last executing test programs: 50.254525161s ago: executing program 2 (id=1351): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x81}, 0xfebe) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3}, 0x18) fspick(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff2}, {}, {0x8, 0x10}}}, 0x24}}, 0x0) 50.043202228s ago: executing program 2 (id=1355): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000007000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000010018"], 0x88}}, 0x0) 49.904013199s ago: executing program 2 (id=1357): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) unshare(0x62040200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000400)={0x20, r4, 0x1, 0x70bd24, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x71ee33ae2e41d682}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x240041c0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x4000811}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 49.651979319s ago: executing program 2 (id=1361): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x10dc43, 0x0) umount2(&(0x7f0000000340)='./file0/file0\x00', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 49.493832042s ago: executing program 2 (id=1364): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r2}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x6, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x14, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r1, @ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r4], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xd0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008004) write$cgroup_int(r2, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x4000) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="580000000008010200000000000000000200ffff0600024022eb000005000300ffff00000900010073797a3000000000260004"], 0x58}, 0x1, 0x0, 0x0, 0x20000015}, 0x20008000) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r7 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r7, 0x2284, &(0x7f0000000080)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(0xffffffffffffffff, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) wait4(0x0, 0x0, 0x40000000, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 49.375576352s ago: executing program 2 (id=1368): socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x25, 0x1, 0x0) r0 = syz_io_uring_setup(0x2423, &(0x7f0000000000)={0x0, 0xec25, 0x0, 0x2, 0x40000333}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6007, @fd_index=0x4, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001800)=""/211, 0xd3}], 0x1}) io_uring_enter(r0, 0x47ba, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x108100, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) r7 = socket(0x11, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@orlov}, {@debug}, {@noload}, {@nombcache}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000}}]}, 0xfa, 0x47c, &(0x7f0000000a80)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r7, &(0x7f0000000180)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @dev}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000feffff3f0000000002000000851081d60600000800000000040000004608000000000000180000000000000000000000000000009500000000000000950000e5ff00000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x8}, 0x94) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r7, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="02011400012918000e1a80009f0001140000002f0600ac141430e0000003808a8972bd0b72e41082b1a3d206"], 0xdd12}], 0x1, 0x0, 0x0, 0x4000007}, 0x1) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40100, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r11, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 49.375329242s ago: executing program 32 (id=1368): socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x25, 0x1, 0x0) r0 = syz_io_uring_setup(0x2423, &(0x7f0000000000)={0x0, 0xec25, 0x0, 0x2, 0x40000333}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6007, @fd_index=0x4, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001800)=""/211, 0xd3}], 0x1}) io_uring_enter(r0, 0x47ba, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x108100, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) r7 = socket(0x11, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@orlov}, {@debug}, {@noload}, {@nombcache}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000}}]}, 0xfa, 