183][T22582] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 389.427186][T22580] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6468'. [ 389.729575][T22592] FAULT_INJECTION: forcing a failure. [ 389.729575][T22592] name failslab, interval 1, probability 0, space 0, times 0 [ 389.742324][T22592] CPU: 1 UID: 0 PID: 22592 Comm: syz.0.6472 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 389.742473][T22592] Tainted: [W]=WARN [ 389.742480][T22592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 389.742492][T22592] Call Trace: [ 389.742499][T22592] [ 389.742506][T22592] __dump_stack+0x1d/0x30 [ 389.742593][T22592] dump_stack_lvl+0xe8/0x140 [ 389.742610][T22592] dump_stack+0x15/0x1b [ 389.742624][T22592] should_fail_ex+0x265/0x280 [ 389.742640][T22592] ? tcf_action_init_1+0x11e/0x4a0 [ 389.742673][T22592] should_failslab+0x8c/0xb0 [ 389.742700][T22592] __kmalloc_cache_noprof+0x4c/0x4a0 [ 389.742744][T22592] tcf_action_init_1+0x11e/0x4a0 [ 389.742871][T22592] tcf_action_init+0x267/0x6d0 [ 389.742911][T22592] tc_ctl_action+0x291/0x830 [ 389.743023][T22592] ? __pfx_tc_ctl_action+0x10/0x10 [ 389.743045][T22592] rtnetlink_rcv_msg+0x65a/0x6d0 [ 389.743100][T22592] netlink_rcv_skb+0x123/0x220 [ 389.743128][T22592] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 389.743158][T22592] rtnetlink_rcv+0x1c/0x30 [ 389.743177][T22592] netlink_unicast+0x5c0/0x690 [ 389.743277][T22592] netlink_sendmsg+0x58b/0x6b0 [ 389.743297][T22592] ? __pfx_netlink_sendmsg+0x10/0x10 [ 389.743313][T22592] __sock_sendmsg+0x145/0x180 [ 389.743332][T22592] ____sys_sendmsg+0x31e/0x4e0 [ 389.743416][T22592] ___sys_sendmsg+0x17b/0x1d0 [ 389.743457][T22592] __x64_sys_sendmsg+0xd4/0x160 [ 389.743498][T22592] x64_sys_call+0x191e/0x3000 [ 389.743516][T22592] do_syscall_64+0xd2/0x200 [ 389.743532][T22592] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 389.743558][T22592] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 389.743619][T22592] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 389.743638][T22592] RIP: 0033:0x7fc7871defc9 [ 389.743654][T22592] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 389.743727][T22592] RSP: 002b:00007fc785c47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 389.743744][T22592] RAX: ffffffffffffffda RBX: 00007fc787435fa0 RCX: 00007fc7871defc9 [ 389.743755][T22592] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000006 [ 389.743828][T22592] RBP: 00007fc785c47090 R08: 0000000000000000 R09: 0000000000000000 [ 389.743840][T22592] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 389.743853][T22592] R13: 00007fc787436038 R14: 00007fc787435fa0 R15: 00007ffdf7833c88 [ 389.743890][T22592] [ 389.936793][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 389.936807][ T29] audit: type=1326 audit(1761541065.088:88475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22585 comm="syz.1.6470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 390.072793][ T29] audit: type=1326 audit(1761541065.168:88476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22585 comm="syz.1.6470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 390.096398][ T29] audit: type=1326 audit(1761541065.168:88477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22585 comm="syz.1.6470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 390.119983][ T29] audit: type=1326 audit(1761541065.168:88478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22585 comm="syz.1.6470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 390.143682][ T29] audit: type=1326 audit(1761541065.168:88479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22585 comm="syz.1.6470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 390.167363][ T29] audit: type=1326 audit(1761541065.168:88480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22585 comm="syz.1.6470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 390.190961][ T29] audit: type=1326 audit(1761541065.168:88481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22585 comm="syz.1.6470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 390.214777][ T29] audit: type=1326 audit(1761541065.168:88482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22585 comm="syz.1.6470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 390.238410][ T29] audit: type=1326 audit(1761541065.168:88483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22585 comm="syz.1.6470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 390.262050][ T29] audit: type=1326 audit(1761541065.168:88484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22585 comm="syz.1.6470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5dbfeefc9 code=0x7ffc0000 [ 390.301424][T22603] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6479'. [ 390.321501][T22603] hsr_slave_1 (unregistering): left promiscuous mode [ 390.333189][T22606] tap0: tun_chr_ioctl cmd 1074025676 [ 390.338500][T22606] tap0: owner set to 1 [ 390.621622][T22611] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6480'. [ 390.737731][T22636] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 390.745608][T22636] SELinux: failed to load policy [ 391.369820][T22650] netlink: 32 bytes leftover after parsing attributes in process `syz.1.6495'. [ 391.390776][T22650] geneve2: entered promiscuous mode [ 391.396125][T22650] geneve2: entered allmulticast mode [ 391.423379][T22657] IPVS: ip_vs_add_dest(): lower threshold is higher than upper threshold [ 391.431928][ T9] IPVS: starting estimator thread 0... [ 391.467212][T22664] hub 1-0:1.0: USB hub found [ 391.472729][T22664] hub 1-0:1.0: 8 ports detected [ 391.508373][T22664] loop5: detected capacity change from 0 to 2048 [ 391.521756][T22660] IPVS: using max 2832 ests per chain, 141600 per kthread [ 391.529807][T22664] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 391.543819][T22664] EXT4-fs error (device loop5): ext4_find_extent:939: inode #2: comm syz.5.6499: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 391.560455][T22664] EXT4-fs (loop5): Remounting filesystem read-only [ 391.590862][T22333] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 391.704904][T22679] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6503'. [ 391.987443][T22694] netlink: 'syz.0.6508': attribute type 10 has an invalid length. [ 391.995516][T22694] ipvlan0: entered allmulticast mode [ 392.000820][T22694] veth0_vlan: entered allmulticast mode [ 392.007760][T22694] team0: Device ipvlan0 failed to register rx_handler [ 392.356277][T22701] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6511'. [ 392.436765][T22715] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6517'. [ 392.554468][T22731] loop6: detected capacity change from 0 to 164 [ 392.598574][T22738] netlink: 'syz.0.6522': attribute type 16 has an invalid length. [ 392.617636][T22740] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 392.625523][T22740] SELinux: failed to load policy [ 392.631907][T22738] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 392.674084][T22732] SELinux: policydb string does not match my string SE Linux [ 392.693661][T22732] SELinux: failed to load policy [ 392.871470][T22764] SELinux: failed to load policy [ 392.913446][T22754] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6530'. [ 392.980248][T22772] netlink: 'syz.0.6537': attribute type 10 has an invalid length. [ 393.007703][T22772] team0: Port device dummy0 added [ 393.015230][T22772] netlink: 'syz.0.6537': attribute type 10 has an invalid length. [ 393.025391][T22772] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 393.036415][T22772] team0: Failed to send options change via netlink (err -105) [ 393.043985][T22772] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 393.053526][T22772] team0: Port device dummy0 removed [ 393.061401][T22772] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 393.485241][T22803] loop5: detected capacity change from 0 to 8192 [ 393.591231][T22812] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6551'. [ 393.777283][T22836] netlink: 60 bytes leftover after parsing attributes in process `syz.5.6558'. [ 393.826516][T22845] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6561'. [ 393.839898][T22847] FAULT_INJECTION: forcing a failure. [ 393.839898][T22847] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 393.853082][T22847] CPU: 0 UID: 0 PID: 22847 Comm: syz.4.6559 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 