last executing test programs: 21.294856945s ago: executing program 0 (id=6): r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000640), 0x40900, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x35, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xd}, 0x113a0, 0x0, 0x3, 0x5, 0x0, 0x800001, 0xfff8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x9}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}]}, 0x38}}, 0x0) r4 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r4, 0x0) msync(&(0x7f0000499000/0x1000)=nil, 0x1000, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRESHEX], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='kmem_cache_free\x00', r6}, 0x18) alarm(0x9) r8 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x27) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x4, &(0x7f00000001c0)=@raw=[@map_fd={0x18, 0x5, 0x1, 0x0, r4}, @ldst={0x2, 0x2, 0x1, 0x1, 0x2, 0xffffffffffffffc0}, @exit], &(0x7f0000000340)='GPL\x00', 0xdc2, 0x6d, &(0x7f00000004c0)=""/109, 0x41000, 0x48, '\x00', 0x0, 0x25, r7, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff, r8, r4, r8, r8, r4], &(0x7f00000005c0)=[{0x4, 0x4, 0x8}, {0x5, 0x3, 0xe, 0x1}, {0x4, 0x1, 0x2, 0xc}], 0x10, 0xa, @void, @value}, 0x94) creat(0x0, 0x1) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, 0x0, 0x0) sendto$inet6(r9, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, '\x00', 0x3b}, 0x6}, 0x1c) setsockopt(r9, 0x84, 0x7f, &(0x7f0000000040)="020000000d80ffff", 0x8) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) socket(0x10, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f00000002c0), 0x9, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r11 = add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000003c0)="aebc7d4a", 0x4, r10) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r11}) keyctl$link(0x8, r11, r10) 21.138630137s ago: executing program 0 (id=9): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x25, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d00120511a09798bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab9d25bf46050d3c3a2b04", 0x4c}], 0x1}, 0x4008000) (async, rerun: 32) r1 = syz_io_uring_setup(0x121d, &(0x7f0000000500)={0x0, 0x7d10, 0x80, 0x3, 0x1000034e}, &(0x7f0000000040)=0x0, &(0x7f0000000580)=0x0) (rerun: 32) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = socket(0x2a, 0x2, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) (async) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) (async, rerun: 64) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x23457}) (rerun: 64) io_uring_enter(r1, 0x47bc, 0x0, 0x0, 0x0, 0x0) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) timerfd_settime(r7, 0x0, &(0x7f0000000080), 0x0) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={&(0x7f00000000c0)="b3af106a28e0f526e766b517a840e60d06f6008645a13be66a315eff530e30bd7346b08809858986baec98d9d84052d4ce15a94a8d302b23f90253e7d2ce7be0fa42ced99c70e4e1ba4429e21fa2cfc3feaf673406e0275e3a24f12ca261938d98bcbb326efbff34c2d923f3fb19b2696cdcf3f5a2b55df4d0725175047c413de8f9368cf2", &(0x7f0000000300)=""/4096, &(0x7f0000000180)="cf57dcd612ad91529d83d3b03d6552d2d9d13a22c46c72a25d3e2d362de6777c4a2bac8d8b50e94977ed94a6cf16445a238f12a4084b8de76fe7180f5b57d7607bd1faf648cfaa16af96c1846f5674d2391f9bcc315018ac79fbd3c1382f745c9883e9f2d69458e75e4a1d8edeabb5140647e267d6e2bc28d84fb0695a22ee51a07543b05c6a3d6fdbbf823269e22973fe174ff39405d2f0b2a617ecc835", &(0x7f0000001300)="9cd54277011210a07b4267d6a4af9904d016a825e6241d325a4a6b890f2cdbe42fd3d1502e054b465cfb070efd64e2333b8131167ba98845820286ea0403e88869d24c68ddca007d3d605534c12fe6253d40102516b9e49dbbe948150383cbb38d4f5b8f2aba0a737e03d8c194b2b285f1c96bc523362612d32fcb9d658a06a10880405f679e9600d5a56afc06b75e7308f302298bb09a54d6467179", 0x8001, r7}, 0x38) 20.727385803s ago: executing program 0 (id=10): perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x200, 0x10000, 0x10000, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000120000007f00000001"], 0x48) (fail_nth: 7) 20.677263714s ago: executing program 0 (id=11): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0xdc, &(0x7f0000000200), 0x1, 0x46f, &(0x7f00000008c0)="$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") inotify_init() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0xc2, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) time(0x0) syz_read_part_table(0x618, &(0x7f0000002200)="$eJzs3D+IFGcUAPC3dzc7dwqehUWwiWctBMXSK6LsbQwGZE0IHBb5iwhXXeBgQxY3eEVyheIWYplGApviXKvoFVY5FFIHsTAIW9gETBNiipsws3O3GzgOEjaE4O9XfN/bnTfvzQfTvgn+1yYiKaMsLbY3PtozP5sdxu14r1tbOJtlWfZuRCUuRhJzyYFeRExF9G6NVI2jEbF/pM7tb/ZtfP3rW0n3yYVktH470jiY51YjL1ma2e1R0r99WMZufX5z9urqcv1a/qPe6m+9H3HnRa1x79xapzeZnPkk//9KxMMyf6pYZya27/9wKv5yZQ9fDsPKaP/tl+Py43qrf6v77PjW4frk95dOvTyycf3BiYiVvPL5KF72oeo/P/Oo9fnNrFT0X5m7sdhpnT5299DNk837jxrPJ38vLw9aToynLQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/5L1fFmtxrXm/OXH9Vb/q59+fOfOi1rj3rm1Tu/t6pmnlUHewzJ/qtw/i2Z8HklELMVSfBrLu5d/bSc6sBMtVkb7z2/OXl1drg/6/7Ev4tnxrcP17sylUy8XNq4/OFFkVWI63ybGevRd+rf6K3M3Fjut08fuHrp5snn/UeP55CBvKY2Pi+NGRDr+xwAAAAAAAAAAAAAAAAAAAOAVV1s4e+T8m42DeXxxOiJ++aKYss/Sme+imLwfOFruT9PBKP/t6cG3ALpPLvxW/eCHtZ/Lofh2pNGOiP3fJhHx+k6fK8W6/fWASIaV+S/9GQAA///p7o1q") r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) preadv2(r3, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) chown(&(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @empty, 0x2}}}, 0x32) writev(0xffffffffffffffff, &(0x7f0000000180), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 20.29092553s ago: executing program 0 (id=18): r0 = socket$inet6(0xa, 0x2, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@private0, r1}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="800034ca269bb73c", 0x8, 0x2004c080, &(0x7f0000000040)={0xa, 0xfffd, 0xc9, @mcast2}, 0x1c) recvfrom(r0, 0x0, 0x9, 0x40000002, &(0x7f00000000c0)=@qipcrtr={0x2a, 0x4}, 0x80) io_setup(0x2eb, &(0x7f0000001100)) r2 = socket$igmp(0x2, 0x3, 0x2) waitid(0x0, 0x0, 0x0, 0x2100000a, 0x0) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000240), 0x4) setsockopt$MRT_PIM(r2, 0x0, 0xd0, 0x0, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) syz_read_part_table(0x1059, &(0x7f0000000000)="$eJzsz8FNw0AUBNDxYmRbogNa4Ewn7scHCuFMT0hUwDmX6EdeR0oHSQ7v3Uazs9IPD/WRlpxqfG+ZkyXJuWpK8nb0VdVakr+ehtuwP+q2ek3ycoRx2f/JsF3LVv+fa9/VsC++l6/5aH4zZf25150AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8MwuAQAA//9ZkRMF") setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006debff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0), 0x24040, 0x0) fstat(r4, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000001180)={{0x1, 0x1, 0x18, r3, {0xee01, r6}}, './file0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r4}, 0x10) membarrier(0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0xd, 0x2d27424d}, 0x1401d, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x890, 0x0, 0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r7, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r8, 0x400448e3, 0x0) r9 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r9, &(0x7f0000001080)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x4, 0x1, 0x4, {0xa, 0x4e20, 0xffff, @dev={0xfe, 0x80, '\x00', 0x43}, 0x6}}}, 0x32) 18.094780823s ago: executing program 0 (id=49): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000007c0)=0xffffffffffffffff, 0x4) r2 = open(&(0x7f0000000280)='.\x00', 0x20000, 0x0) fcntl$notify(r2, 0x402, 0x5) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x1000000, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 18.094584363s ago: executing program 32 (id=49): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000007c0)=0xffffffffffffffff, 0x4) r2 = open(&(0x7f0000000280)='.\x00', 0x20000, 0x0) fcntl$notify(r2, 0x402, 0x5) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x1000000, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 14.576067094s ago: executing program 2 (id=95): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0xfffd, @remote}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 14.493778366s ago: executing program 2 (id=97): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r1, r1, 0x21) 14.424557887s ago: executing program 2 (id=99): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x5d8, 0x0, 0x0, 0x1d0, 0x0, 0x1d0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='device_pm_callback_end\x00', r3}, 0x18) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x284002, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x880) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r0, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="0200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fcffffff0400000000000200"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000cc0)=ANY=[@ANYRES32=r7, @ANYBLOB="b01724fccc0a027e18e81cc616b6f2a435c93529ed9e3c41a0939e02cb140c26865d092d709e8c4489518752c15b3e0ad4948a243ae98910a1758220b29c5ed1c40ae8cac69301a39e1b0007a6fb227d1e107ada1fd062f1d8ab786809f26ee52626f45f230dcbe98957dfc0cac25ac788c719e015a85ca8fd34d8990a6c85b9dccac9c2540361c74d3f91a7df543e280b16c7de52d5225e96ca4467655e3ea186f4a14c2655bd6cff227f1e80fed6b1c4689434844689a434589181e8d8d8b8d4073d7910e54fcc5a66a60bb932f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000304fcffffff3f00000000000000", @ANYRES32=0x0, @ANYBLOB="a5fdad8800000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}, 0x1, 0x300000000000000, 0x0, 0x4004}, 0x0) r10 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f0000000080)={0x0, 0x12, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000003140700000000000000df250900020073797a310000000008004100736977001400330076657468305f746f5f62726964676500"], 0x38}, 0x1, 0x0, 0x0, 0xc080}, 0x20000010) 14.377611417s ago: executing program 2 (id=100): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001, @void, @value}, 0x94) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r2, 0x4d10, 0x2, 0x26, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = syz_io_uring_setup(0x4169, &(0x7f00000003c0)={0x0, 0xfffffffe, 0x10100}, &(0x7f0000000480), &(0x7f0000000140)=0x0) ppoll(&(0x7f0000000380)=[{r1, 0x18}], 0x1, &(0x7f0000000440), &(0x7f0000000540)={[0x80000001]}, 0x8) syz_io_uring_setup(0xa94, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x119}, &(0x7f0000000340)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r8, r7, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r6, 0x48e9, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r5, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000080)={0x3, 0x8, 0xc, 0x5, 0x9, "76674f6e502df291"}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r9 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r9, 0x65, 0x2, &(0x7f0000000400)=0x2, 0x4) setsockopt$CAN_RAW_FILTER(r9, 0x65, 0x1, &(0x7f00000000c0)=[{{0x0, 0x1, 0x0, 0x1}, {0x2, 0x1, 0x1, 0x1}}, {{0x2, 0x0, 0x0, 0x1}, {0x1, 0x1, 0x0, 0x1}}], 0x10) bind$can_raw(r9, &(0x7f0000000240), 0x8) close(r9) r10 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f00000004c0)={0x0}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r10, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r6, {0x9}}, './file0\x00'}) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={0xffffffffffffffff, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001100)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)=""/61}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r10, 0x40182103, &(0x7f0000000240)={r11, 0x0, r12, 0x101, 0x80000}) move_mount(r10, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r13 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) close(r2) move_mount(r13, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 14.23598245s ago: executing program 2 (id=102): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) clock_nanosleep(0xb00000000000000, 0x1, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 13.992245793s ago: executing program 2 (id=107): prctl$PR_SET_NAME(0xf, &(0x7f0000000680)='+}[@\x00[$oB\xfa=\xee\xc4F\xba\xed\x97') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e000100776972656775617264"], 0x40}}, 0x0) 13.961092154s ago: executing program 33 (id=107): prctl$PR_SET_NAME(0xf, &(0x7f0000000680)='+}[@\x00[$oB\xfa=\xee\xc4F\xba\xed\x97') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e000100776972656775617264"], 0x40}}, 0x0) 2.536854863s ago: executing program 3 (id=258): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2a0471a, &(0x7f00000000c0), 0xfe, 0x46b, &(0x7f0000000580)="$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") r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x18, 0xfffe, 0x0, 0xa0, 0x2f, 0x0, @loopback, @multicast1}, {0x2001, 0x880b, 0x8}}}}}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x138) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x1, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYRES32], 0xb4}}, 0x0) 1.938292481s ago: executing program 3 (id=266): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) 1.889532912s ago: executing program 5 (id=267): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000008"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{r4}, &(0x7f0000000300), &(0x7f0000000340)='%pS \x00'}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r7], 0x48}}, 0x0) 1.816794053s ago: executing program 4 (id=271): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000000000000000000000000010180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x7, 0x81, 0x1, 0x2, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x401, 0xb, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000400000000000000000000001811e00036e85e46add5d50b028d11f64633d9c78101e1ae09384c96bcddfc6f9c2506a2146976a24845fdee5b61dfa0e74a9d912b60378e200f42766f5d978ae44e1b61661c302139a650265bd12738537bb46582a28c67aa5a25aa036ffc43fd26be471a5ef9370b1ec6ee277ee55c3adf8f079bfc754de121cf4772f4ff14a05f5a8af709e841b19856af8fb56cf05a2f2eac8e876c36212aceda7c703349", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_pressure(r2, &(0x7f0000000240)={'full', 