393.853125][T22847] Tainted: [W]=WARN [ 393.853131][T22847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 393.853141][T22847] Call Trace: [ 393.853148][T22847] [ 393.853155][T22847] __dump_stack+0x1d/0x30 [ 393.853177][T22847] dump_stack_lvl+0xe8/0x140 [ 393.853194][T22847] dump_stack+0x15/0x1b [ 393.853210][T22847] should_fail_ex+0x265/0x280 [ 393.853229][T22847] should_fail+0xb/0x20 [ 393.853244][T22847] should_fail_usercopy+0x1a/0x20 [ 393.853261][T22847] _copy_from_user+0x1c/0xb0 [ 393.853347][T22847] eventfd_write+0x73/0x3b0 [ 393.853437][T22847] vfs_writev+0x406/0x8b0 [ 393.853494][T22847] ? __pfx_eventfd_write+0x10/0x10 [ 393.853581][T22847] do_writev+0xe7/0x210 [ 393.853649][T22847] __x64_sys_writev+0x45/0x50 [ 393.853674][T22847] x64_sys_call+0x1e9a/0x3000 [ 393.853694][T22847] do_syscall_64+0xd2/0x200 [ 393.853711][T22847] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 393.853808][T22847] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 393.853873][T22847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 393.853897][T22847] RIP: 0033:0x7f9f9bb5efc9 [ 393.853913][T22847] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 393.853929][T22847] RSP: 002b:00007f9f9a59e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 393.853948][T22847] RAX: ffffffffffffffda RBX: 00007f9f9bdb6090 RCX: 00007f9f9bb5efc9 [ 393.854042][T22847] RDX: 0000000000000008 RSI: 0000200000000080 RDI: 0000000000000003 [ 393.854055][T22847] RBP: 00007f9f9a59e090 R08: 0000000000000000 R09: 0000000000000000 [ 393.854098][T22847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 393.854109][T22847] R13: 00007f9f9bdb6128 R14: 00007f9f9bdb6090 R15: 00007fffd5262dd8 [ 393.854126][T22847] [ 394.044487][T22849] netlink: 132 bytes leftover after parsing attributes in process `syz.1.6562'. [ 394.057926][T22849] x_tables: duplicate underflow at hook 1 [ 394.063946][T22849] netlink: 'syz.1.6562': attribute type 21 has an invalid length. [ 394.275869][T22855] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6564'. [ 394.590596][T22874] FAULT_INJECTION: forcing a failure. [ 394.590596][T22874] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 394.603821][T22874] CPU: 1 UID: 0 PID: 22874 Comm: syz.0.6570 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 394.603894][T22874] Tainted: [W]=WARN [ 394.603900][T22874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 394.603912][T22874] Call Trace: [ 394.603919][T22874] [ 394.603950][T22874] __dump_stack+0x1d/0x30 [ 394.603970][T22874] dump_stack_lvl+0xe8/0x140 [ 394.603988][T22874] dump_stack+0x15/0x1b [ 394.604005][T22874] should_fail_ex+0x265/0x280 [ 394.604076][T22874] should_fail+0xb/0x20 [ 394.604089][T22874] should_fail_usercopy+0x1a/0x20 [ 394.604108][T22874] _copy_from_user+0x1c/0xb0 [ 394.604128][T22874] ___sys_sendmsg+0xc1/0x1d0 [ 394.604163][T22874] __x64_sys_sendmsg+0xd4/0x160 [ 394.604207][T22874] x64_sys_call+0x191e/0x3000 [ 394.604224][T22874] do_syscall_64+0xd2/0x200 [ 394.604238][T22874] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 394.604339][T22874] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 394.604440][T22874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 394.604457][T22874] RIP: 0033:0x7fc7871defc9 [ 394.604470][T22874] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 394.604560][T22874] RSP: 002b:00007fc785c47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 394.604576][T22874] RAX: ffffffffffffffda RBX: 00007fc787435fa0 RCX: 00007fc7871defc9 [ 394.604586][T22874] RDX: 0000000000000000 RSI: 0000200000001ac0 RDI: 0000000000000006 [ 394.604596][T22874] RBP: 00007fc785c47090 R08: 0000000000000000 R09: 0000000000000000 [ 394.604673][T22874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 394.604682][T22874] R13: 00007fc787436038 R14: 00007fc787435fa0 R15: 00007ffdf7833c88 [ 394.604697][T22874] [ 394.822028][T22878] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6572'. [ 394.844191][T22878] IPVS: Error connecting to the multicast addr [ 394.878833][T22884] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6575'. [ 394.893844][T22884] hsr_slave_1 (unregistering): left promiscuous mode [ 395.011544][ T29] kauditd_printk_skb: 250 callbacks suppressed [ 395.011564][ T29] audit: type=1400 audit(1761541070.188:88735): avc: denied { read write } for pid=22895 comm="syz.6.6580" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 395.045554][ T29] audit: type=1400 audit(1761541070.188:88736): avc: denied { open } for pid=22895 comm="syz.6.6580" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 395.089703][ T29] audit: type=1400 audit(1761541070.238:88737): avc: denied { ioctl } for pid=22895 comm="syz.6.6580" path="/dev/virtual_nci" dev="devtmpfs" ino=132 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 395.153483][ T29] audit: type=1400 audit(1761541070.328:88738): avc: denied { tracepoint } for pid=22914 comm="syz.4.6586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 395.176895][ T29] audit: type=1326 audit(1761541070.348:88739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22914 comm="syz.4.6586" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9f9bb5efc9 code=0x0 [ 395.208030][T22921] xt_hashlimit: max too large, truncated to 1048576 [ 395.219955][T22921] loop6: detected capacity change from 0 to 736 [ 395.229880][ T29] audit: type=1400 audit(1761541070.398:88740): avc: denied { append } for pid=22914 comm="syz.4.6586" name="mISDNtimer" dev="devtmpfs" ino=248 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 395.253261][ T29] audit: type=1400 audit(1761541070.398:88741): avc: denied { remount } for pid=22914 comm="syz.4.6586" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 395.303128][ T29] audit: type=1400 audit(1761541070.448:88742): avc: denied { block_suspend } for pid=22898 comm="syz.5.6582" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 395.353494][ T29] audit: type=1400 audit(1761541070.498:88743): avc: denied { create } for pid=22898 comm="syz.5.6582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 395.551299][T22936] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6592'. [ 395.582769][T22933] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6591'. [ 395.784027][ T29] audit: type=1400 audit(1761541070.938:88744): avc: denied { write } for pid=22954 comm="syz.1.6599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 396.455339][T22985] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 396.468022][ T9] kernel read not supported for file /97/schedstat (pid: 9 comm: kworker/0:0) [ 396.477552][T22987] veth0: entered promiscuous mode [ 396.553376][T22992] veth3: entered promiscuous mode [ 396.596300][T22998] FAULT_INJECTION: forcing a failure. [ 396.596300][T22998] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 396.609450][T22998] CPU: 0 UID: 0 PID: 22998 Comm: syz.1.6613 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 396.609486][T22998] Tainted: [W]=WARN [ 396.609549][T22998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 396.609562][T22998] Call Trace: [ 396.609568][T22998] [ 396.609577][T22998] __dump_stack+0x1d/0x30 [ 396.609601][T22998] dump_stack_lvl+0xe8/0x140 [ 396.609623][T22998] dump_stack+0x15/0x1b [ 396.609642][T22998] should_fail_ex+0x265/0x280 [ 396.609662][T22998] should_fail+0xb/0x20 [ 396.609711][T22998] should_fail_usercopy+0x1a/0x20 [ 396.609734][T22998] strncpy_from_user+0x25/0x230 [ 396.609761][T22998] ? kmem_cache_alloc_noprof+0x242/0x480 [ 396.609789][T22998] ? getname_flags+0x80/0x3b0 [ 396.609855][T22998] getname_flags+0xae/0x3b0 [ 396.609882][T22998] io_symlinkat_prep+0x127/0x1d0 [ 396.609907][T22998] io_submit_sqes+0x5ef/0x1060 [ 396.609997][T22998] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 396.610029][T22998] ? 0xffffffff81000000 [ 396.610044][T22998] ? __rcu_read_unlock+0x4f/0x70 [ 396.610070][T22998] ? get_pid_task+0x96/0xd0 [ 396.610094][T22998] ? proc_fail_nth_write+0x13b/0x160 [ 396.610187][T22998] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 396.610214][T22998] ? vfs_write+0x7e8/0x960 [ 396.610255][T22998] ? __rcu_read_unlock+0x4f/0x70 [ 396.610279][T22998] ? __fget_files+0x184/0x1c0 [ 396.610305][T22998] ? fput+0x8f/0xc0 [ 396.610335][T22998] __x64_sys_io_uring_enter+0x78/0x90 [ 396.610367][T22998] x64_sys_call+0x2df0/0x3000 [ 396.610424][T22998] do_syscall_64+0xd2/0x200 [ 396.610504][T22998] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 396.610541][T22998] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 396.610639][T22998] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 396.610661][T22998] RIP: 0033:0x7fb5dbfeefc9 [ 396.610792][T22998] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 396.610831][T22998] RSP: 002b:00007fb5daa4f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 396.610849][T22998] RAX: ffffffffffffffda RBX: 00007fb5dc245fa0 RCX: 00007fb5dbfeefc9 [ 396.610861][T22998] RDX: 0000000000000000 RSI: 00000000000047ba RDI: 0000000000000006 [ 396.610872][T22998] RBP: 00007fb5daa4f090 R08: 0000000000000000 R09: 0000000000000000 [ 396.610883][T22998] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 396.610923][T22998] R13: 00007fb5dc246038 R14: 00007fb5dc245fa0 R15: 00007ffde9546678 [ 396.610941][T22998] [ 397.330385][T23038] 9pnet_fd: Insufficient options for proto=fd [ 397.423103][T23046] Falling back ldisc for ttyS3. [ 397.609560][T23063] loop6: detected capacity change from 0 to 512 [ 397.646925][T23063] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #3: comm syz.6.6636: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 397.712583][T23063] EXT4-fs error (device loop6): ext4_quota_enable:7139: comm syz.6.6636: Bad quota inode: 3, type: 0 [ 397.751036][T23063] EXT4-fs warning (device loop6): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 397.795676][T23063] EXT4-fs (loop6): mount failed [ 398.014191][T23088] __nla_validate_parse: 4 callbacks suppressed [ 398.014205][T23088] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6643'. [ 398.389121][T23120] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6654'. [ 398.433655][T23120] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6654'. [ 398.450122][T23120] xt_CT: You must specify a L4 protocol and not use inversions on it [ 398.509762][T23125] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6655'. [ 398.652020][T23134] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 398.766208][T23132] macsec1: entered promiscuous mode [ 398.771495][T23132] bridge0: entered promiscuous mode [ 398.778149][T23132] bridge0: port 3(macsec1) entered blocking state [ 398.784694][T23132] bridge0: port 3(macsec1) entered disabled state [ 398.791308][T23132] macsec1: entered allmulticast mode [ 398.796607][T23132] bridge0: entered allmulticast mode [ 398.802587][T23132] macsec1: left allmulticast mode [ 398.807640][T23132] bridge0: left allmulticast mode [ 398.813572][T23132] bridge0: left promiscuous mode [ 398.839192][T23151] netlink: 60 bytes leftover after parsing attributes in process `syz.0.6664'. [ 399.058972][T23156] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6666'. [ 399.078447][T23159] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6665'. [ 399.190649][T23164] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 399.199172][T23164] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 399.836510][ T3377] kernel read not supported for file /398/schedstat (pid: 3377 comm: kworker/1:2) [ 400.017523][T23195] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 400.047696][T23195] SELinux: failed to load policy [ 400.054545][T23190] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6679'. [ 400.156358][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 400.156372][ T29] audit: type=1400 audit(1761541075.328:88974): avc: denied { name_bind } for pid=23205 comm="syz.5.6684" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 400.194947][T23206] loop5: detected capacity change from 0 to 164 [ 400.212315][ T29] audit: type=1400 audit(1761541075.388:88975): avc: denied { mount } for pid=23205 comm="syz.5.6684" name="/" dev="loop5" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 400.245830][T23206] syz.5.6684: attempt to access beyond end of device [ 400.245830][T23206] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 400.274365][T23206] syz.5.6684: attempt to access beyond end of device [ 400.274365][T23206] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 400.336464][ T29] audit: type=1400 audit(1761541075.508:88976): avc: denied { unmount } for pid=22333 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 400.373154][T23213] netlink: 72 bytes leftover after parsing attributes in process `syz.5.6686'. [ 400.406291][ T29] audit: type=1400 audit(1761541075.548:88977): avc: denied { read } for pid=23212 comm="syz.5.6686" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 400.429458][ T29] audit: type=1400 audit(1761541075.548:88978): avc: denied { open } for pid=23212 comm="syz.5.6686" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 400.452967][ T29] audit: type=1326 audit(1761541075.568:88979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23212 comm="syz.5.6686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809398efc9 code=0x7ffc0000 [ 400.690585][T23224] batman_adv: batadv0: Adding interface: dummy0 [ 400.696972][T23224] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 400.722521][ T29] audit: type=1400 audit(1761541075.858:88980): avc: denied { create } for pid=23223 comm="syz.1.6690" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 400.759902][T23224] batman_adv: batadv0: Interface activated: dummy0 [ 400.781460][T23226] batman_adv: batadv0: Adding interface: dummy0 [ 400.787719][T23226] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 400.813121][ T29] audit: type=1400 audit(1761541075.988:88981): avc: denied { ioctl } for pid=23223 comm="syz.1.6690" path="socket:[79475]" dev="sockfs" ino=79475 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 400.861004][T23226] batman_adv: batadv0: Interface activated: dummy0 [ 400.922384][T23208] ip6t_srh: unknown srh match flags 4000 [ 400.945392][ T29] audit: type=1400 audit(1761541076.118:88982): avc: denied { write } for pid=23231 comm="syz.6.6694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 401.042255][T23239] loop9: detected capacity change from 0 to 7 [ 401.048503][ T29] audit: type=1400 audit(1761541076.218:88983): avc: denied { setopt } for pid=23231 comm="syz.6.6694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 401.081277][T23239] Buffer I/O error on dev loop9, logical block 0, async page read [ 401.101403][T23239] Buffer I/O error on dev loop9, logical block 0, async page read [ 401.109249][T23239] loop9: unable to read partition table [ 401.120988][T23239] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 401.120988][T23239] ) failed (rc=-5) [ 401.284661][T23241] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6695'. [ 401.508447][T23268] 9pnet_fd: Insufficient options for proto=fd [ 401.610787][T23249] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 401.620899][T23249] SELinux: failed to load policy [ 401.726801][T23284] netlink: 'syz.0.6711': attribute type 1 has an invalid length. [ 402.201999][T23309] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 402.233796][T23309] SELinux: failed to load policy [ 402.641281][T23336] IPv6: NLM_F_CREATE should be specified when creating new route [ 402.685568][T23291] syz.6.6715 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 402.696654][T23291] CPU: 1 UID: 0 PID: 23291 Comm: syz.6.6715 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 402.696686][T23291] Tainted: [W]=WARN [ 402.696692][T23291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 402.696702][T23291] Call Trace: [ 402.696710][T23291] [ 402.696718][T23291] __dump_stack+0x1d/0x30 [ 402.696884][T23291] dump_stack_lvl+0xe8/0x140 [ 402.696904][T23291] dump_stack+0x15/0x1b [ 402.696934][T23291] dump_header+0x81/0x220 [ 402.696953][T23291] oom_kill_process+0x342/0x400 [ 402.697058][T23291] out_of_memory+0x979/0xb80 [ 402.697083][T23291] try_charge_memcg+0x610/0xa10 [ 402.697134][T23291] charge_memcg+0x51/0xc0 [ 402.697208][T23291] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 402.697230][T23291] __read_swap_cache_async+0x17b/0x2d0 [ 402.697290][T23291] swap_cluster_readahead+0x262/0x3c0 [ 402.697316][T23291] swapin_readahead+0xde/0x6f0 [ 402.697368][T23291] ? mod_memcg_lruvec_state+0x1fc/0x2c0 [ 402.697408][T23291] ? __rcu_read_unlock+0x4f/0x70 [ 402.697432][T23291] ? __rcu_read_unlock+0x4f/0x70 [ 402.697483][T23291] ? swap_cache_get_folio+0x277/0x280 [ 402.697547][T23291] do_swap_page+0x2ae/0x2370 [ 402.697565][T23291] ? _raw_spin_unlock+0x26/0x50 [ 402.697586][T23291] ? finish_task_switch+0xad/0x2b0 [ 402.697606][T23291] ? __pfx_default_wake_function+0x10/0x10 [ 402.697704][T23291] handle_mm_fault+0x9a5/0x2be0 [ 402.697752][T23291] ? vma_start_read+0x141/0x1f0 [ 402.697789][T23291] do_user_addr_fault+0x630/0x1080 [ 402.697807][T23291] ? fpregs_restore_userregs+0xe2/0x1d0 [ 402.697875][T23291] ? switch_fpu_return+0xe/0x20 [ 402.697900][T23291] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 402.697927][T23291] exc_page_fault+0x62/0xa0 [ 402.697954][T23291] asm_exc_page_fault+0x26/0x30 [ 402.697974][T23291] RIP: 0033:0x7f70a98558c8 [ 402.698038][T23291] Code: 48 f7 f1 48 01 d8 49 39 c4 4c 0f 42 e0 83 3d fa 24 38 00 00 0f 8e 09 fe ff ff e8 f3 9b fe ff 49 39 c4 72 66 66 0f 1f 44 00 00 <69> 3d c6 fd ea 00 e8 03 00 00 48 8d 1d c7 06 38 00 e8 42 96 12 00 [ 402.698053][T23291] RSP: 002b:00007ffddfad6b10 EFLAGS: 00010216 [ 402.698066][T23291] RAX: 00000000000624df RBX: 00007f70a9bd7da0 RCX: 0000000000062250 [ 402.698077][T23291] RDX: 000000000000028f RSI: 00007ffddfad6af0 RDI: 0000000000000001 [ 402.698089][T23291] RBP: 00007f70a9bd7da0 R08: 0000000027153088 R09: 7fffffffffffffff [ 402.698103][T23291] R10: 3fffffffffffffff R11: 0000000000000293 R12: 00000000000624fc [ 402.698115][T23291] R13: 00007f70a9bd6090 R14: ffffffffffffffff R15: 00007ffddfad6c20 [ 402.698215][T23291] [ 402.698300][T23291] memory: usage 307200kB, limit 307200kB, failcnt 169 [ 402.951694][T23291] memory+swap: usage 307392kB, limit 9007199254740988kB, failcnt 0 [ 402.959579][T23291] kmem: usage 307176kB, limit 9007199254740988kB, failcnt 0 [ 402.966875][T23291] Memory cgroup stats for /syz6: [ 402.969126][T23291] cache 0 [ 402.977049][T23291] rss 4096 [ 402.980058][T23291] shmem 0 [ 402.983164][T23291] mapped_file 413696 [ 402.987223][T23291] dirty 0 [ 402.990180][T23291] writeback 4096 [ 402.993792][T23291] workingset_refault_anon 54 [ 402.998374][T23291] workingset_refault_file 0 [ 403.002982][T23291] swap 196608 [ 403.006262][T23291] swapcached 20480 [ 403.010055][T23291] pgpgin 60392 [ 403.013561][T23291] pgpgout 60387 [ 403.017009][T23291] pgfault 66283 [ 403.020470][T23291] pgmajfault 29 [ 403.023962][T23291] inactive_anon 20480 [ 403.027971][T23291] active_anon 0 [ 403.031464][T23291] inactive_file 0 [ 403.035139][T23291] active_file 0 [ 403.038583][T23291] unevictable 0 [ 403.042043][T23291] hierarchical_memory_limit 314572800 [ 403.047602][T23291] hierarchical_memsw_limit 9223372036854771712 [ 403.053785][T23291] total_cache 0 [ 403.057474][T23291] total_rss 4096 [ 403.061099][T23291] total_shmem 0 [ 403.064584][T23291] total_mapped_file 413696 [ 403.068989][T23291] total_dirty 0 [ 403.072512][T23291] total_writeback 4096 [ 403.076651][T23291] total_workingset_refault_anon 54 [ 403.081796][T23291] total_workingset_refault_file 0 [ 403.086802][T23291] total_swap 196608 [ 403.090688][T23291] total_swapcached 20480 [ 403.094960][T23291] total_pgpgin 60392 [ 403.098845][T23291] total_pgpgout 60387 [ 403.102855][T23291] total_pgfault 66283 [ 403.106827][T23291] total_pgmajfault 29 [ 403.110798][T23291] total_inactive_anon 20480 [ 403.115346][T23291] total_active_anon 0 [ 403.119313][T23291] total_inactive_file 0 [ 403.123602][T23291] total_active_file 0 [ 403.127571][T23291] total_unevictable 0 [ 403.131670][T23291] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.6715,pid=23291,uid=0 [ 403.146610][T23291] Memory cgroup out of memory: Killed process 23291 (syz.6.6715) total-vm:94360kB, anon-rss:1264kB, file-rss:22696kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 403.399012][T23361] netlink: 'syz.6.6740': attribute type 10 has an invalid length. [ 403.411102][T23361] team0: Failed to send options change via netlink (err -105) [ 403.418729][T23361] team0: Port device dummy0 added [ 403.483566][T23370] FAULT_INJECTION: forcing a failure. [ 403.483566][T23370] name failslab, interval 1, probability 0, space 0, times 0 [ 403.496303][T23370] CPU: 0 UID: 0 PID: 23370 Comm: syz.1.6743 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 403.496434][T23370] Tainted: [W]=WARN [ 403.496442][T23370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 403.496454][T23370] Call Trace: [ 403.496460][T23370] [ 403.496467][T23370] __dump_stack+0x1d/0x30 [ 403.496488][T23370] dump_stack_lvl+0xe8/0x140 [ 403.496505][T23370] dump_stack+0x15/0x1b [ 403.496520][T23370] should_fail_ex+0x265/0x280 [ 403.496599][T23370] ? pfifo_fast_change_tx_queue_len+0x86/0x5e0 [ 403.496630][T23370] should_failslab+0x8c/0xb0 [ 403.496653][T23370] __kmalloc_cache_noprof+0x4c/0x4a0 [ 403.496745][T23370] pfifo_fast_change_tx_queue_len+0x86/0x5e0 [ 403.496776][T23370] ? qdisc_reset+0x214/0x2f0 [ 403.496839][T23370] ? _raw_spin_unlock_bh+0x36/0x40 [ 403.496858][T23370] ? dev_reset_queue+0xb3/0xc0 [ 403.496928][T23370] ? _raw_spin_unlock_bh+0x36/0x40 [ 403.496950][T23370] ? dev_deactivate_many+0x701/0x730 [ 403.496982][T23370] ? __pfx_pfifo_fast_change_tx_queue_len+0x10/0x10 [ 403.497013][T23370] dev_qdisc_change_tx_queue_len+0x1c8/0x280 [ 403.497067][T23370] netif_change_tx_queue_len+0xf9/0x170 [ 403.497095][T23370] dev_change_tx_queue_len+0xc0/0x170 [ 403.497135][T23370] dev_ifsioc+0x1a1/0xaa0 [ 403.497184][T23370] ? __rcu_read_unlock+0x4f/0x70 [ 403.497209][T23370] dev_ioctl+0x70a/0x960 [ 403.497249][T23370] sock_do_ioctl+0x197/0x220 [ 403.497348][T23370] sock_ioctl+0x41b/0x610 [ 403.497367][T23370] ? __pfx_sock_ioctl+0x10/0x10 [ 403.497388][T23370] __se_sys_ioctl+0xce/0x140 [ 403.497427][T23370] __x64_sys_ioctl+0x43/0x50 [ 403.497446][T23370] x64_sys_call+0x1816/0x3000 [ 403.497506][T23370] do_syscall_64+0xd2/0x200 [ 403.497524][T23370] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 403.497596][T23370] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 403.497666][T23370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 403.497729][T23370] RIP: 0033:0x7fb5dbfeefc9 [ 403.497744][T23370] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 403.497764][T23370] RSP: 002b:00007fb5daa4f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 403.497845][T23370] RAX: ffffffffffffffda RBX: 00007fb5dc245fa0 RCX: 00007fb5dbfeefc9 [ 403.497856][T23370] RDX: 0000200000000100 RSI: 0000000000008943 RDI: 0000000000000007 [ 403.497866][T23370] RBP: 00007fb5daa4f090 R08: 0000000000000000 R09: 0000000000000000 [ 403.497877][T23370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 403.497890][T23370] R13: 00007fb5dc246038 R14: 00007fb5dc245fa0 R15: 00007ffde9546678 [ 403.497977][T23370] [ 403.497987][T23370] macvtap0: refused to change device tx_queue_len [ 403.555202][T23372] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 403.773451][T23372] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 403.773587][T23378] __nla_validate_parse: 6 callbacks suppressed [ 403.773599][T23378] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6747'. [ 403.824159][T23384] netlink: 60 bytes leftover after parsing attributes in process `syz.1.6749'. [ 404.114399][T23397] netlink: 276 bytes leftover after parsing attributes in process `syz.0.6754'. [ 404.188575][T23372] SELinux: Context system_u:object_r:var_lib_t:s0 is not valid (left unmapped). [ 404.474914][T23416] 9pnet_fd: Insufficient options for proto=fd [ 405.145033][T23461] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6776'. [ 405.181568][T23466] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 405.190156][T23466] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 405.236713][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 405.236727][ T29] audit: type=1326 audit(1761541080.408:89176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23470 comm="syz.4.6779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f9bb5efc9 code=0x7ffc0000 [ 405.309313][ T29] audit: type=1326 audit(1761541080.458:89177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23470 comm="syz.4.6779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9f9bb5efc9 code=0x7ffc0000 [ 405.332982][ T29] audit: type=1326 audit(1761541080.458:89178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23470 comm="syz.4.6779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f9bb5efc9 code=0x7ffc0000 [ 405.356783][ T29] audit: type=1326 audit(1761541080.458:89179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23470 comm="syz.4.6779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f9bb5efc9 code=0x7ffc0000 [ 405.380456][ T29] audit: type=1326 audit(1761541080.458:89180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23470 