0x20, 0x2}, 0x2f) openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) epoll_create1(0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000040)={0xa0000004}) poll(&(0x7f00000000c0)=[{r7, 0x1009}], 0x1, 0x8000007) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x1, &(0x7f00000008c0)=[{0x6}]}) r9 = socket$nl_generic(0x10, 0x3, 0x10) accept$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, r9) close_range(r8, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') statx(r5, 0x0, 0x400, 0x100, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='mm_page_alloc\x00', r0}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) 1.777033524s ago: executing program 6 (id=273): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="060000008155abc90341985f020000000000000023546b3629a6671744fd02868e85767a8d906ba6bb239343228b986146438c6f7e06700b9f6a3b27520efb9aa1f408a2dd8c0211d6c5495d9c88d3a33b563bdbd580bb2260f818fcb5803447eb441240ba1d00ee95d50a5464ce8e9359c4fd8a7fd462c2191b3882a81536f55858c759d07867507b349b81d2fcf47af76bb1ad19d547263aa059e983feff58424bd76fcf91424585eeffa950f67ae8002af718cd8772a11015532000"/198, @ANYRES32=0x1, @ANYBLOB='\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_io_uring_setup(0x42af, &(0x7f0000000280)={0x0, 0xac4, 0x400, 0x6, 0x23e}, &(0x7f00000001c0), &(0x7f0000000200)) syz_open_procfs$pagemap(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000440)='./file0\x00', 0x52, &(0x7f0000000180)={[], [{@fowner_lt={'fowner<', r3}}, {@dont_appraise}, {@context={'context', 0x3d, 'sysadm_u'}}]}, 0xee, 0x477, &(0x7f0000000f40)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1406000014001901000000000000000050000000"], 0x14}, 0x1, 0x2c, 0x0, 0x1}, 0x0) socket(0x840000000002, 0x3, 0xff) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x200000) syz_clone(0x40dd600, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xc804) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setrlimit(0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000000)=0x80000000, 0x4) 1.765347314s ago: executing program 3 (id=274): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = dup2(r0, r1) sendmsg$tipc(r1, &(0x7f00000000c0)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x801}, 0x4000045) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000280)=0xc) fcntl$lock(r0, 0x6, &(0x7f00000002c0)={0x1, 0x49142354f903350f, 0xb, 0x100000000, r3}) accept4(r0, 0x0, 0x0, 0x80000) 1.691352675s ago: executing program 1 (id=275): socket$kcm(0x10, 0x2, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x187) open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff0000", @ANYRES32, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r3, 0x0, 0x4ab}, 0x18) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') acct(&(0x7f00000001c0)='./file0\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000), 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYRES16=r3], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5, 0x0, 0xfffffffffffffffd}, 0x18) syz_emit_ethernet(0x86, &(0x7f00000001c0)=ANY=[@ANYBLOB="591a1d9a2bdb0180c225000008004500007800000000002990780000e000e000000100000000006490782002000000e0000000000000bfd8a5dd2002c02142c4391145badd28fd7f0ffc0e896f38da000000000000000bb10000085b2e000000000000000000bb3b2195c4b058706558a70864bef1d9524a72fc460b8cd26e095f24ab642591"], 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1f, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x100a207, &(0x7f0000000480)={[{@nobh}, {@grpquota}, {@nouid32}, {@nodelalloc}, {@test_dummy_encryption_v1}, {@noblock_validity}, {@sb={'sb', 0x3d, 0x1}}, {@noquota}]}, 0x1, 0x643, &(0x7f0000002040)="$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") bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 1.672291685s ago: executing program 5 (id=276): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7ff, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x9}, r3, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {0x0, r3}}, 0x18) 1.618149517s ago: executing program 5 (id=277): bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1}, 0x8) r0 = memfd_create(&(0x7f0000000cc0)='\xff\x00l\x1e\xa00x0}) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r2, {0x10, 0x4}, {0x3}, {0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) (fail_nth: 4) 868.001807ms ago: executing program 1 (id=284): r0 = socket$inet6(0xa, 0x2, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@private0, r1}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="800034ca269bb73c", 0x8, 0x2004c080, &(0x7f0000000040)={0xa, 0xfffd, 0xc9, @mcast2}, 0x1c) recvfrom(r0, 0x0, 0x9, 0x40000002, &(0x7f00000000c0)=@qipcrtr={0x2a, 0x4}, 0x80) io_setup(0x2eb, &(0x7f0000001100)) r2 = socket$igmp(0x2, 0x3, 0x2) waitid(0x0, 0x0, 0x0, 0x2100000a, 0x0) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000240), 0x4) setsockopt$MRT_PIM(r2, 0x0, 0xd0, 0x0, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) syz_read_part_table(0x1059, &(0x7f0000000000)="$eJzsz8FNw0AUBNDxYmRbogNa4Ewn7scHCuFMT0hUwDmX6EdeR0oHSQ7v3Uazs9IPD/WRlpxqfG+ZkyXJuWpK8nb0VdVakr+ehtuwP+q2ek3ycoRx2f/JsF3LVv+fa9/VsC++l6/5aH4zZf25150AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8MwuAQAA//9ZkRMF") setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006debff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000010c0), 0x24040, 0x0) fstat(r4, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000001180)={{0x1, 0x1, 0x18, r3, {0xee01, r6}}, './file0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r4}, 0x10) membarrier(0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0xd, 0x2d27424d}, 0x1401d, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x890, 0x0, 0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r7, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r8, 0x400448e3, 0x0) r9 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r9, &(0x7f0000001080)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x4, 0x1, 0x4, {0xa, 0x4e20, 0xffff, @dev={0xfe, 0x80, '\x00', 0x43}, 0x6}}}, 0x32) 865.587668ms ago: executing program 4 (id=285): r0 = socket$igmp6(0xa, 0x3, 0x3a) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0xf}, 0x18) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x101, @loopback, 0xa3c}, {0xa, 0xfffe, 0xfffffffd, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}, 0x1000, {[0x6, 0x0, 0xfffffffe, 0xfffffef9, 0x0, 0x1, 0x2]}}, 0x5c) 758.872389ms ago: executing program 3 (id=286): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, 0x0, &(0x7f0000000840)=r1}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) 647.978621ms ago: executing program 5 (id=287): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r2], 0x48}}, 0x0) 611.345321ms ago: executing program 4 (id=288): r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x18) connect$inet6(r0, &(0x7f0000001940)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="ff00cb008dd8fd93"], 0x8) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) unshare(0x22020600) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) r3 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000)=0x4, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) accept4$unix(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f00000002c0)=0x6e, 0x80000) r5 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) 610.873501ms ago: executing program 6 (id=289): r0 = memfd_create(&(0x7f0000000cc0)='\xff\x00l\x1e\xa00x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000440)='./file0\x00', 0x52, &(0x7f0000000180)={[], [{@fowner_lt={'fowner<', r3}}, {@dont_appraise}, {@context={'context', 0x3d, 'sysadm_u'}}]}, 0xee, 0x477, &(0x7f0000000f40)="$eJzs3E1oXEUcAPD/e/nqp4m1frS2Gq1i8SNp0g978KIoeFAQ9FDxFJO01KaNNBFsKVo91KMUvItHwbvgSS+iHkTwqncpFClCq6eV2X0v3Wx306TZZNvu7we7mXnzwsx/503e7MxuAuhaw+kpi9gSEX9ExGAtu/iE4dqPa1fOTf575dxkFpXKm39n1fOuXjk3WZ5a/t7mWqZSiRhIyYEm9V54J2JiZmb6dJEfnT/5/ujcmbPPHT85cWz62PSp8cOHD+zf3X9o/OCq4suLnymuqzs/mt2149W3L74+eeTiuz9/k45vKcrr47glKdoGw7VXt9Gj6enJVVV2W/k1PW2tO5D1tj55ZB0axPL1RETqrr7q+B+Mnti4UDYYr3za0cYBa6pSqVSa3Z8L5yvAXSyLTrcA6IzyRp/e/5aPdZp63BYuv1h7A5TivlY8aiW9C2sHfQ3vb9tpOCKOnP/vy/SIdqxDAADcxPdp/vNss/lfHg/UnXdPsYcyFBH3RsS2iLgvIrZHxP0R1XMfjIiHVlh/4w7JjfOf/NItBbZMaf73QrG3tXj+V87+YqinyG2txt+XHT0+M72veE32Rt9Ayo8tUccPL//+eZne0FBWP/9Lj1R/ORcs2nGpt2GBbmpifmK1cZcufxKxs7dZ/FmU2zhZROyIiJ23WMfxp7/e1ars5vEvYYl9puWqfBXxVK3/z8ei+K93VdZyf3Ls+UPjB0c3xMz0vtHyqrjRL79deKNV/auKvw1S/29qev0v7AIPZRsi5s6cPVHdr51beR0X/vysbkwv2l1O8effRqz4+u/P3qqm+4tjH07Mz58ei+jPXrvx+Pj13y3z5fkp/r17mo//bXUtfjgi0kW8OyIeKTZxU989FhGPR8SeJeL/6aUn3mtV1rr/l1iVb6MU/9TN+j/q+3/liZ4TP3638vhLqf8PVFN7iyPL+fu33Aau5rUDAACAO0Ve/Qx8lo8spPN8ZKT2Gf7tsSmfmZ2bf+bo7AenpmqflR+Kvrxc6RqsWw8dK9aGy/x4Q35/sW78Rc/Gan5kcnZmqtPBQ5fb3GL8J3/1dLp1wJprwz4acIcy/qF7Gf/QvYx/6F7GP3SvZuP/4w60A1h/7v/QvZqP/8avKgJ3oxXe//9Zq3YA68/8H7pSy+/G57Wi/lV+978zifJ/J9wu7elQYuNaVhF55wPsikTvWl/GA02LOvyHCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoE3+DwAA//82h+Ia") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1406000014001901000000000000000050000000"], 0x14}, 0x1, 0x2c, 0x0, 0x1}, 0x0) socket(0x840000000002, 0x3, 0xff) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x200000) syz_clone(0x40dd600, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xc804) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setrlimit(0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000000)=0x80000000, 0x4) 544.535962ms ago: executing program 3 (id=291): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f00000003c0)="7696727cbf70e338b0724257ef6da33eae48c95956873ff410d3d8be3628817d697f14d0bb3a291f2b4f65a81da865b242b0e5c6b71c590f7f4887a28374c78e007ee3db4da20df6c71e80fc69f1c2667d22891706dfb967d1e3fef1ac7033b6", &(0x7f0000001480)=""/204}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) dup2(r1, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895012f1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c3405000000000000003871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d37261774cc5a3bf6b466cb72812da518ff602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d50a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a31b16ac5fb73fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953f88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a5fe1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9d66ebbc8bab4ea81232fbef665f6212f875b2a00000000000000aceb111b66a500ca52fd8f848088c67ee65dfdcc4c580e9bc18c1699dca07d019bf1bf9dd3da480d6c155d7e60674ce88ab5ae07a9d16e22792d99986b531ab4e592ab5925da779e700cf20309a2137877690dc5c07956fc82d7b3bb46d3138041af18508938c9be4e5d0a98073463a5cff6c146d020743da474cb81677a6f389f0e00c33b70b7f8bab95435c27167f365a29fb09cbf35bf192f6a65616fa2ad9a6c7ca3a3ecd96aaecd993e8badb40e7eb8a22b0015e70c885cd519e28448168c6d914265998bff74ea1b0e651a6cae9419096248a0e41573827ad60fafce6e6540734c1f23f75337d836c31497e8112969a039d65aa297e2b046b5f4d11116a89f9f65693d4dc3e70fbfe0b2044fdb3f87e887d1daae8e38a0c19f668f776e19a02bb2449ee4384f6536879c85d7e41bc0276ee2b125d41ff358323311703ec01d64a573bdeb75bdcc87d01de38365ab9222713d2d1640a742d62fefb5403b2ed9969c32a0841e8c36b0107bb888eb14ac62e6d4bdfaeb9ee7436b97bf3825a19d6c8997ce285edf1d277ed703f560460417bfe702af833e83c5b987befb6d1fcf765ab7ea537d9dafb622a1ba8686cb9b1c63b84470364942e90d1cf856cead864f5e38c83b9ed86cc5725a20299ce512b165"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) symlinkat(0x0, 0xffffffffffffff9c, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10000, &(0x7f00000001c0)={[{@jqfmt_vfsold}, {@grpid}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x9}}, {@debug}, {@usrjquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}, {@mblk_io_submit}]}, 0xfe, 0x477, &(0x7f0000000780)="$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") openat$dir(0xffffffffffffff9c, 0x0, 0xc0a40, 0x80) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x1a10c1, 0x9c37611dc13d0d83) fchown(r3, 0xffffffffffffffff, 0xee01) r4 = socket$kcm(0x2, 0x1, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x7, 0x2, &(0x7f0000000040)) sendmsg$inet(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000015) 420.077484ms ago: executing program 6 (id=292): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYRES32, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x14, 0x0) 415.935574ms ago: executing program 6 (id=293): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x149040, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES16=r0], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$usbip_server(r1, &(0x7f0000000a00)=ANY=[], 0x17de) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x200002ad, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) futex(0x0, 0x10f, 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3, 0x0, 0x7}, 0x18) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) 403.330924ms ago: executing program 5 (id=294): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000240)={0x0, 0x0, r0}) r2 = fsopen(&(0x7f00000000c0)='9p\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='dax\x00', &(0x7f00000001c0)=':,^]+*@', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x1, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_extract_tcp_res(0x0, 0x3, 0x1) pipe2$9p(&(0x7f0000001900), 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='mm_page_alloc\x00', 0xffffffffffffffff, 0x0, 0xf29}, 0x18) r4 = memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) sendfile(r4, r4, &(0x7f0000001000), 0xffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x64}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6d}]}, 