comm="syz.4.6779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f9f9bb5efc9 code=0x7ffc0000 [ 405.404210][ T29] audit: type=1326 audit(1761541080.458:89181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23470 comm="syz.4.6779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f9bb5efc9 code=0x7ffc0000 [ 405.428425][ T29] audit: type=1326 audit(1761541080.458:89182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23470 comm="syz.4.6779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f9bb5efc9 code=0x7ffc0000 [ 405.452009][ T29] audit: type=1326 audit(1761541080.458:89183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23470 comm="syz.4.6779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9f9bb5efc9 code=0x7ffc0000 [ 405.475668][ T29] audit: type=1326 audit(1761541080.458:89184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23470 comm="syz.4.6779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f9bb5efc9 code=0x7ffc0000 [ 405.499544][ T29] audit: type=1326 audit(1761541080.458:89185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23470 comm="syz.4.6779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f9f9bb5efc9 code=0x7ffc0000 [ 405.677370][T23483] all: renamed from lo (while UP) [ 405.777123][T23492] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6787'. [ 405.896265][T23490] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6786'. [ 405.956338][T23516] loop6: detected capacity change from 0 to 512 [ 405.993819][T23516] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 406.019564][T23516] EXT4-fs (loop6): 1 truncate cleaned up [ 406.032070][T23516] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 406.090818][T21290] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.280354][T23540] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6803'. [ 406.318379][T23547] 9pnet_fd: Insufficient options for proto=fd [ 406.563118][T23568] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6814'. [ 406.566916][T23557] 9pnet: Could not find request transport: f0000000000 [ 406.608484][T23579] 9pnet_fd: Insufficient options for proto=fd [ 406.626121][T23581] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6817'. [ 406.645511][T23581] loop5: detected capacity change from 0 to 1024 [ 406.654111][T23583] netlink: 'syz.6.6818': attribute type 1 has an invalid length. [ 406.663355][T23581] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 406.674329][T23581] EXT4-fs (loop5): group descriptors corrupted! [ 406.705275][T23581] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 406.747843][T23589] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 406.777460][T23591] FAULT_INJECTION: forcing a failure. [ 406.777460][T23591] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 406.790820][T23591] CPU: 1 UID: 0 PID: 23591 Comm: syz.5.6822 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 406.790852][T23591] Tainted: [W]=WARN [ 406.790895][T23591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 406.790909][T23591] Call Trace: [ 406.790916][T23591] [ 406.790925][T23591] __dump_stack+0x1d/0x30 [ 406.790959][T23591] dump_stack_lvl+0xe8/0x140 [ 406.790978][T23591] dump_stack+0x15/0x1b [ 406.790993][T23591] should_fail_ex+0x265/0x280 [ 406.791010][T23591] should_fail+0xb/0x20 [ 406.791026][T23591] should_fail_usercopy+0x1a/0x20 [ 406.791045][T23591] _copy_from_user+0x1c/0xb0 [ 406.791136][T23591] ___sys_sendmsg+0xc1/0x1d0 [ 406.791171][T23591] __x64_sys_sendmsg+0xd4/0x160 [ 406.791236][T23591] x64_sys_call+0x191e/0x3000 [ 406.791258][T23591] do_syscall_64+0xd2/0x200 [ 406.791278][T23591] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 406.791371][T23591] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 406.791458][T23591] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 406.791478][T23591] RIP: 0033:0x7f809398efc9 [ 406.791492][T23591] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 406.791507][T23591] RSP: 002b:00007f80923ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 406.791523][T23591] RAX: ffffffffffffffda RBX: 00007f8093be5fa0 RCX: 00007f809398efc9 [ 406.791534][T23591] RDX: 0000000000000000 RSI: 0000200000001200 RDI: 0000000000000006 [ 406.791625][T23591] RBP: 00007f80923ef090 R08: 0000000000000000 R09: 0000000000000000 [ 406.791638][T23591] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 406.791649][T23591] R13: 00007f8093be6038 R14: 00007f8093be5fa0 R15: 00007fff39794188 [ 406.791665][T23591] [ 407.231534][T23596] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6824'. [ 407.336381][T23616] netlink: 'syz.5.6830': attribute type 1 has an invalid length. [ 407.516933][ T3395] hid_parser_main: 86 callbacks suppressed [ 407.516951][ T3395] hid-generic 0000:3000000:0000.0012: unknown main item tag 0x4 [ 407.530566][ T3395] hid-generic 0000:3000000:0000.0012: unknown main item tag 0x2 [ 407.556035][ T3395] hid-generic 0000:3000000:0000.0012: unknown main item tag 0x0 [ 407.563783][ T3395] hid-generic 0000:3000000:0000.0012: unknown main item tag 0x0 [ 407.571439][ T3395] hid-generic 0000:3000000:0000.0012: unknown main item tag 0x0 [ 407.579086][ T3395] hid-generic 0000:3000000:0000.0012: unknown main item tag 0x0 [ 407.586877][ T3395] hid-generic 0000:3000000:0000.0012: unknown main item tag 0x0 [ 407.594569][ T3395] hid-generic 0000:3000000:0000.0012: unknown main item tag 0x0 [ 407.602280][ T3395] hid-generic 0000:3000000:0000.0012: unknown main item tag 0x0 [ 407.610459][ T3395] hid-generic 0000:3000000:0000.0012: unknown main item tag 0x0 [ 407.632266][ T3395] hid-generic 0000:3000000:0000.0012: hidraw0: HID v0.00 Device [sy] on syz0 [ 408.235062][ T9] hid-generic 0000:3000000:0000.0013: hidraw0: HID v0.00 Device [sy] on syz0 [ 408.875527][T23713] loop6: detected capacity change from 0 to 764 [ 408.921548][T23713] Symlink component flag not implemented [ 408.927332][T23713] Symlink component flag not implemented [ 408.953758][T23715] loop5: detected capacity change from 0 to 512 [ 408.961011][T23713] Symlink component flag not implemented (129) [ 408.967177][T23713] Symlink component flag not implemented (6) [ 408.992983][T23715] EXT4-fs error (device loop5): ext4_xattr_inode_iget:441: inode #18: comm gtp: iget: bad extra_isize 90 (inode size 256) [ 408.993056][T23713] rock: directory entry would overflow storage [ 409.012046][T23713] rock: sig=0x4f50, size=4, remaining=3 [ 409.017608][T23713] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 409.046506][T23715] EXT4-fs (loop5): Remounting filesystem read-only [ 409.056669][T23715] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -30) [ 409.066818][T23715] EXT4-fs (loop5): 1 orphan inode deleted [ 409.073167][T23715] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 409.111285][T23734] sd 0:0:1:0: device reset [ 409.133727][T22333] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 409.208146][T23736] hub 1-0:1.0: USB hub found [ 409.230681][T23736] hub 1-0:1.0: 8 ports detected [ 409.274914][T23736] loop6: detected capacity change from 0 to 2048 [ 409.332733][T23736] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 409.370304][T23736] EXT4-fs error (device loop6): ext4_find_extent:939: inode #2: comm syz.6.6878: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 409.375078][T23730] __nla_validate_parse: 5 callbacks suppressed [ 409.375092][T23730] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6875'. [ 409.410989][T23736] EXT4-fs (loop6): Remounting filesystem read-only [ 409.508180][T21290] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 409.657305][T23762] loop6: detected capacity change from 0 to 764 [ 409.666491][T23762] Symlink component flag not implemented [ 409.672267][T23762] Symlink component flag not implemented [ 409.678417][T23762] Symlink component flag not implemented (129) [ 409.684651][T23762] Symlink component flag not implemented (6) [ 409.694400][T23762] rock: directory entry would overflow storage [ 409.700571][T23762] rock: sig=0x4f50, size=4, remaining=3 [ 409.706176][T23762] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 410.094370][T23785] infiniband syz2: set active [ 410.099102][T23785] infiniband syz2: added bond0 [ 410.116446][T23785] RDS/IB: syz2: added [ 410.120731][T23785] smc: adding ib device syz2 with port count 1 [ 410.127116][T23785] smc: ib device syz2 port 1 has no pnetid [ 410.347768][T23797] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6900'. [ 410.501480][ T29] kauditd_printk_skb: 356 callbacks suppressed [ 410.501531][ T29] audit: type=1400 audit(1761541085.678:89542): avc: denied { create } for pid=23807 comm="syz.0.6904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 410.582914][T23814] infiniband syb2: RDMA CMA: cma_listen_on_dev, error -98 [ 410.602275][T23814] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(9) [ 410.608893][T23814] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 410.617034][T23814] vhci_hcd vhci_hcd.0: Device attached [ 410.624447][ T29] audit: type=1326 audit(1761541085.798:89543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23813 comm="syz.5.6907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809398efc9 code=0x7ffc0000 [ 410.631619][T23818] loop6: detected capacity change from 0 to 512 [ 410.655284][T23814] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 410.668758][T23819] vhci_hcd: connection closed [ 410.668977][ T29] audit: type=1326 audit(1761541085.818:89544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23813 comm="syz.5.6907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=114 compat=0 ip=0x7f809398efc9 code=0x7ffc0000 [ 410.669296][T19031] vhci_hcd: stop threads [ 410.673730][ T29] audit: type=1326 audit(1761541085.818:89545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23813 comm="syz.5.6907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809398efc9 code=0x7ffc0000 [ 410.673759][ T29] audit: type=1326 audit(1761541085.818:89546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23813 comm="syz.5.6907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809398efc9 code=0x7ffc0000 [ 410.673811][ T29] audit: type=1326 audit(1761541085.818:89547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23813 comm="syz.5.6907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f809398da7f code=0x7ffc0000 [ 410.697361][T19031] vhci_hcd: release socket [ 410.701569][ T29] audit: type=1326 audit(1761541085.818:89548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23813 comm="syz.5.6907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809398efc9 code=0x7ffc0000 [ 410.725104][T19031] vhci_hcd: disconnect device [ 410.748615][ T29] audit: type=1326 audit(1761541085.818:89549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23813 comm="syz.5.6907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809398efc9 code=0x7ffc0000 [ 410.804244][T23818] EXT4-fs error (device loop6): ext4_xattr_inode_iget:441: inode #18: comm syz.6.6910: iget: bad extra_isize 90 (inode size 256) [ 410.804864][ T29] audit: type=1326 audit(1761541085.818:89550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23813 comm="syz.5.6907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f809398d810 code=0x7ffc0000 [ 410.829088][T23818] EXT4-fs (loop6): Remounting filesystem read-only [ 410.842021][ T29] audit: type=1326 audit(1761541085.818:89551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23813 comm="syz.5.6907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f80939907f7 code=0x7ffc0000 [ 410.897463][T23818] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -30) [ 410.906637][T23818] EXT4-fs (loop6): 1 orphan inode deleted [ 410.912887][T23818] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 410.957520][T21290] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 411.293803][T23880] loop5: detected capacity change from 0 to 512 [ 411.349948][T23886] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6937'. [ 411.369602][T23886] blktrace: Concurrent blktraces are not allowed on loop6 [ 411.435940][T23901] FAULT_INJECTION: forcing a failure. [ 411.435940][T23901] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 411.449339][T23901] CPU: 1 UID: 0 PID: 23901 Comm: syz.1.6943 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 411.449411][T23901] Tainted: [W]=WARN [ 411.449417][T23901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 411.449428][T23901] Call Trace: [ 411.449434][T23901] [ 411.449442][T23901] __dump_stack+0x1d/0x30 [ 411.449464][T23901] dump_stack_lvl+0xe8/0x140 [ 411.449532][T23901] dump_stack+0x15/0x1b [ 411.449547][T23901] should_fail_ex+0x265/0x280 [ 411.449564][T23901] should_fail_alloc_page+0xf2/0x100 [ 411.449589][T23901] __alloc_frozen_pages_noprof+0xff/0x360 [ 411.449693][T23901] alloc_pages_mpol+0xb3/0x260 [ 411.449714][T23901] alloc_pages_noprof+0x90/0x130 [ 411.449756][T23901] get_free_pages_noprof+0xc/0x40 [ 411.449778][T23901] selinux_genfs_get_sid+0x33/0x180 [ 411.449797][T23901] inode_doinit_with_dentry+0x5fe/0x7a0 [ 411.449868][T23901] selinux_d_instantiate+0x27/0x40 [ 411.449889][T23901] security_d_instantiate+0x7a/0xa0 [ 411.449973][T23901] d_instantiate+0x3f/0x80 [ 411.450062][T23901] __debugfs_create_file+0x1c1/0x330 [ 411.450079][T23901] debugfs_create_file_full+0x3f/0x60 [ 411.450096][T23901] ? __pfx_bond_setup+0x10/0x10 [ 411.450163][T23901] ref_tracker_dir_debugfs+0x100/0x1e0 [ 411.450313][T23901] alloc_netdev_mqs+0x1a7/0xa50 [ 411.450344][T23901] rtnl_create_link+0x239/0x710 [ 411.450375][T23901] rtnl_newlink_create+0x14c/0x620 [ 411.450397][T23901] ? security_capable+0x83/0x90 [ 411.450430][T23901] ? netlink_ns_capable+0x86/0xa0 [ 411.450454][T23901] rtnl_newlink+0xf29/0x12d0 [ 411.450498][T23901] ? xas_load+0x413/0x430 [ 411.450544][T23901] ? __memcg_slab_free_hook+0x135/0x230 [ 411.450646][T23901] ? __rcu_read_unlock+0x4f/0x70 [ 411.450673][T23901] ? avc_has_perm_noaudit+0x1b1/0x200 [ 411.450693][T23901] ? cred_has_capability+0x210/0x280 [ 411.450749][T23901] ? selinux_capable+0x31/0x40 [ 411.450769][T23901] ? security_capable+0x83/0x90 [ 411.450797][T23901] ? ns_capable+0x7d/0xb0 [ 411.450860][T23901] ? __pfx_rtnl_newlink+0x10/0x10 [ 411.450892][T23901] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 411.450920][T23901] netlink_rcv_skb+0x123/0x220 [ 411.451073][T23901] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 411.451151][T23901] rtnetlink_rcv+0x1c/0x30 [ 411.451167][T23901] netlink_unicast+0x5c0/0x690 [ 411.451192][T23901] netlink_sendmsg+0x58b/0x6b0 [ 411.451209][T23901] ? __pfx_netlink_sendmsg+0x10/0x10 [ 411.451276][T23901] __sock_sendmsg+0x145/0x180 [ 411.451343][T23901] ____sys_sendmsg+0x31e/0x4e0 [ 411.451370][T23901] ___sys_sendmsg+0x17b/0x1d0 [ 411.451410][T23901] __x64_sys_sendmsg+0xd4/0x160 [ 411.451522][T23901] x64_sys_call+0x191e/0x3000 [ 411.451544][T23901] do_syscall_64+0xd2/0x200 [ 411.451639][T23901] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 411.451738][T23901] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 411.451767][T23901] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 411.451788][T23901] RIP: 0033:0x7fb5dbfeefc9 [ 411.451803][T23901] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 411.451843][T23901] RSP: 002b:00007fb5daa4f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 411.451863][T23901] RAX: ffffffffffffffda RBX: 00007fb5dc245fa0 RCX: 00007fb5dbfeefc9 [ 411.451876][T23901] RDX: 0000000000000800 RSI: 00002000000006c0 RDI: 0000000000000003 [ 411.451943][T23901] RBP: 00007fb5daa4f090 R08: 0000000000000000 R09: 0000000000000000 [ 411.451954][T23901] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 411.451965][T23901] R13: 00007fb5dc246038 R14: 00007fb5dc245fa0 R15: 00007ffde9546678 [ 411.451980][T23901] [ 411.918493][T23915] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 411.947200][T23917] FAULT_INJECTION: forcing a failure. [ 411.947200][T23917] name failslab, interval 1, probability 0, space 0, times 0 [ 411.959969][T23917] CPU: 1 UID: 0 PID: 23917 Comm: syz.6.6950 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 411.959998][T23917] Tainted: [W]=WARN [ 411.960005][T23917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 411.960015][T23917] Call Trace: [ 411.960022][T23917] [ 411.960029][T23917] __dump_stack+0x1d/0x30 [ 411.960048][T23917] dump_stack_lvl+0xe8/0x140 [ 411.960086][T23917] dump_stack+0x15/0x1b [ 411.960099][T23917] should_fail_ex+0x265/0x280 [ 411.960191][T23917] should_failslab+0x8c/0xb0 [ 411.960216][T23917] kmem_cache_alloc_noprof+0x50/0x480 [ 411.960237][T23917] ? alloc_empty_file+0x76/0x200 [ 411.960405][T23917] alloc_empty_file+0x76/0x200 [ 411.960429][T23917] alloc_file_pseudo+0xc6/0x160 [ 411.960445][T23917] sock_alloc_file+0x9c/0x1e0 [ 411.960463][T23917] __sys_socketpair+0x2b8/0x430 [ 411.960483][T23917] __x64_sys_socketpair+0x52/0x60 [ 