0x34}}, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0xfffffffc, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x3, r6}, 0x38) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000cdc518428868164ec5579a8ced24971475cb0efbb7ada4ff1f9e658d26b7e68eaa3e7c05268c5c0c947014de114c7496cbf192bd1bfc7eb27fe988d0bcec", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) 402.521264ms ago: executing program 4 (id=295): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009a40)={&(0x7f0000000c40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000040900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a300000000028000480240001", @ANYRES16], 0xc4}, 0x1, 0x0, 0x0, 0x4004001}, 0x8000) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) rename(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000003c0)='./file1\x00') r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000140)={0x4200, 0x3, 0x5}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000010c0)=ANY=[@ANYBLOB="200000001600010a00000000000000000a0000000c0000800800", @ANYRES16=r2], 0x20}, 0x1, 0x0, 0x0, 0x20040041}, 0x0) sendmsg$SOCK_DESTROY(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x114, 0x15, 0x400, 0x70bd2d, 0x25dfdbfb, {0x2e, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x6e, 0x1, "1981c21847fcacf8441f16903f9624f2c48b3f048ce9958dc757d3fc8b37c91e6afb2f3197bff230ce80c7e944448a4d0a79ab21545f9a7aa397185efcf73044217287d269c5a3f27c51318e61c7d5c4e6fba95b20565e4f004524a65cfdfdb5bd599371f922df686d09"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "bf7ed6bee46cc9b6eed70c4fa3627bc53a51e72a64e0aaf58a1f6e9b2294318a15ce9eb384d00c57ee46e226d8fcbf02053479b853b29dd981a0bfe2c21c8e81b848755623d862fc5a67ec097f888af9c4bfd4073b60971ee85a1fe9041b3e076fe27c6b5c2e7b997373f5c10a2931ac8dddd2b987282e7ee1cd408b553f9dbebb3dc1dbfc892c1778"}]}, 0x114}}, 0xc040) 332.500655ms ago: executing program 1 (id=296): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYRES8, @ANYRES64=0x0, @ANYRES8=0x0, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX=0x0], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4f, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bind$bt_hci(r2, &(0x7f00000003c0)={0x1f, 0x4, 0x4}, 0x6) mount$9p_tcp(0x0, &(0x7f0000000680)='.\x00', &(0x7f00000006c0), 0x8010, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=tcp']) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000300)=""/186) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114df, 0x40, 0x1, 0x89}, &(0x7f0000000400)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) io_uring_enter(r6, 0x3518, 0xaddf, 0x2, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x810) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) socket(0x29, 0x3, 0x0) r9 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) fallocate(r9, 0x0, 0x800, 0x2000402) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0200}]}) setreuid(0xee00, 0xee00) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000440), 0x4080) socket$nl_route(0x10, 0x3, 0x0) 330.851166ms ago: executing program 3 (id=297): socket$kcm(0x10, 0x2, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x187) open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff0000", @ANYRES32, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r3, 0x0, 0x4ab}, 0x18) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') acct(&(0x7f00000001c0)='./file0\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000), 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYRES16=r3], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5, 0x0, 0xfffffffffffffffd}, 0x18) syz_emit_ethernet(0x86, &(0x7f00000001c0)=ANY=[@ANYBLOB="591a1d9a2bdb0180c225000008004500007800000000002990780000e000e000000100000000006490782002000000e0000000000000bfd8a5dd2002c02142c4391145badd28fd7f0ffc0e896f38da000000000000000bb10000085b2e000000000000000000bb3b2195c4b058706558a70864bef1d9524a72fc460b8cd26e095f24ab642591"], 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1f, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x100a207, &(0x7f0000000480)={[{@nobh}, {@grpquota}, {@nouid32}, {@nodelalloc}, {@test_dummy_encryption_v1}, {@noblock_validity}, {@sb={'sb', 0x3d, 0x1}}, {@noquota}]}, 0x1, 0x643, &(0x7f0000002040)="$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") bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 0s ago: executing program 4 (id=298): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r1}, 0x18) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0xfff, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x2, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.145' (ED25519) to the list of known hosts. [ 33.805594][ T29] audit: type=1400 audit(1750741211.797:62): avc: denied { mounton } for pid=3296 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.806726][ T3296] cgroup: Unknown subsys name 'net' [ 33.828444][ T29] audit: type=1400 audit(1750741211.797:63): avc: denied { mount } for pid=3296 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.855870][ T29] audit: type=1400 audit(1750741211.827:64): avc: denied { unmount } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.995511][ T3296] cgroup: Unknown subsys name 'cpuset' [ 34.001825][ T3296] cgroup: Unknown subsys name 'rlimit' [ 34.193244][ T29] audit: type=1400 audit(1750741212.177:65): avc: denied { setattr } for pid=3296 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.216727][ T29] audit: type=1400 audit(1750741212.177:66): avc: denied { create } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.237318][ T29] audit: type=1400 audit(1750741212.187:67): avc: denied { write } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.257745][ T29] audit: type=1400 audit(1750741212.187:68): avc: denied { read } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.266641][ T3299] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 34.278073][ T29] audit: type=1400 audit(1750741212.187:69): avc: denied { mounton } for pid=3296 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.311566][ T29] audit: type=1400 audit(1750741212.187:70): avc: denied { mount } for pid=3296 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 34.334908][ T29] audit: type=1400 audit(1750741212.287:71): avc: denied { relabelto } for pid=3299 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.364555][ T3296] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.620837][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 36.649489][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 36.664875][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 36.743720][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.750876][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.758228][ T3306] bridge_slave_0: entered allmulticast mode [ 36.764819][ T3306] bridge_slave_0: entered promiscuous mode [ 36.789402][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.796611][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.803836][ T3306] bridge_slave_1: entered allmulticast mode [ 36.810546][ T3306] bridge_slave_1: entered promiscuous mode [ 36.819562][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 36.836125][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.843346][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.850642][ T3308] bridge_slave_0: entered allmulticast mode [ 36.857210][ T3308] bridge_slave_0: entered promiscuous mode [ 36.880411][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.887550][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.894719][ T3312] bridge_slave_0: entered allmulticast mode [ 36.901158][ T3312] bridge_slave_0: entered promiscuous mode [ 36.909740][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.916872][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.923986][ T3312] bridge_slave_1: entered allmulticast mode [ 36.930512][ T3312] bridge_slave_1: entered promiscuous mode [ 36.936782][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.943841][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.951026][ T3308] bridge_slave_1: entered allmulticast mode [ 36.957465][ T3308] bridge_slave_1: entered promiscuous mode [ 36.971844][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 36.990806][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.018014][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.028133][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.038311][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.064462][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.074580][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.097119][ T3306] team0: Port device team_slave_0 added [ 37.120820][ T3306] team0: Port device team_slave_1 added [ 37.131814][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.139004][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.146269][ T3307] bridge_slave_0: entered allmulticast mode [ 37.152649][ T3307] bridge_slave_0: entered promiscuous mode [ 37.165997][ T3312] team0: Port device team_slave_0 added [ 37.172423][ T3308] team0: Port device team_slave_0 added [ 37.190253][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.197407][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.204510][ T3307] bridge_slave_1: entered allmulticast mode [ 37.211087][ T3307] bridge_slave_1: entered promiscuous mode [ 37.222535][ T3308] team0: Port device team_slave_1 added [ 37.229027][ T3312] team0: Port device team_slave_1 added [ 37.237653][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.244618][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.270636][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.301304][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.308369][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.334382][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.348919][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.380476][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.389959][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.397000][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.422944][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.434563][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.441567][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.467591][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.478675][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.485686][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.511655][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.522522][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.529629][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.536973][ T3315] bridge_slave_0: entered allmulticast mode [ 37.543451][ T3315] bridge_slave_0: entered promiscuous mode [ 37.567040][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.574024][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.600010][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.610867][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.617991][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.625274][ T3315] bridge_slave_1: entered allmulticast mode [ 37.631702][ T3315] bridge_slave_1: entered promiscuous mode [ 37.639855][ T3306] hsr_slave_0: entered promiscuous mode [ 37.646013][ T3306] hsr_slave_1: entered promiscuous mode [ 37.652800][ T3307] team0: Port device team_slave_0 added [ 37.659886][ T3307] team0: Port device team_slave_1 added [ 37.684734][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.695779][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.746107][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.753090][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.779140][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.790449][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.797583][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.823523][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.841459][ T3308] hsr_slave_0: entered promiscuous mode [ 37.847749][ T3308] hsr_slave_1: entered promiscuous mode [ 37.853516][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.861150][ T3308] Cannot create hsr debugfs directory [ 37.867212][ T3315] team0: Port device team_slave_0 added [ 37.882510][ T3312] hsr_slave_0: entered promiscuous mode [ 37.888639][ T3312] hsr_slave_1: entered promiscuous mode [ 37.894385][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.901999][ T3312] Cannot create hsr debugfs directory [ 37.916424][ T3315] team0: Port device team_slave_1 added [ 37.943843][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.950887][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.976903][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.006244][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.013284][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.039341][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.058244][ T3307] hsr_slave_0: entered promiscuous mode [ 38.064242][ T3307] hsr_slave_1: entered promiscuous mode [ 38.070217][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.077933][ T3307] Cannot create hsr debugfs directory [ 38.166098][ T3315] hsr_slave_0: entered promiscuous mode [ 38.172213][ T3315] hsr_slave_1: entered promiscuous mode [ 38.178282][ T3315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.185887][ T3315] Cannot create hsr debugfs directory [ 38.282554][ T3306] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.293703][ T3306] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.309535][ T3306] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.319329][ T3306] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.341432][ T3308] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.359601][ T3308] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.373495][ T3308] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.383325][ T3308] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.402545][ T3312] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.412635][ T3312] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.426113][ T3312] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.435370][ T3312] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.468742][ T3315] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.477933][ T3315] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.487033][ T3315] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.505753][ T3315] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.545964][ T3307] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.558783][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.567481][ T3307] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.576475][ T3307] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.585680][ T3307] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.617424][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.629999][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.641707][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.648837][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.666025][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.678699][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.691847][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.701083][ T385] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.708186][ T385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.733987][ T385] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.741125][ T385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.751085][ T385] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.758170][ T385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.772506][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.779615][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.811789][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.818995][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.859763][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.886842][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.895407][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.919736][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.934012][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.941179][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.954688][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.961796][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.983269][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.995296][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.009509][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.016608][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.031381][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.038522][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.108322][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.194122][ T3306] veth0_vlan: entered promiscuous mode [ 39.208968][ T3306] veth1_vlan: entered promiscuous mode [ 39.232778][ T3306] veth0_macvtap: entered promiscuous mode [ 39.249917][ T3312] veth0_vlan: entered promiscuous mode [ 39.261583][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.269965][ T3306] veth1_macvtap: entered promiscuous mode [ 39.288139][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.300207][ T3308] veth0_vlan: entered promiscuous mode [ 39.309566][ T3308] veth1_vlan: entered promiscuous mode [ 39.318800][ T3312] veth1_vlan: entered promiscuous mode [ 39.329003][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.347349][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.355656][ T3306] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.364403][ T3306] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.373335][ T3306] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.382103][ T3306] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.423930][ T3312] veth0_macvtap: entered promiscuous mode [ 39.444013][ T3308] veth0_macvtap: entered promiscuous mode [ 39.456646][ T3312] veth1_macvtap: entered promiscuous mode [ 39.461170][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 39.461188][ T29] audit: type=1400 audit(1750741217.447:81): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.eHKekV/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 39.466004][ T3308] veth1_macvtap: entered promiscuous mode [ 39.468608][ T29] audit: type=1400 audit(1750741217.447:82): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 39.500547][ T3315] veth0_vlan: entered promiscuous mode [ 39.520476][ T29] audit: type=1400 audit(1750741217.447:83): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.eHKekV/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 39.542279][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.551170][ T29] audit: type=1400 audit(1750741217.447:84): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 39.564378][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.580154][ T29] audit: type=1400 audit(1750741217.447:85): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.eHKekV/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 39.598921][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.613958][ T29] audit: type=1400 audit(1750741217.447:86): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/root/syzkaller.eHKekV/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4282 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 39.630312][ T3315] veth1_vlan: entered promiscuous mode [ 39.648530][ T29] audit: type=1400 audit(1750741217.447:87): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 39.660728][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.683420][ T29] audit: type=1400 audit(1750741217.677:88): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 39.687769][ T3308] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.706443][ T29] audit: type=1400 audit(1750741217.677:89): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="gadgetfs" ino=4283 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 39.714926][ T3308] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.745996][ T3308] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.755033][ T3308] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.772693][ T3306] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.775007][ T3312] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.796382][ T3312] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.805175][ T3312] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.813988][ T3312] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.831727][ T3315] veth0_macvtap: entered promiscuous mode [ 39.850572][ T3315] veth1_macvtap: entered promiscuous mode [ 39.868305][ T29] audit: type=1400 audit(1750741217.847:90): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.882390][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.942334][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.983891][ T3315] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.992818][ T3315] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.001727][ T3315] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.010634][ T3315] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.052707][ T3484] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.072832][ T3307] veth0_vlan: entered promiscuous mode [ 40.087382][ T3484] loop8: detected capacity change from 0 to 16384 [ 40.089211][ T3307] veth1_vlan: entered promiscuous mode [ 40.116093][ T3488] netlink: 5 bytes leftover after parsing attributes in process `syz.0.6'. [ 40.141565][ T3307] veth0_macvtap: entered promiscuous mode [ 40.175849][ T3307] veth1_macvtap: entered promiscuous mode [ 40.192782][ T3490] syzkaller1: entered promiscuous mode [ 40.198369][ T3490] syzkaller1: entered allmulticast mode [ 40.211604][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.228713][ T3493] netlink: 'syz.0.9': attribute type 29 has an invalid length. [ 40.236395][ T3493] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9'. [ 40.247304][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.258001][ T3307] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.266857][ T3307] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.275602][ T3307] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.284355][ T3307] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.383688][ T3500] FAULT_INJECTION: forcing a failure. [ 40.383688][ T3500] name failslab, interval 1, probability 0, space 0, times 1 [ 40.396525][ T3500] CPU: 1 UID: 0 PID: 3500 Comm: syz.0.10 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 40.396581][ T3500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 40.396600][ T3500] Call Trace: [ 40.396607][ T3500] [ 40.396616][ T3500] __dump_stack+0x1d/0x30 [ 40.396645][ T3500] dump_stack_lvl+0xe8/0x140 [ 40.396666][ T3500] dump_stack+0x15/0x1b [ 40.396684][ T3500] should_fail_ex+0x265/0x280 [ 40.396723][ T3500] should_failslab+0x8c/0xb0 [ 40.396746][ T3500] kmem_cache_alloc_noprof+0x50/0x310 [ 40.396777][ T3500] ? security_file_alloc+0x32/0x100 [ 40.396798][ T3500] security_file_alloc+0x32/0x100 [ 40.396858][ T3500] init_file+0x5c/0x1d0 [ 40.396887][ T3500] alloc_empty_file+0x8b/0x200 [ 40.396934][ T3500] alloc_file_pseudo+0xc6/0x160 [ 40.397012][ T3500] anon_inode_getfd+0xc1/0x150 [ 40.397042][ T3500] bpf_map_new_fd+0x52/0x70 [ 40.397071][ T3500] map_create+0xb5a/0xb90 [ 40.397107][ T3500] ? security_bpf+0x2b/0x90 [ 40.397193][ T3500] __sys_bpf+0x5ab/0x790 [ 40.397237][ T3500] __x64_sys_bpf+0x41/0x50 [ 40.397268][ T3500] x64_sys_call+0x2478/0x2fb0 [ 40.397310][ T3500] do_syscall_64+0xd2/0x200 [ 40.397356][ T3500] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 40.397382][ T3500] ? clear_bhb_loop+0x40/0x90 [ 40.397409][ T3500] ? clear_bhb_loop+0x40/0x90 [ 40.397461][ T3500] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.397489][ T3500] RIP: 0033:0x7f9ae280e929 [ 40.397515][ T3500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.397538][ T3500] RSP: 002b:00007f9ae0e77038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 40.397566][ T3500] RAX: ffffffffffffffda RBX: 00007f9ae2a35fa0 RCX: 00007f9ae280e929 [ 40.397583][ T3500] RDX: 0000000000000048 RSI: 00002000000000c0 RDI: 0000000000000000 [ 40.397599][ T3500] RBP: 00007f9ae0e77090 R08: 0000000000000000 R09: 0000000000000000 [ 40.397696][ T3500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.397711][ T3500] R13: 0000000000000000 R14: 00007f9ae2a35fa0 R15: 00007fff0faf2718 [ 40.397731][ T3500] [ 40.678662][ T3507] loop0: detected capacity change from 0 to 512 [ 40.686412][ T3507] ======================================================= [ 40.686412][ T3507] WARNING: The mand mount option has been deprecated and [ 40.686412][ T3507] and is ignored by this kernel. Remove the mand [ 40.686412][ T3507] option from the mount to silence this warning. [ 40.686412][ T3507] ======================================================= [ 40.784337][ T3507] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.803269][ T3507] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.11: bg 0: block 131: padding at end of block bitmap is not set [ 40.818890][ T3514] loop1: detected capacity change from 0 to 512 [ 40.821498][ T3507] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 40.826325][ T3514] EXT4-fs: Ignoring removed orlov option [ 40.843149][ T3507] EXT4-fs (loop0): 1 truncate cleaned up [ 40.856911][ T3514] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.860273][ T3507] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.883821][ T3514] EXT4-fs (loop1): orphan cleanup on readonly fs [ 40.901040][ T3507] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.11: corrupted in-inode xattr: overlapping e_value [ 40.917958][ T3514] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.12: bg 0: block 248: padding at end of block bitmap is not set [ 40.940490][ T3514] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.12: Failed to acquire dquot type 1 [ 40.963862][ T3514] EXT4-fs (loop1): 1 truncate cleaned up [ 40.970993][ T3524] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 40.979493][ T3524] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 40.983047][ T3514] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.010456][ T3507] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.11: corrupted in-inode xattr: overlapping e_value [ 41.039591][ T3524] wireguard0: entered promiscuous mode [ 41.045155][ T3524] wireguard0: entered allmulticast mode [ 41.049983][ T3306] EXT4-fs error (device loop0): ext4_empty_dir:3075: inode #11: comm syz-executor: invalid size [ 41.062669][ T3306] EXT4-fs error (device loop0): ext4_empty_dir:3075: inode #11: comm syz-executor: invalid size [ 41.092592][ T3306] EXT4-fs error (device loop0): ext4_empty_dir:3075: inode #11: comm syz-executor: invalid size [ 41.104169][ T3306] EXT4-fs error (device loop0): ext4_empty_dir:3075: inode #11: comm syz-executor: invalid size [ 41.131468][ T3529] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 41.142688][ T3306] EXT4-fs error (device loop0): ext4_empty_dir:3075: inode #11: comm syz-executor: invalid size [ 41.158510][ T3306] EXT4-fs error (device loop0): ext4_empty_dir:3075: inode #11: comm syz-executor: invalid size [ 41.177310][ T3529] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 41.193101][ T3535] loop4: detected capacity change from 0 to 256 [ 41.200694][ T3529] ext4 filesystem being remounted at /1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.211520][ T3306] EXT4-fs error (device loop0): ext4_empty_dir:3075: inode #11: comm syz-executor: invalid size [ 41.223746][ T3306] EXT4-fs error (device loop0): ext4_empty_dir:3075: inode #11: comm syz-executor: invalid size [ 41.236995][ T3535] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 41.287571][ T3514] syz.1.12 (3514) used greatest stack depth: 9304 bytes left [ 41.315158][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.360747][ T3537] loop3: detected capacity change from 0 to 512 [ 41.381801][ T3537] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.21: Invalid inode bitmap blk 4 in block_group 0 [ 41.406031][ T3537] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.420446][ T3537] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.720108][ T3552] veth3: entered promiscuous mode [ 41.787386][ T3555] mmap: syz.1.27 (3555) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 41.805623][ T3549] loop3: detected capacity change from 0 to 512 [ 41.812026][ T3555] wireguard0: entered promiscuous mode [ 41.826894][ T3549] EXT4-fs (loop3): 1 truncate cleaned up [ 41.833106][ T3549] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.860436][ T3562] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 41.877734][ T3562] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 42.035402][ T3569] atomic_op ffff88811bc96528 conn xmit_atomic 0000000000000000 [ 42.046223][ T3569] netlink: 'syz.2.32': attribute type 2 has an invalid length. [ 42.178811][ T3579] netlink: 12 bytes leftover after parsing attributes in process `syz.2.34'. [ 42.191336][ T3579] bridge0: port 3(batadv1) entered blocking state [ 42.197898][ T3579] bridge0: port 3(batadv1) entered disabled state [ 42.214897][ T3579] batadv1: entered allmulticast mode [ 42.221285][ T3579] batadv1: entered promiscuous mode [ 42.383331][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.560546][ T3609] syzkaller0: entered promiscuous mode [ 42.566167][ T3609] syzkaller0: entered allmulticast mode [ 42.694860][ T31] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 42.704125][ T31] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 43.188406][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.203386][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.238319][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.266802][ T3621] netlink: 'syz.4.48': attribute type 21 has an invalid length. [ 43.274593][ T3621] netlink: 'syz.4.48': attribute type 4 has an invalid length. [ 43.288842][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.350294][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.479130][ T3644] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 43.487694][ T3644] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 43.492752][ T12] bridge_slave_1: left allmulticast mode [ 43.501818][ T12] bridge_slave_1: left promiscuous mode [ 43.507643][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.542400][ T3649] netlink: 'syz.4.56': attribute type 8 has an invalid length. [ 43.564907][ T12] bridge_slave_0: left allmulticast mode [ 43.570693][ T12] bridge_slave_0: left promiscuous mode [ 43.576501][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.643091][ T3662] netlink: 28 bytes leftover after parsing attributes in process `syz.1.57'. [ 43.686412][ T3662] netlink: 8 bytes leftover after parsing attributes in process `syz.1.57'. [ 43.768355][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 43.778493][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 43.788395][ T12] bond0 (unregistering): Released all slaves [ 43.799488][ T3644] wireguard0: entered promiscuous mode [ 43.805204][ T3644] wireguard0: entered allmulticast mode [ 43.876094][ T12] hsr_slave_0: left promiscuous mode [ 43.882115][ T12] hsr_slave_1: left promiscuous mode [ 43.892258][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.899808][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.926096][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.933587][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.964907][ T12] veth1_macvtap: left promiscuous mode [ 43.970542][ T12] veth0_macvtap: left promiscuous mode [ 43.976319][ T12] veth1_vlan: left promiscuous mode [ 43.981622][ T12] veth0_vlan: left promiscuous mode [ 44.011058][ T3692] netlink: 4140 bytes leftover after parsing attributes in process `syz.4.63'. [ 44.170718][ T12] team0 (unregistering): Port device team_slave_1 removed [ 44.199116][ T12] team0 (unregistering): Port device team_slave_0 removed [ 44.279248][ T3703] siw: device registration error -23 [ 44.359545][ T3626] chnl_net:caif_netlink_parms(): no params data found [ 44.379094][ T3685] loop2: detected capacity change from 0 to 1024 [ 44.534904][ T3626] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.542109][ T3626] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.562091][ T3626] bridge_slave_0: entered allmulticast mode [ 44.570517][ T3626] bridge_slave_0: entered promiscuous mode [ 44.576263][ T29] kauditd_printk_skb: 282 callbacks suppressed [ 44.576287][ T29] audit: type=1400 audit(1750741222.567:371): avc: denied { create } for pid=3723 comm="syz.2.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 44.578182][ T3626] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.609066][ T3626] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.616832][ T3626] bridge_slave_1: entered allmulticast mode [ 44.623336][ T3626] bridge_slave_1: entered promiscuous mode [ 44.658260][ T3626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.668772][ T3724] IPVS: Error joining to the multicast group [ 44.689577][ T3724] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 44.705840][ T3626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.734963][ T29] audit: type=1400 audit(1750741222.707:372): avc: denied { ioctl } for pid=3723 comm="syz.2.69" path="socket:[5251]" dev="sockfs" ino=5251 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 44.767429][ T29] audit: type=1326 audit(1750741222.737:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm="syz.2.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21a68e929 code=0x7ffc0000 [ 44.790849][ T29] audit: type=1326 audit(1750741222.737:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm="syz.2.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21a68e929 code=0x7ffc0000 [ 44.814348][ T29] audit: type=1326 audit(1750741222.737:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm="syz.2.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe21a68e929 code=0x7ffc0000 [ 44.816643][ T3673] loop3: detected capacity change from 0 to 1024 [ 44.837668][ T29] audit: type=1326 audit(1750741222.737:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm="syz.2.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21a68e929 code=0x7ffc0000 [ 44.867073][ T29] audit: type=1326 audit(1750741222.737:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm="syz.2.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21a68e929 code=0x7ffc0000 [ 44.890520][ T29] audit: type=1326 audit(1750741222.737:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm="syz.2.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe21a68e929 code=0x7ffc0000 [ 44.913886][ T29] audit: type=1326 audit(1750741222.737:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm="syz.2.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21a68e929 code=0x7ffc0000 [ 44.937487][ T29] audit: type=1326 audit(1750741222.737:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3732 comm="syz.2.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe21a68e929 code=0x7ffc0000 [ 44.979355][ T3736] loop2: detected capacity change from 0 to 512 [ 45.013666][ T3626] team0: Port device team_slave_0 added [ 45.035342][ T3736] EXT4-fs: Ignoring removed orlov option [ 45.042179][ T3736] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.051833][ T3626] team0: Port device team_slave_1 added [ 45.052738][ T3736] EXT4-fs (loop2): orphan cleanup on readonly fs [ 45.067437][ T3736] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.71: bg 0: block 248: padding at end of block bitmap is not set [ 45.093840][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.094992][ T3736] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.71: Failed to acquire dquot type 1 [ 45.100933][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.138025][ T3626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.149482][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.156471][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.182576][ T3626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.193769][ T3736] EXT4-fs (loop2): 1 truncate cleaned up [ 45.209586][ T3736] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 45.212334][ T3626] hsr_slave_0: entered promiscuous mode [ 45.235593][ T3626] hsr_slave_1: entered promiscuous mode [ 45.273457][ T3754] IPv6: Can't replace route, no match found [ 45.392316][ T3626] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 45.402476][ T3768] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 45.419040][ T3626] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 45.437893][ T3626] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 45.444957][ T3768] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 45.455148][ T3768] ext4 filesystem being remounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.457079][ T3626] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 45.537779][ T3790] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3 sclass=netlink_route_socket pid=3790 comm=syz.4.76 [ 45.568662][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.581133][ T3626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.614714][ T3626] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.633754][ T1480] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.641031][ T1480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.660995][ T3798] Zero length message leads to an empty skb [ 45.683405][ T3798] veth3: entered promiscuous mode [ 45.690534][ T1480] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.697648][ T1480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.770415][ T3805] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 45.770415][ T3805] The task syz.4.76 (3805) triggered the difference, watch for misbehavior. [ 45.867578][ T3626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.003767][ T3835] __nla_validate_parse: 1 callbacks suppressed [ 46.003859][ T3835] netlink: 4 bytes leftover after parsing attributes in process `syz.3.88'. [ 46.021911][ T3835] netlink: 4 bytes leftover after parsing attributes in process `syz.3.88'. [ 46.054178][ T3835] netlink: 4 bytes leftover after parsing attributes in process `syz.3.88'. [ 46.068845][ T3835] netlink: 4 bytes leftover after parsing attributes in process `syz.3.88'. [ 46.124195][ T3835] netlink: 4 bytes leftover after parsing attributes in process `syz.3.88'. [ 46.127044][ T3626] veth0_vlan: entered promiscuous mode [ 46.139725][ T3835] netlink: 4 bytes leftover after parsing attributes in process `syz.3.88'. [ 46.152925][ T3626] veth1_vlan: entered promiscuous mode [ 46.185897][ T3626] veth0_macvtap: entered promiscuous mode [ 46.198595][ T3626] veth1_macvtap: entered promiscuous mode [ 46.217067][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.232494][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.245720][ T3626] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.254536][ T3626] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.263403][ T3626] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.272336][ T3626] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.393598][ T3880] FAULT_INJECTION: forcing a failure. [ 46.393598][ T3880] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 46.406759][ T3880] CPU: 1 UID: 0 PID: 3880 Comm: syz.4.90 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 46.406856][ T3880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 46.406872][ T3880] Call Trace: [ 46.406878][ T3880] [ 46.406886][ T3880] __dump_stack+0x1d/0x30 [ 46.406905][ T3880] dump_stack_lvl+0xe8/0x140 [ 46.406928][ T3880] dump_stack+0x15/0x1b [ 46.406948][ T3880] should_fail_ex+0x265/0x280 [ 46.407079][ T3880] should_fail+0xb/0x20 [ 46.407111][ T3880] should_fail_usercopy+0x1a/0x20 [ 46.407180][ T3880] _copy_from_user+0x1c/0xb0 [ 46.407263][ T3880] simple_transaction_get+0xe2/0x130 [ 46.407301][ T3880] selinux_transaction_write+0x9d/0x110 [ 46.407391][ T3880] ? __pfx_selinux_transaction_write+0x10/0x10 [ 46.407420][ T3880] vfs_write+0x266/0x8e0 [ 46.407460][ T3880] ? __rcu_read_unlock+0x4f/0x70 [ 46.407511][ T3880] ? __fget_files+0x184/0x1c0 [ 46.407541][ T3880] ksys_write+0xda/0x1a0 [ 46.407584][ T3880] __x64_sys_write+0x40/0x50 [ 46.407604][ T3880] x64_sys_call+0x2cdd/0x2fb0 [ 46.407675][ T3880] do_syscall_64+0xd2/0x200 [ 46.407692][ T3880] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 46.407717][ T3880] ? clear_bhb_loop+0x40/0x90 [ 46.407736][ T3880] ? clear_bhb_loop+0x40/0x90 [ 46.407763][ T3880] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.407837][ T3880] RIP: 0033:0x7f52f977e929 [ 46.407853][ T3880] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.407870][ T3880] RSP: 002b:00007f52f7de7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 46.407892][ T3880] RAX: ffffffffffffffda RBX: 00007f52f99a5fa0 RCX: 00007f52f977e929 [ 46.407908][ T3880] RDX: 000000000000001d RSI: 0000200000000340 RDI: 0000000000000006 [ 46.407921][ T3880] RBP: 00007f52f7de7090 R08: 0000000000000000 R09: 0000000000000000 [ 46.407979][ T3880] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.407990][ T3880] R13: 0000000000000000 R14: 00007f52f99a5fa0 R15: 00007ffc47b630d8 [ 46.408073][ T3880] [ 46.861566][ T3875] loop5: detected capacity change from 0 to 512 [ 46.887460][ T3875] EXT4-fs (loop5): 1 truncate cleaned up [ 46.925543][ T3875] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.942926][ T3912] siw: device registration error -23 [ 47.256064][ T3626] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.275836][ T3930] loop3: detected capacity change from 0 to 8192 [ 47.313227][ T1480] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.403918][ T1480] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.444086][ C1] hrtimer: interrupt took 36687 ns [ 47.494028][ T1480] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.577163][ T1480] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.707914][ T1480] batadv1: left allmulticast mode [ 47.713048][ T1480] batadv1: left promiscuous mode [ 47.718292][ T1480] bridge0: port 3(batadv1) entered disabled state [ 47.747661][ T1480] bridge_slave_1: left allmulticast mode [ 47.753389][ T1480] bridge_slave_1: left promiscuous mode [ 47.759264][ T1480] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.776611][ T1480] bridge_slave_0: left allmulticast mode [ 47.782361][ T1480] bridge_slave_0: left promiscuous mode [ 47.788201][ T1480] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.800809][ T3957] siw: device registration error -23 [ 47.964975][ T1480] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.980212][ T1480] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.994242][ T3938] loop5: detected capacity change from 0 to 1024 [ 48.005400][ T1480] bond0 (unregistering): Released all slaves [ 48.086387][ T3965] C: renamed from team_slave_0 (while UP) [ 48.111794][ T3965] netlink: 'syz.4.111': attribute type 3 has an invalid length. [ 48.119828][ T3965] netlink: 152 bytes leftover after parsing attributes in process `syz.4.111'. [ 48.135751][ T3965] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 48.331094][ T3968] loop3: detected capacity change from 0 to 512 [ 48.343893][ T3969] pimreg: entered allmulticast mode [ 48.362605][ T3971] loop5: detected capacity change from 0 to 512 [ 48.376205][ T3968] EXT4-fs: Ignoring removed orlov option [ 48.439073][ T3971] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 48.454976][ T3968] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 48.466171][ T3968] EXT4-fs (loop3): orphan cleanup on readonly fs [ 48.473816][ T3971] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0002] [ 48.485006][ T3968] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.114: bg 0: block 248: padding at end of block bitmap is not set [ 48.499356][ T3971] System zones: 1-12 [ 48.505120][ T3971] EXT4-fs (loop5): 1 truncate cleaned up [ 48.512029][ T3971] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.526292][ T3968] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.114: Failed to acquire dquot type 1 [ 48.543113][ T3971] EXT4-fs warning (device loop5): verify_group_input:156: Last group not full [ 48.554182][ T3968] EXT4-fs (loop3): 1 truncate cleaned up [ 48.756349][ T1480] hsr_slave_0: left promiscuous mode [ 48.765789][ T1480] hsr_slave_1: left promiscuous mode [ 48.771497][ T1480] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.779171][ T1480] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.788902][ T1480] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.796473][ T1480] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.816357][ T1480] veth1_macvtap: left promiscuous mode [ 48.821950][ T1480] veth0_macvtap: left promiscuous mode [ 48.827820][ T1480] veth1_vlan: left promiscuous mode [ 48.833126][ T1480] veth0_vlan: left promiscuous mode [ 48.925043][ T1480] team0 (unregistering): Port device team_slave_1 removed [ 48.936765][ T1480] team0 (unregistering): Port device team_slave_0 removed [ 48.968258][ T3968] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.983296][ T3626] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.117478][ T3985] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 49.126026][ T3985] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 49.137106][ T3988] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 49.165080][ T3985] wireguard0: entered promiscuous mode [ 49.170653][ T3985] wireguard0: entered allmulticast mode [ 49.193164][ T3988] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 49.204720][ T3988] ext4 filesystem being remounted at /22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.307962][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.384029][ T3943] chnl_net:caif_netlink_parms(): no params data found [ 49.394674][ T3998] netlink: 12 bytes leftover after parsing attributes in process `syz.5.119'. [ 49.438479][ T3998] bridge0: port 3(batadv1) entered blocking state [ 49.445181][ T3998] bridge0: port 3(batadv1) entered disabled state [ 49.472164][ T3998] batadv1: entered allmulticast mode [ 49.484584][ T3998] batadv1: entered promiscuous mode [ 49.635618][ T3943] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.642892][ T3943] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.663506][ T3943] bridge_slave_0: entered allmulticast mode [ 49.678920][ T3943] bridge_slave_0: entered promiscuous mode [ 49.703165][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 49.703179][ T29] audit: type=1400 audit(1750741227.687:622): avc: denied { kexec_image_load } for pid=4029 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 49.739373][ T4019] veth3: entered promiscuous mode [ 49.751014][ T3943] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.758203][ T3943] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.772993][ T3943] bridge_slave_1: entered allmulticast mode [ 49.781710][ T3943] bridge_slave_1: entered promiscuous mode [ 49.865131][ T3943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.881141][ T3943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.921127][ T3943] team0: Port device team_slave_0 added [ 49.927975][ T3943] team0: Port device team_slave_1 added [ 49.935775][ T4030] loop3: detected capacity change from 0 to 8192 [ 49.946088][ T3449] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 49.955412][ T3449] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 49.976272][ T3943] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.983292][ T3943] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.009440][ T3943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.023028][ T3943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.030089][ T3943] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.056111][ T3943] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.071072][ T29] audit: type=1400 audit(1750741228.067:623): avc: denied { append } for pid=4029 comm="syz.3.120" name="001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 50.120109][ T3943] hsr_slave_0: entered promiscuous mode [ 50.131754][ T3943] hsr_slave_1: entered promiscuous mode [ 50.144333][ T3943] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.152971][ T4042] loop4: detected capacity change from 0 to 2048 [ 50.161410][ T3943] Cannot create hsr debugfs directory [ 50.207546][ T4042] Alternate GPT is invalid, using primary GPT. [ 50.214078][ T4042] loop4: p2 p3 p7 [ 50.245176][ T4042] netlink: 'syz.4.126': attribute type 21 has an invalid length. [ 50.253078][ T4042] IPv6: NLM_F_CREATE should be specified when creating new route [ 50.295180][ T29] audit: type=1326 audit(1750741228.277:624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4055 comm="syz.1.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f727d60e929 code=0x7ffc0000 [ 50.318594][ T29] audit: type=1326 audit(1750741228.277:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4055 comm="syz.1.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f727d60e929 code=0x7ffc0000 [ 50.319252][ T4044] loop5: detected capacity change from 0 to 1024 [ 50.347541][ T29] audit: type=1326 audit(1750741228.337:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4055 comm="syz.1.127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f727d60e929 code=0x7ffc0000 [ 50.371618][ T29] audit: type=1326 audit(1750741228.337:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4055 comm=";^&-," exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f727d60e929 code=0x7ffc0000 [ 50.394578][ T29] audit: type=1326 audit(1750741228.337:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4055 comm=";^&-," exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f727d60e929 code=0x7ffc0000 [ 50.441894][ T3943] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 50.451289][ T29] audit: type=1326 audit(1750741228.407:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4055 comm=";^&-," exe="/root/syz-executor" sig=0 arch=c000003e syscall=119 compat=0 ip=0x7f727d60e929 code=0x7ffc0000 [ 50.474336][ T29] audit: type=1326 audit(1750741228.407:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4055 comm=";^&-," exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f727d60e929 code=0x7ffc0000 [ 50.497249][ T29] audit: type=1326 audit(1750741228.407:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4055 comm=";^&-," exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f727d60e929 code=0x7ffc0000 [ 50.523014][ T3943] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 50.532157][ T3943] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 50.547256][ T3943] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 50.637464][ T4078] loop3: detected capacity change from 0 to 512 [ 50.663870][ T3943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.667427][ T4078] EXT4-fs: Ignoring removed orlov option [ 50.702859][ T4078] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 50.732104][ T3943] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.764519][ T4080] bridge0: port 3(batadv1) entered blocking state [ 50.771176][ T4080] bridge0: port 3(batadv1) entered disabled state [ 50.778358][ T4078] EXT4-fs (loop3): orphan cleanup on readonly fs [ 50.809693][ T4080] batadv1: entered allmulticast mode [ 50.837913][ T4080] batadv1: entered promiscuous mode [ 50.876167][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.883311][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.896709][ T4078] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.129: bg 0: block 248: padding at end of block bitmap is not set [ 50.899662][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.918110][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.947466][ T4078] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.129: Failed to acquire dquot type 1 [ 50.978696][ T4078] EXT4-fs (loop3): 1 truncate cleaned up [ 50.985343][ T4078] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.068567][ T3943] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.078997][ T3943] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.167504][ T4111] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 51.195571][ T4111] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 51.204132][ T4111] ext4 filesystem being remounted at /24/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.215306][ T4114] __nla_validate_parse: 2 callbacks suppressed [ 51.215324][ T4114] netlink: 8 bytes leftover after parsing attributes in process `1'. [ 51.237993][ T4119] netlink: 766 bytes leftover after parsing attributes in process `syz.4.136'. [ 51.266976][ T31] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 51.276420][ T31] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 51.290976][ T3943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.351302][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.560585][ T4150] netlink: 8 bytes leftover after parsing attributes in process `syz.5.137'. [ 51.972349][ T3943] veth0_vlan: entered promiscuous mode [ 51.980809][ T3943] veth1_vlan: entered promiscuous mode [ 52.017544][ T3943] veth0_macvtap: entered promiscuous mode [ 52.050140][ T3943] veth1_macvtap: entered promiscuous mode [ 52.078660][ T3943] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.113370][ T3943] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.136872][ T3943] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.145724][ T3943] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.154523][ T3943] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.163323][ T3943] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.227645][ T4176] netlink: 12 bytes leftover after parsing attributes in process `syz.4.142'. [ 52.261447][ T4176] bridge0: port 4(batadv2) entered blocking state [ 52.268098][ T4176] bridge0: port 4(batadv2) entered disabled state [ 52.274871][ T4176] batadv2: entered allmulticast mode [ 52.280935][ T4176] batadv2: entered promiscuous mode [ 52.507410][ T4208] loop3: detected capacity change from 0 to 2048 [ 52.735242][ T3645] loop3: p1 < > p4 [ 52.753411][ T3645] loop3: p4 size 8388608 extends beyond EOD, truncated [ 52.765825][ T1480] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 52.775158][ T1480] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 52.792421][ T4208] loop3: p1 < > p4 [ 52.801781][ T4208] loop3: p4 size 8388608 extends beyond EOD, truncated [ 52.933087][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 52.943277][ T3645] udevd[3645]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 53.024154][ T3643] udevd[3643]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 53.385711][ T4264] loop4: detected capacity change from 0 to 512 [ 53.413457][ T4264] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 53.433248][ T4264] EXT4-fs (loop4): invalid journal inode [ 53.449599][ T4264] EXT4-fs (loop4): can't get journal size [ 53.471870][ T4264] EXT4-fs (loop4): 1 truncate cleaned up [ 53.480504][ T4264] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.529414][ T4238] loop3: detected capacity change from 0 to 1024 [ 53.674221][ T4278] loop5: detected capacity change from 0 to 256 [ 53.686540][ T4278] msdos: Unknown parameter 'dttq' [ 53.761151][ T4264] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 53.813543][ T4282] veth5: entered promiscuous mode [ 53.820392][ T4289] netlink: 8 bytes leftover after parsing attributes in process `syz.6.166'. [ 53.868067][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.029742][ T4313] netlink: 'syz.3.174': attribute type 8 has an invalid length. [ 54.037544][ T4313] netlink: 8 bytes leftover after parsing attributes in process `syz.3.174'. [ 54.159408][ T4313] loop3: detected capacity change from 0 to 128 [ 54.212888][ T4313] syz.3.174: attempt to access beyond end of device [ 54.212888][ T4313] loop3: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 54.245189][ T4313] syz.3.174: attempt to access beyond end of device [ 54.245189][ T4313] loop3: rw=2049, sector=169, nr_sectors = 16 limit=128 [ 54.259049][ T4313] syz.3.174: attempt to access beyond end of device [ 54.259049][ T4313] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 54.273318][ T4313] syz.3.174: attempt to access beyond end of device [ 54.273318][ T4313] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 54.305859][ T4313] syz.3.174: attempt to access beyond end of device [ 54.305859][ T4313] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 54.319987][ T4313] syz.3.174: attempt to access beyond end of device [ 54.319987][ T4313] loop3: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 54.349430][ T4313] syz.3.174: attempt to access beyond end of device [ 54.349430][ T4313] loop3: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 54.373487][ T4313] syz.3.174: attempt to access beyond end of device [ 54.373487][ T4313] loop3: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 54.398849][ T4313] syz.3.174: attempt to access beyond end of device [ 54.398849][ T4313] loop3: rw=2049, sector=289, nr_sectors = 9 limit=128 [ 54.567517][ T4317] loop5: detected capacity change from 0 to 512 [ 54.602876][ T4317] EXT4-fs (loop5): 1 truncate cleaned up [ 54.611343][ T4317] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.623975][ T4336] veth3: entered promiscuous mode [ 54.632230][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.639726][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.647280][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.685074][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.692552][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.700148][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.707688][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.715130][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.722544][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.729987][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.737499][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.744959][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.752396][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.780634][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.782727][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 54.782745][ T29] audit: type=1400 audit(1750741232.767:804): avc: denied { lock } for pid=4340 comm="syz.3.182" path="socket:[6888]" dev="sockfs" ino=6888 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 54.788160][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.788199][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.796033][ T29] audit: type=1400 audit(1750741232.787:805): avc: denied { accept } for pid=4340 comm="syz.3.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 54.817251][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.817277][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.817303][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.817387][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.817409][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.817430][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.894782][ T29] audit: type=1400 audit(1750741232.817:806): avc: denied { connect } for pid=4347 comm="syz.4.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 54.896582][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.915873][ T29] audit: type=1400 audit(1750741232.817:807): avc: denied { write } for pid=4347 comm="syz.4.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 54.923268][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.942364][ T29] audit: type=1400 audit(1750741232.817:808): avc: denied { read } for pid=4347 comm="syz.4.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 54.949798][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.968899][ T29] audit: type=1400 audit(1750741232.887:809): avc: denied { read } for pid=4349 comm="syz.4.185" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 54.976280][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.999575][ T29] audit: type=1400 audit(1750741232.887:810): avc: denied { open } for pid=4349 comm="syz.4.185" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 55.031083][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.038590][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 55.069512][ T2959] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 55.084124][ T29] audit: type=1400 audit(1750741233.047:811): avc: denied { bind } for pid=4349 comm="syz.4.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 55.103285][ T29] audit: type=1400 audit(1750741233.047:812): avc: denied { connect } for pid=4349 comm="syz.4.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 55.122695][ T29] audit: type=1326 audit(1750741233.077:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4333 comm="syz.6.180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd17f0fe929 code=0x7ffc0000 [ 55.191643][ T4353] fido_id[4353]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 55.207717][ T3626] Trying to write to read-only block-device loop5 [ 55.222175][ T4361] netlink: 12 bytes leftover after parsing attributes in process `syz.3.189'. [ 55.232079][ T3626] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.277708][ T4366] veth5: entered promiscuous mode [ 55.290378][ T4361] bridge0: port 3(batadv1) entered blocking state [ 55.297048][ T4361] bridge0: port 3(batadv1) entered disabled state [ 55.304461][ T4361] batadv1: entered allmulticast mode [ 55.327448][ T4361] batadv1: entered promiscuous mode [ 55.336961][ T4368] loop5: detected capacity change from 0 to 512 [ 55.368670][ T4368] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 55.474077][ T4380] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.481859][ T4380] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 55.494903][ T4380] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.502376][ T4380] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 55.682586][ T4396] loop4: detected capacity change from 0 to 512 [ 55.746616][ T4396] journal_path: Lookup failure for './file0/../file0/../file0/../file0' [ 55.755107][ T4396] EXT4-fs: error: could not find journal device path [ 55.877738][ T31] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 55.887058][ T31] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 56.006807][ T4385] loop3: detected capacity change from 0 to 1024 [ 56.019942][ T4394] loop6: detected capacity change from 0 to 1024 [ 56.054125][ T4412] FAULT_INJECTION: forcing a failure. [ 56.054125][ T4412] name failslab, interval 1, probability 0, space 0, times 0 [ 56.066895][ T4412] CPU: 1 UID: 0 PID: 4412 Comm: syz.1.207 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 56.066927][ T4412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 56.066940][ T4412] Call Trace: [ 56.066946][ T4412] [ 56.066953][ T4412] __dump_stack+0x1d/0x30 [ 56.067033][ T4412] dump_stack_lvl+0xe8/0x140 [ 56.067053][ T4412] dump_stack+0x15/0x1b [ 56.067069][ T4412] should_fail_ex+0x265/0x280 [ 56.067100][ T4412] should_failslab+0x8c/0xb0 [ 56.067124][ T4412] kmem_cache_alloc_node_noprof+0x57/0x320 [ 56.067218][ T4412] ? __alloc_skb+0x101/0x320 [ 56.067249][ T4412] __alloc_skb+0x101/0x320 [ 56.067279][ T4412] netlink_alloc_large_skb+0xba/0xf0 [ 56.067316][ T4412] netlink_sendmsg+0x3cf/0x6b0 [ 56.067383][ T4412] ? __pfx_netlink_sendmsg+0x10/0x10 [ 56.067469][ T4412] __sock_sendmsg+0x142/0x180 [ 56.067494][ T4412] ____sys_sendmsg+0x31e/0x4e0 [ 56.067573][ T4412] ___sys_sendmsg+0x17b/0x1d0 [ 56.067622][ T4412] __x64_sys_sendmsg+0xd4/0x160 [ 56.067692][ T4412] x64_sys_call+0x2999/0x2fb0 [ 56.067751][ T4412] do_syscall_64+0xd2/0x200 [ 56.067768][ T4412] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 56.067794][ T4412] ? clear_bhb_loop+0x40/0x90 [ 56.067815][ T4412] ? clear_bhb_loop+0x40/0x90 [ 56.067896][ T4412] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.067917][ T4412] RIP: 0033:0x7f727d60e929 [ 56.067936][ T4412] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.067954][ T4412] RSP: 002b:00007f727bb14038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 56.067990][ T4412] RAX: ffffffffffffffda RBX: 00007f727d836160 RCX: 00007f727d60e929 [ 56.068002][ T4412] RDX: 0000000000040004 RSI: 0000200000000280 RDI: 000000000000000a [ 56.068014][ T4412] RBP: 00007f727bb14090 R08: 0000000000000000 R09: 0000000000000000 [ 56.068026][ T4412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.068038][ T4412] R13: 0000000000000000 R14: 00007f727d836160 R15: 00007ffe05ec7a78 [ 56.068059][ T4412] [ 56.087999][ T4408] syzkaller0: entered promiscuous mode [ 56.287768][ T4408] syzkaller0: entered allmulticast mode [ 56.386889][ T4428] loop6: detected capacity change from 0 to 256 [ 56.393535][ T4428] msdos: Unknown parameter 'dttq' [ 56.438550][ T4432] loop3: detected capacity change from 0 to 512 [ 56.454248][ T4432] EXT4-fs: Ignoring removed orlov option [ 56.575254][ T4432] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.604215][ T4432] EXT4-fs (loop3): orphan cleanup on readonly fs [ 56.625636][ T4432] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.213: bg 0: block 248: padding at end of block bitmap is not set [ 56.693612][ T4432] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.213: Failed to acquire dquot type 1 [ 56.762602][ T4432] EXT4-fs (loop3): 1 truncate cleaned up [ 56.769879][ T4432] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 56.924099][ T4479] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 56.959249][ T4479] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 57.051378][ T4479] ext4 filesystem being remounted at /38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.140813][ T4490] siw: device registration error -23 [ 57.218495][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.331171][ T4513] FAULT_INJECTION: forcing a failure. [ 57.331171][ T4513] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.344351][ T4513] CPU: 0 UID: 0 PID: 4513 Comm: syz.6.228 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 57.344380][ T4513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 57.344469][ T4513] Call Trace: [ 57.344477][ T4513] [ 57.344486][ T4513] __dump_stack+0x1d/0x30 [ 57.344509][ T4513] dump_stack_lvl+0xe8/0x140 [ 57.344528][ T4513] dump_stack+0x15/0x1b [ 57.344582][ T4513] should_fail_ex+0x265/0x280 [ 57.344618][ T4513] should_fail+0xb/0x20 [ 57.344644][ T4513] should_fail_usercopy+0x1a/0x20 [ 57.344726][ T4513] strncpy_from_user+0x25/0x230 [ 57.344756][ T4513] ? kmem_cache_alloc_noprof+0x186/0x310 [ 57.344840][ T4513] ? getname_flags+0x80/0x3b0 [ 57.344870][ T4513] getname_flags+0xae/0x3b0 [ 57.344892][ T4513] do_sys_openat2+0x60/0x110 [ 57.344973][ T4513] __x64_sys_openat+0xf2/0x120 [ 57.345007][ T4513] x64_sys_call+0x1af/0x2fb0 [ 57.345033][ T4513] do_syscall_64+0xd2/0x200 [ 57.345069][ T4513] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.345099][ T4513] ? clear_bhb_loop+0x40/0x90 [ 57.345119][ T4513] ? clear_bhb_loop+0x40/0x90 [ 57.345139][ T4513] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.345161][ T4513] RIP: 0033:0x7fd17f0fe929 [ 57.345203][ T4513] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.345223][ T4513] RSP: 002b:00007fd17d767038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 57.345246][ T4513] RAX: ffffffffffffffda RBX: 00007fd17f325fa0 RCX: 00007fd17f0fe929 [ 57.345260][ T4513] RDX: 0000000000000000 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 57.345273][ T4513] RBP: 00007fd17d767090 R08: 0000000000000000 R09: 0000000000000000 [ 57.345343][ T4513] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.345358][ T4513] R13: 0000000000000000 R14: 00007fd17f325fa0 R15: 00007ffe7cdbce38 [ 57.345380][ T4513] [ 57.686866][ T4527] loop6: detected capacity change from 0 to 256 [ 57.693571][ T4527] msdos: Unknown parameter 'dttq' [ 57.733174][ T4537] FAULT_INJECTION: forcing a failure. [ 57.733174][ T4537] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.746719][ T4537] CPU: 1 UID: 0 PID: 4537 Comm: syz.3.233 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 57.746747][ T4537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 57.746759][ T4537] Call Trace: [ 57.746763][ T4537] [ 57.746769][ T4537] __dump_stack+0x1d/0x30 [ 57.746871][ T4537] dump_stack_lvl+0xe8/0x140 [ 57.746903][ T4537] dump_stack+0x15/0x1b [ 57.746923][ T4537] should_fail_ex+0x265/0x280 [ 57.746961][ T4537] should_fail+0xb/0x20 [ 57.747078][ T4537] should_fail_usercopy+0x1a/0x20 [ 57.747117][ T4537] strncpy_from_user+0x25/0x230 [ 57.747145][ T4537] ? kmem_cache_alloc_noprof+0x186/0x310 [ 57.747170][ T4537] ? getname_flags+0x80/0x3b0 [ 57.747223][ T4537] getname_flags+0xae/0x3b0 [ 57.747245][ T4537] do_sys_openat2+0x60/0x110 [ 57.747278][ T4537] __x64_sys_openat+0xf2/0x120 [ 57.747351][ T4537] x64_sys_call+0x1af/0x2fb0 [ 57.747409][ T4537] do_syscall_64+0xd2/0x200 [ 57.747430][ T4537] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.747529][ T4537] ? clear_bhb_loop+0x40/0x90 [ 57.747555][ T4537] ? clear_bhb_loop+0x40/0x90 [ 57.747583][ T4537] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.747605][ T4537] RIP: 