411.960542][T23917] x64_sys_call+0x2bf6/0x3000 [ 411.960559][T23917] do_syscall_64+0xd2/0x200 [ 411.960574][T23917] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 411.960595][T23917] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 411.960662][T23917] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 411.960679][T23917] RIP: 0033:0x7f70a997efc9 [ 411.960691][T23917] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 411.960772][T23917] RSP: 002b:00007f70a83e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 411.960788][T23917] RAX: ffffffffffffffda RBX: 00007f70a9bd5fa0 RCX: 00007f70a997efc9 [ 411.960798][T23917] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 411.960817][T23917] RBP: 00007f70a83e7090 R08: 0000000000000000 R09: 0000000000000000 [ 411.960863][T23917] R10: 00002000000029c0 R11: 0000000000000246 R12: 0000000000000002 [ 411.960873][T23917] R13: 00007f70a9bd6038 R14: 00007f70a9bd5fa0 R15: 00007ffddfad69a8 [ 411.960887][T23917] [ 412.192949][T23930] loop5: detected capacity change from 0 to 764 [ 412.223536][T23930] Symlink component flag not implemented [ 412.229183][T23930] Symlink component flag not implemented [ 412.247448][T23930] Symlink component flag not implemented (129) [ 412.253755][T23930] Symlink component flag not implemented (6) [ 412.260619][T23930] rock: directory entry would overflow storage [ 412.266908][T23930] rock: sig=0x4f50, size=4, remaining=3 [ 412.272478][T23930] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 412.348812][T23940] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6954'. [ 412.429878][T23933] xt_socket: unknown flags 0x50 [ 412.487314][T23959] netlink: 83992 bytes leftover after parsing attributes in process `syz.5.6966'. [ 412.501443][T23959] netlink: zone id is out of range [ 412.506582][T23959] netlink: zone id is out of range [ 412.528871][T23959] netlink: set zone limit has 8 unknown bytes [ 412.539377][T23961] sit0: entered promiscuous mode [ 412.544606][T23961] sit0: entered allmulticast mode [ 412.581779][T23965] 9pnet_fd: Insufficient options for proto=fd [ 412.583008][T23966] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6968'. [ 412.794278][T23984] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6975'. [ 412.820748][T24000] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6980'. [ 412.880879][T24011] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6984'. [ 413.073253][T24033] FAULT_INJECTION: forcing a failure. [ 413.073253][T24033] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 413.086432][T24033] CPU: 1 UID: 0 PID: 24033 Comm: syz.4.6992 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 413.086493][T24033] Tainted: [W]=WARN [ 413.086499][T24033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 413.086510][T24033] Call Trace: [ 413.086517][T24033] [ 413.086525][T24033] __dump_stack+0x1d/0x30 [ 413.086548][T24033] dump_stack_lvl+0xe8/0x140 [ 413.086568][T24033] dump_stack+0x15/0x1b [ 413.086624][T24033] should_fail_ex+0x265/0x280 [ 413.086644][T24033] should_fail+0xb/0x20 [ 413.086660][T24033] should_fail_usercopy+0x1a/0x20 [ 413.086681][T24033] _copy_to_user+0x20/0xa0 [ 413.086704][T24033] simple_read_from_buffer+0xb5/0x130 [ 413.086749][T24033] proc_fail_nth_read+0x10e/0x150 [ 413.086775][T24033] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 413.086864][T24033] vfs_read+0x1a8/0x770 [ 413.086917][T24033] ? __rcu_read_unlock+0x4f/0x70 [ 413.086942][T24033] ? __fget_files+0x184/0x1c0 [ 413.086969][T24033] ksys_read+0xda/0x1a0 [ 413.087023][T24033] __x64_sys_read+0x40/0x50 [ 413.087042][T24033] x64_sys_call+0x27c0/0x3000 [ 413.087134][T24033] do_syscall_64+0xd2/0x200 [ 413.087152][T24033] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 413.087217][T24033] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 413.087266][T24033] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 413.087286][T24033] RIP: 0033:0x7f9f9bb5d9dc [ 413.087301][T24033] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 413.087371][T24033] RSP: 002b:00007f9f9a5bf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 413.087425][T24033] RAX: ffffffffffffffda RBX: 00007f9f9bdb5fa0 RCX: 00007f9f9bb5d9dc [ 413.087437][T24033] RDX: 000000000000000f RSI: 00007f9f9a5bf0a0 RDI: 0000000000000008 [ 413.087455][T24033] RBP: 00007f9f9a5bf090 R08: 0000000000000000 R09: 0000000000000000 [ 413.087466][T24033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 413.087479][T24033] R13: 00007f9f9bdb6038 R14: 00007f9f9bdb5fa0 R15: 00007fffd5262dd8 [ 413.087497][T24033] [ 413.318751][T24043] netlink: 'syz.0.6995': attribute type 1 has an invalid length. [ 413.326792][T24043] netlink: 224 bytes leftover after parsing attributes in process `syz.0.6995'. [ 414.234676][T24144] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 414.247653][T24144] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 414.258674][T24144] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 414.519313][T24152] __nla_validate_parse: 5 callbacks suppressed [ 414.519329][T24152] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7039'. [ 414.570514][T24158] FAULT_INJECTION: forcing a failure. [ 414.570514][T24158] name failslab, interval 1, probability 0, space 0, times 0 [ 414.583921][T24158] CPU: 0 UID: 0 PID: 24158 Comm: syz.0.7041 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 414.583997][T24158] Tainted: [W]=WARN [ 414.584002][T24158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 414.584013][T24158] Call Trace: [ 414.584020][T24158] [ 414.584028][T24158] __dump_stack+0x1d/0x30 [ 414.584048][T24158] dump_stack_lvl+0xe8/0x140 [ 414.584102][T24158] dump_stack+0x15/0x1b [ 414.584120][T24158] should_fail_ex+0x265/0x280 [ 414.584140][T24158] should_failslab+0x8c/0xb0 [ 414.584163][T24158] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 414.584232][T24158] ? __d_alloc+0x3d/0x340 [ 414.584257][T24158] __d_alloc+0x3d/0x340 [ 414.584280][T24158] d_alloc_parallel+0x58/0xc70 [ 414.584297][T24158] ? lockref_get_not_dead+0x120/0x1c0 [ 414.584408][T24158] ? __rcu_read_unlock+0x4f/0x70 [ 414.584430][T24158] __lookup_slow+0x8c/0x250 [ 414.584447][T24158] lookup_slow+0x3c/0x60 [ 414.584476][T24158] link_path_walk+0x753/0x900 [ 414.584535][T24158] __filename_parentat+0x15c/0x3f0 [ 414.584559][T24158] do_renameat2+0x197/0x9e0 [ 414.584580][T24158] ? getname_flags+0x2be/0x3b0 [ 414.584685][T24158] ? strncpy_from_user+0x177/0x230 [ 414.584719][T24158] __x64_sys_renameat2+0x7e/0x90 [ 414.584744][T24158] x64_sys_call+0x3f9/0x3000 [ 414.584799][T24158] do_syscall_64+0xd2/0x200 [ 414.584817][T24158] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 414.584843][T24158] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 414.584866][T24158] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 414.584927][T24158] RIP: 0033:0x7fc7871defc9 [ 414.584940][T24158] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 414.585023][T24158] RSP: 002b:00007fc785c47038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 414.585063][T24158] RAX: ffffffffffffffda RBX: 00007fc787435fa0 RCX: 00007fc7871defc9 [ 414.585089][T24158] RDX: ffffffffffffff9c RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 414.585103][T24158] RBP: 00007fc785c47090 R08: 0000000000000000 R09: 0000000000000000 [ 414.585114][T24158] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 414.585124][T24158] R13: 00007fc787436038 R14: 00007fc787435fa0 R15: 00007ffdf7833c88 [ 414.585140][T24158] [ 415.121974][T24183] netlink: 'syz.0.7050': attribute type 21 has an invalid length. [ 415.150312][T24183] netlink: 156 bytes leftover after parsing attributes in process `syz.0.7050'. [ 415.332935][T24197] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7055'. [ 415.506172][T24209] netlink: 'syz.0.7057': attribute type 1 has an invalid length. [ 415.514855][T24209] netlink: 224 bytes leftover after parsing attributes in process `syz.0.7057'. [ 415.770743][T24221] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7064'. [ 415.818165][T24223] xt_socket: unknown flags 0x50 [ 415.879754][ T29] kauditd_printk_skb: 417 callbacks suppressed [ 415.879769][ T29] audit: type=1400 audit(1761541091.048:89969): avc: denied { connect } for pid=24236 comm="syz.6.7070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 415.930001][ T29] audit: type=1400 audit(1761541091.078:89970): avc: denied { bind } for pid=24236 comm="syz.6.7070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 415.949647][ T29] audit: type=1400 audit(1761541091.078:89971): avc: denied { write } for pid=24236 comm="syz.6.7070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 415.969179][ T29] audit: type=1400 audit(1761541091.088:89972): avc: denied { getopt } for pid=24236 comm="syz.6.7070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 415.982199][T24244] netlink: 'syz.5.7072': attribute type 1 has an invalid length. [ 415.988887][ T29] audit: type=1400 audit(1761541091.088:89973): avc: denied { create } for pid=24236 comm="syz.6.7070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 415.997142][T24244] netlink: 224 bytes leftover after parsing attributes in process `syz.5.7072'. [ 416.057673][ T29] audit: type=1400 audit(1761541091.228:89974): avc: denied { checkpoint_restore } for pid=24246 comm="syz.5.7075" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 416.097533][ T29] audit: type=1326 audit(1761541091.268:89975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24248 comm="syz.6.7074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70a997efc9 code=0x7ffc0000 [ 416.130116][T24254] siw: device registration error -23 [ 416.149882][ T29] audit: type=1326 audit(1761541091.298:89976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24248 comm="syz.6.7074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f70a997efc9 code=0x7ffc0000 [ 416.174124][ T29] audit: type=1326 audit(1761541091.298:89977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24248 comm="syz.6.7074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70a997efc9 code=0x7ffc0000 [ 416.197833][ T29] audit: type=1326 audit(1761541091.298:89978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24248 comm="syz.6.7074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70a997efc9 code=0x7ffc0000 [ 416.216788][T24261] siw: device registration error -23 [ 416.226968][T24254] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 416.233581][T24254] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 416.241735][T24254] vhci_hcd vhci_hcd.0: Device attached [ 416.243100][T24262] netlink: 'syz.6.7074': attribute type 7 has an invalid length. [ 416.255067][T24255] loop5: detected capacity change from 0 to 1024 [ 416.255435][T24255] EXT4-fs: Ignoring removed oldalloc option [ 416.255471][T24255] EXT4-fs: Ignoring removed bh option [ 416.273360][T24262] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7074'. [ 416.283710][T24255] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 416.310753][T24259] vhci_hcd: connection closed [ 416.311166][T19046] vhci_hcd: stop threads [ 416.320094][T19046] vhci_hcd: release socket [ 416.325280][T19046] vhci_hcd: disconnect device [ 416.331082][T24256] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7087'. [ 416.476785][T22333] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 416.615307][T24263] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 416.633030][T24263] IPVS: Error connecting to the multicast addr [ 416.790349][T24287] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7084'. [ 417.006612][T24299] loop6: detected capacity change from 0 to 512 [ 417.042461][T24299] EXT4-fs error (device loop6): ext4_xattr_inode_iget:441: inode #18: comm gtp: iget: bad extra_isize 90 (inode size 256) [ 417.069187][T24299] EXT4-fs (loop6): Remounting filesystem read-only [ 417.080185][T24299] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -30) [ 417.094476][T24299] EXT4-fs (loop6): 1 orphan inode deleted [ 417.115864][T24299] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 417.242775][T21290] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 417.453890][T24333] loop5: detected capacity change from 0 to 512 [ 417.476349][T24333] EXT4-fs error (device loop5): ext4_xattr_inode_iget:441: inode #18: comm gtp: iget: bad extra_isize 90 (inode size 256) [ 417.490019][T24333] EXT4-fs (loop5): Remounting filesystem read-only [ 417.497486][T24333] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -30) [ 417.511255][T24333] EXT4-fs (loop5): 1 orphan inode deleted [ 417.547151][T24333] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 417.625154][T24345] loop6: detected capacity change from 0 to 764 [ 417.633570][T22333] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 417.734950][T24345] Symlink component flag not implemented [ 417.740617][T24345] Symlink component flag not implemented [ 417.784559][T24345] Symlink component flag not implemented (129) [ 417.790758][T24345] Symlink component flag not implemented (6) [ 417.848752][T24345] rock: directory entry would overflow storage [ 417.855737][T24345] rock: sig=0x4f50, size=4, remaining=3 [ 417.861325][T24345] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 418.088442][T24380] loop6: detected capacity change from 0 to 128 [ 418.552222][T24411] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 418.564709][T24411] loop6: detected capacity change from 0 to 512 [ 418.581841][T24411] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 418.589816][T24411] EXT4-fs (loop6): orphan cleanup on readonly fs [ 418.597954][T24411] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.7134: corrupted inode contents [ 418.610001][T24411] EXT4-fs (loop6): Remounting filesystem read-only [ 418.616711][T24411] EXT4-fs (loop6): 1 truncate cleaned up [ 418.623042][T19024] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 418.633613][T19024] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 418.646510][T19024] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 418.657406][T24411] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 418.718178][T21290] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 418.732133][T24419] tipc: Started in network mode [ 418.737044][T24419] tipc: Node identity 7, cluster identity 4711 [ 418.743214][T24419] tipc: Node number set to 7 [ 419.779711][T24516] __nla_validate_parse: 10 callbacks suppressed [ 419.779722][T24516] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7170'. [ 419.877285][T24534] netlink: 'syz.4.7176': attribute type 1 has an invalid length. [ 419.885131][T24534] netlink: 224 bytes leftover after parsing attributes in process `syz.4.7176'. [ 419.896177][T24532] loop6: detected capacity change from 0 to 8192 [ 419.909659][T24532] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 419.932720][T24532] netlink: 'syz.6.7175': attribute type 3 has an invalid length. [ 419.944025][T24539] netlink: 'syz.4.7178': attribute type 5 has an invalid length. [ 419.958841][T19031] ================================================================== [ 419.966924][T19031] BUG: KCSAN: data-race in alloc_pid / copy_process [ 419.973506][T19031] [ 419.975812][T19031] read-write to 0xffffffff8685feb8 of 4 bytes by task 24529 on cpu 1: [ 419.983945][T19031] alloc_pid+0x539/0x720 [ 419.988171][T19031] copy_process+0xe25/0x2000 [ 419.992746][T19031] kernel_clone+0x16c/0x5c0 [ 419.997279][T19031] __se_sys_clone3+0x1c2/0x200 [ 420.002038][T19031] __x64_sys_clone3+0x31/0x40 [ 420.006709][T19031] x64_sys_call+0x1fc9/0x3000 [ 420.011374][T19031] do_syscall_64+0xd2/0x200 [ 420.015861][T19031] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 420.021739][T19031] [ 420.024050][T19031] read to 0xffffffff8685feb8 of 4 bytes by task 19031 on cpu 0: [ 420.031682][T19031] copy_process+0x17fc/0x2000 [ 420.036355][T19031] kernel_clone+0x16c/0x5c0 [ 420.040858][T19031] user_mode_thread+0x7d/0xb0 [ 420.045532][T19031] call_usermodehelper_exec_work+0x7a/0x160 [ 420.051415][T19031] process_scheduled_works+0x4ce/0x9d0 [ 420.056878][T19031] worker_thread+0x582/0x770 [ 420.061462][T19031] kthread+0x489/0x510 [ 420.065523][T19031] ret_from_fork+0x122/0x1b0 [ 420.070359][T19031] ret_from_fork_asm+0x1a/0x30 [ 420.075107][T19031] [ 420.077498][T19031] value changed: 0x80000107 -> 0x80000108 [ 420.083200][T19031] [ 420.085505][T19031] Reported by Kernel Concurrency Sanitizer on: [ 420.091636][T19031] CPU: 0 UID: 0 PID: 19031 Comm: kworker/u8:44 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 420.103254][T19031] Tainted: [W]=WARN [ 420.107039][T19031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 420.117079][T19031] Workqueue: events_unbound call_usermodehelper_exec_work [ 420.124302][T19031] ================================================================== [ 420.185264][T24522] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7171'.