0033:0x7fabb353e929 [ 57.747621][ T4537] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.747673][ T4537] RSP: 002b:00007fabb1ba7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 57.747721][ T4537] RAX: ffffffffffffffda RBX: 00007fabb3765fa0 RCX: 00007fabb353e929 [ 57.747736][ T4537] RDX: 0000000000000000 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 57.747751][ T4537] RBP: 00007fabb1ba7090 R08: 0000000000000000 R09: 0000000000000000 [ 57.747763][ T4537] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.747774][ T4537] R13: 0000000000000000 R14: 00007fabb3765fa0 R15: 00007ffdc85842d8 [ 57.747794][ T4537] [ 58.041454][ T4544] veth3: entered promiscuous mode [ 58.092177][ T4552] netlink: 'syz.3.243': attribute type 21 has an invalid length. [ 58.120904][ T4552] loop3: detected capacity change from 0 to 512 [ 58.151748][ T4552] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 58.224060][ T4552] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 58.257865][ T4552] EXT4-fs (loop3): 1 truncate cleaned up [ 58.271794][ T4552] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.304910][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.314588][ T4568] FAULT_INJECTION: forcing a failure. [ 58.314588][ T4568] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.327954][ T4568] CPU: 1 UID: 0 PID: 4568 Comm: syz.5.249 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 58.327989][ T4568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 58.328005][ T4568] Call Trace: [ 58.328011][ T4568] [ 58.328020][ T4568] __dump_stack+0x1d/0x30 [ 58.328053][ T4568] dump_stack_lvl+0xe8/0x140 [ 58.328132][ T4568] dump_stack+0x15/0x1b [ 58.328149][ T4568] should_fail_ex+0x265/0x280 [ 58.328241][ T4568] should_fail+0xb/0x20 [ 58.328275][ T4568] should_fail_usercopy+0x1a/0x20 [ 58.328464][ T4568] _copy_to_user+0x20/0xa0 [ 58.328488][ T4568] simple_read_from_buffer+0xb5/0x130 [ 58.328529][ T4568] proc_fail_nth_read+0x100/0x140 [ 58.328615][ T4568] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 58.328656][ T4568] vfs_read+0x19d/0x6f0 [ 58.328692][ T4568] ? _copy_to_user+0x7c/0xa0 [ 58.328777][ T4568] ? __rcu_read_unlock+0x4f/0x70 [ 58.328803][ T4568] ? __fget_files+0x184/0x1c0 [ 58.328830][ T4568] ksys_read+0xda/0x1a0 [ 58.328942][ T4568] __x64_sys_read+0x40/0x50 [ 58.328976][ T4568] x64_sys_call+0x2d77/0x2fb0 [ 58.329002][ T4568] do_syscall_64+0xd2/0x200 [ 58.329024][ T4568] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.329059][ T4568] ? clear_bhb_loop+0x40/0x90 [ 58.329086][ T4568] ? clear_bhb_loop+0x40/0x90 [ 58.329106][ T4568] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.329129][ T4568] RIP: 0033:0x7f71ed9ed33c [ 58.329147][ T4568] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 58.329169][ T4568] RSP: 002b:00007f71ec057030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 58.329194][ T4568] RAX: ffffffffffffffda RBX: 00007f71edc15fa0 RCX: 00007f71ed9ed33c [ 58.329206][ T4568] RDX: 000000000000000f RSI: 00007f71ec0570a0 RDI: 0000000000000008 [ 58.329216][ T4568] RBP: 00007f71ec057090 R08: 0000000000000000 R09: 0000000000000000 [ 58.329227][ T4568] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.329238][ T4568] R13: 0000000000000000 R14: 00007f71edc15fa0 R15: 00007ffdaba229f8 [ 58.329310][ T4568] [ 58.715923][ T4583] veth7: entered promiscuous mode [ 58.880932][ T4607] loop1: detected capacity change from 0 to 512 [ 58.925640][ T4605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4605 comm=syz.5.260 [ 58.942833][ T4607] journal_path: Lookup failure for './file0/../file0/../file0/../file0' [ 58.951329][ T4607] EXT4-fs: error: could not find journal device path [ 59.145467][ T4569] loop6: detected capacity change from 0 to 1024 [ 59.218368][ T4570] loop4: detected capacity change from 0 to 1024 [ 59.258399][ T4600] loop3: detected capacity change from 0 to 512 [ 59.289428][ T4600] EXT4-fs (loop3): 1 truncate cleaned up [ 59.356445][ T4600] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.425499][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.437990][ T4639] siw: device registration error -23 [ 59.540714][ T4650] netlink: 12 bytes leftover after parsing attributes in process `syz.5.267'. [ 59.584281][ T4650] bridge0: port 4(batadv2) entered blocking state [ 59.590904][ T4650] bridge0: port 4(batadv2) entered disabled state [ 59.614720][ T4650] batadv2: entered allmulticast mode [ 59.620834][ T4650] batadv2: entered promiscuous mode [ 59.640734][ T4666] loop6: detected capacity change from 0 to 512 [ 59.679836][ T4666] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 59.821526][ T4697] loop5: detected capacity change from 0 to 512 [ 59.838927][ T4697] EXT4-fs: Ignoring removed orlov option [ 59.851607][ T4699] loop6: detected capacity change from 0 to 512 [ 59.868551][ T4697] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 59.878992][ T4699] EXT4-fs: Ignoring removed orlov option [ 59.893982][ T4699] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 59.905729][ T4697] EXT4-fs (loop5): write access unavailable, skipping orphan cleanup [ 59.937132][ T4699] EXT4-fs (loop6): orphan cleanup on readonly fs [ 59.948534][ T4699] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.280: bg 0: block 248: padding at end of block bitmap is not set [ 59.963560][ T4697] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.983504][ T4699] __quota_error: 287 callbacks suppressed [ 59.983535][ T4699] Quota error (device loop6): write_blk: dquota write failed [ 59.997257][ T4699] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 60.007548][ T4699] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.280: Failed to acquire dquot type 1 [ 60.030280][ T4699] EXT4-fs (loop6): 1 truncate cleaned up [ 60.037298][ T4699] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 60.097150][ T1480] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 60.106463][ T1480] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 60.230830][ T29] audit: type=1400 audit(1750741238.217:1099): avc: denied { cpu } for pid=4736 comm="syz.1.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 60.335371][ T29] audit: type=1400 audit(1750741238.327:1100): avc: denied { ioctl } for pid=4751 comm="syz.1.283" path="socket:[8545]" dev="sockfs" ino=8545 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.361955][ T4752] FAULT_INJECTION: forcing a failure. [ 60.361955][ T4752] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.371791][ T29] audit: type=1400 audit(1750741238.327:1101): avc: denied { read } for pid=4751 comm="syz.1.283" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 60.375237][ T4752] CPU: 1 UID: 0 PID: 4752 Comm: syz.1.283 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 60.375275][ T4752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 60.375327][ T4752] Call Trace: [ 60.375335][ T4752] [ 60.375345][ T4752] __dump_stack+0x1d/0x30 [ 60.375374][ T4752] dump_stack_lvl+0xe8/0x140 [ 60.375400][ T4752] dump_stack+0x15/0x1b [ 60.375421][ T4752] should_fail_ex+0x265/0x280 [ 60.375524][ T4752] should_fail+0xb/0x20 [ 60.375577][ T4752] should_fail_usercopy+0x1a/0x20 [ 60.375692][ T4752] _copy_from_iter+0xcf/0xe40 [ 60.375724][ T4752] ? __build_skb_around+0x1a0/0x200 [ 60.375753][ T4752] ? __alloc_skb+0x223/0x320 [ 60.375901][ T4752] netlink_sendmsg+0x471/0x6b0 [ 60.375931][ T4752] ? __pfx_netlink_sendmsg+0x10/0x10 [ 60.375958][ T4752] __sock_sendmsg+0x142/0x180 [ 60.375993][ T4752] ____sys_sendmsg+0x31e/0x4e0 [ 60.376061][ T4752] ___sys_sendmsg+0x17b/0x1d0 [ 60.376166][ T4752] __x64_sys_sendmsg+0xd4/0x160 [ 60.376218][ T4752] x64_sys_call+0x2999/0x2fb0 [ 60.376247][ T4752] do_syscall_64+0xd2/0x200 [ 60.376301][ T4752] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.376337][ T4752] ? clear_bhb_loop+0x40/0x90 [ 60.376367][ T4752] ? clear_bhb_loop+0x40/0x90 [ 60.376397][ T4752] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.376444][ T4752] RIP: 0033:0x7f727d60e929 [ 60.376466][ T4752] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.376501][ T4752] RSP: 002b:00007f727bc77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.376526][ T4752] RAX: ffffffffffffffda RBX: 00007f727d835fa0 RCX: 00007f727d60e929 [ 60.376543][ T4752] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000008 [ 60.376635][ T4752] RBP: 00007f727bc77090 R08: 0000000000000000 R09: 0000000000000000 [ 60.376651][ T4752] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.376668][ T4752] R13: 0000000000000000 R14: 00007f727d835fa0 R15: 00007ffe05ec7a78 [ 60.376696][ T4752] [ 60.605052][ T29] audit: type=1400 audit(1750741238.327:1102): avc: denied { open } for pid=4751 comm="syz.1.283" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 60.629169][ T29] audit: type=1400 audit(1750741238.487:1103): avc: denied { ioctl } for pid=4758 comm="syz.1.284" path="socket:[8561]" dev="sockfs" ino=8561 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 60.654053][ T29] audit: type=1400 audit(1750741238.487:1104): avc: denied { setopt } for pid=4758 comm="syz.1.284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 60.673579][ T29] audit: type=1400 audit(1750741238.497:1105): avc: denied { read } for pid=4758 comm="syz.1.284" lport=5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 60.708662][ T3626] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.732223][ T3943] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.739919][ T29] audit: type=1400 audit(1750741238.717:1106): avc: denied { setopt } for pid=4758 comm="syz.1.284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 60.801993][ T4767] netlink: 12 bytes leftover after parsing attributes in process `syz.5.287'. [ 60.826407][ T4767] bridge0: port 5(batadv3) entered blocking state [ 60.832942][ T4767] bridge0: port 5(batadv3) entered disabled state [ 60.846654][ T4769] loop4: detected capacity change from 0 to 512 [ 60.853509][ T4769] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 60.861915][ T4767] batadv3: entered allmulticast mode [ 60.863956][ T4767] batadv3: entered promiscuous mode [ 60.916462][ T4773] loop3: detected capacity change from 0 to 512 [ 60.972342][ T4781] loop4: detected capacity change from 0 to 1024 [ 61.018550][ T4781] EXT4-fs: Ignoring removed orlov option [ 61.024392][ T4781] EXT4-fs: Ignoring removed nomblk_io_submit option [ 61.051808][ T4781] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.088311][ T4781] netlink: 32 bytes leftover after parsing attributes in process `syz.4.295'. [ 61.326500][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.343501][ T1480] batman_adv: batadv3: No IGMP Querier present - multicast optimizations disabled [ 61.352863][ T1480] batman_adv: batadv3: No MLD Querier present - multicast optimizations disabled [ 61.522625][ T4784] ================================================================== [ 61.530834][ T4784] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 61.538702][ T4784] [ 61.541051][ T4784] write to 0xffffea0004730318 of 8 bytes by task 4791 on cpu 0: [ 61.548703][ T4784] __filemap_remove_folio+0x1a5/0x2a0 [ 61.554116][ T4784] filemap_remove_folio+0x6d/0x1d0 [ 61.559269][ T4784] truncate_inode_folio+0x42/0x50 [ 61.564328][ T4784] shmem_undo_range+0x244/0xa80 [ 61.569229][ T4784] shmem_fallocate+0x799/0x840 [ 61.574014][ T4784] vfs_fallocate+0x410/0x450 [ 61.578638][ T4784] __x64_sys_fallocate+0x7a/0xd0 [ 61.583612][ T4784] x64_sys_call+0x2b88/0x2fb0 [ 61.588323][ T4784] do_syscall_64+0xd2/0x200 [ 61.592863][ T4784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.598790][ T4784] [ 61.601144][ T4784] read to 0xffffea0004730318 of 8 bytes by task 4784 on cpu 1: [ 61.608720][ T4784] folio_mapping+0xa1/0x120 [ 61.613273][ T4784] evict_folios+0x298e/0x33d0 [ 61.617988][ T4784] try_to_shrink_lruvec+0x45a/0x7e0 [ 61.623212][ T4784] shrink_lruvec+0x22e/0x1b40 [ 61.627924][ T4784] shrink_node+0x686/0x2120 [ 61.632473][ T4784] do_try_to_free_pages+0x3f6/0xcd0 [ 61.637699][ T4784] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 61.643631][ T4784] try_charge_memcg+0x358/0x9e0 [ 61.648521][ T4784] obj_cgroup_charge_pages+0xa6/0x150 [ 61.653937][ T4784] __memcg_kmem_charge_page+0x9f/0x170 [ 61.659444][ T4784] __alloc_frozen_pages_noprof+0x188/0x360 [ 61.665292][ T4784] alloc_pages_mpol+0xb3/0x250 [ 61.670120][ T4784] alloc_pages_noprof+0x90/0x130 [ 61.675103][ T4784] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 61.680959][ T4784] __kvmalloc_node_noprof+0x30f/0x4e0 [ 61.686365][ T4784] ip_set_alloc+0x1f/0x30 [ 61.690744][ T4784] hash_netiface_create+0x282/0x740 [ 61.695991][ T4784] ip_set_create+0x3c9/0x960 [ 61.700631][ T4784] nfnetlink_rcv_msg+0x4c3/0x590 [ 61.705628][ T4784] netlink_rcv_skb+0x120/0x220 [ 61.710443][ T4784] nfnetlink_rcv+0x16b/0x1690 [ 61.715152][ T4784] netlink_unicast+0x59e/0x670 [ 61.719964][ T4784] netlink_sendmsg+0x58b/0x6b0 [ 61.724751][ T4784] __sock_sendmsg+0x142/0x180 [ 61.729468][ T4784] ____sys_sendmsg+0x31e/0x4e0 [ 61.734273][ T4784] ___sys_sendmsg+0x17b/0x1d0 [ 61.739012][ T4784] __x64_sys_sendmsg+0xd4/0x160 [ 61.743916][ T4784] x64_sys_call+0x2999/0x2fb0 [ 61.748641][ T4784] do_syscall_64+0xd2/0x200 [ 61.753179][ T4784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.759107][ T4784] [ 61.761454][ T4784] value changed: 0xffff88811acf1078 -> 0x0000000000000000 [ 61.768592][ T4784] [ 61.770946][ T4784] Reported by Kernel Concurrency Sanitizer on: [ 61.777123][ T4784] CPU: 1 UID: 0 PID: 4784 Comm: syz.1.296 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 61.789483][ T4784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 61.799576][ T4784] ================================================================== [ 61.869978][ T4786] loop3: detected capacity change from 0 to 1024 [ 62.043808][ T4784] syz.1.296 (4784) used greatest stack depth: 6456 bytes left