0x47c, &(0x7f0000000a80)="$eJzs3M1vFOUfAPDvTLulwI9fK+ILCFJFI/GlpeVFDl40mnDQxEQPGE+1LaRSqKE1EUK0esCjIfFu/C+MJ70Y9aKJV70bEmK4gHpZMzsztLS77ZZud4H9fJLZfZ6Z2X2e78w8O8/Ms7sBdK2h7CGJ+F9E/B4RA3n29hWG8qeb1y9N/H390kQS1epbfyW19W5cvzRRrlq+bnueqVaL/JY65V5+N2J8ZmbqfJEfmT/7wcjchYsvTJ8dPz11eurc2PHjRw7v6zs2drQlcWZx3djz8eze3SfeufLGxMkr7/2UpJHHHcviaJWhfOvW9XSrC+uwHUvSSW/22F/k9v+yuKTekUAn9UREtrsqtfY/ED2x9daygXjts45WDthU1Wq1usqn8kIVuI8l0ekaAJ1Rnuiz699yalPX465w7eX8AiiL+2Yx5Ut6I80T+yvLrm9baSgiTi7881U2xSbdhwAAWOq7rP/zfL3+XxoP54m+7OH/xRjKYEQ8EBE7I+LBiNgVEQ9F1NZ9JCIeXWf5y0dIVvZ/0qt3HFwTsv7fS8XY1u39v7RcZbCnyO2oxV9JTk3PTB0qtsnBqGw5NZ1Mja5Sxvev/vZFo2VL+3/ZlJVf9gWLelztXXaDbnJ8fnwjMS917dOIPb314k9q4wJRjOvtjog9d1jG9LO9DZetHf8qGr9t06pfRzyT7/+FWBZ/KWk4Pjn64rGxoyP9MTN1aKQ8Klb6+dfLbzYqf0Pxt0C2/7fVPf5vxT+Y9EfMXbh4pjZeO7f+Mi7/8XnDa5p1Hv8ndhTHf1/ydm1GX7Hgo/H5+fOjEX3J6yvnjy2+W5kv18/iP3igfvvfGYtb4rGI2BsR+yLi8eyisKj7ExHxZEQcWCX+H1956v31x9+esdIs/sm19n8s3f/rT/Sc+eHbtePvj4hG+/9ILXWwmNPM51+zFdzItgMAAIB7Rf4d+CQdXkwnw8P5d/h3xbZ0ZnZu/rlTsx+em8y/Kz8YlbS80zWw5H7oaHFvuMyPLcsfLu4bf9mztZYfnpidmex08NDltq9o/2matf/Mnz2drh2w6Vowjgbco7R/6F7aP3SnZM32X2lbXYD2c/6H7lWv/X/ScO3hbza1MkBbOf9D92qi/S/kT417BcC9yfkfupf2D12p4W/j0w395L/tiX+L/zO8W+pz/ycivSuqcf8nepv+M4tGicrKtlwdyNt/NmdL3Vd1+pMJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgNf4LAAD///R05PQ=") r8 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)=0x1) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r7, &(0x7f0000000180)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @dev}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000feffff3f0000000002000000851081d60600000800000000040000004608000000000000180000000000000000000000000000009500000000000000950000e5ff00000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x8}, 0x94) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r7, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="02011400012918000e1a80009f0001140000002f0600ac141430e0000003808a8972bd0b72e41082b1a3d206"], 0xdd12}], 0x1, 0x0, 0x0, 0x4000007}, 0x1) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40100, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r11, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 38.787009895s ago: executing program 4 (id=1518): bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0x4, 0x4, 0x4, 0x1}, 0x50) socket$kcm(0x10, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300a8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 38.700134772s ago: executing program 4 (id=1519): socket$pppl2tp(0x18, 0x1, 0x1) socket(0x80000000000000a, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x2}, 0x18) set_mempolicy_home_node(&(0x7f0000fff000/0x1000)=nil, 0x2900, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup(r3) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000740)={0x0, 0x1, "15"}, &(0x7f0000000300)=0x9) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 38.508077717s ago: executing program 4 (id=1524): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000a88000/0x2000)=nil, 0x3) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000590000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100"], 0x28}}, 0x8000) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x32, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRES8=r0, @ANYRES32=0x0], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000840)={0x0, {0x2, 0x0, @empty}, {0x4, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x184, 0x0, 0x0, 0xfdffffffffffffff, 0x0, &(0x7f0000000180)='lo\x00', 0x0, 0xa00}) r10 = socket(0x10, 0x80003, 0x0) write(r10, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) close_range(r10, 0xffffffffffffffff, 0x1000000000000000) r11 = socket$kcm(0x10, 0x2, 0x0) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r12}, 0x10) sendmsg$inet(r11, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)) socket$nl_route(0x10, 0x3, 0x0) 38.012140058s ago: executing program 4 (id=1525): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x10dc43, 0x0) umount2(&(0x7f0000000340)='./file0/file0\x00', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 37.500226649s ago: executing program 4 (id=1527): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x21}}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) 37.332230152s ago: executing program 4 (id=1529): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) write$selinux_create(r0, &(0x7f0000000040)=@objname={'system_u:object_r:usbtty_device_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0xffffffffffffff01, 0x20, './file0\x00'}, 0x67) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f00000000c0)=[@ioring_restriction_sqe_op={0x1, 0x21}, @ioring_restriction_sqe_op={0x1, 0x4}, @ioring_restriction_sqe_flags_required={0x3, 0x12}, @ioring_restriction_register_op={0x0, 0x13}, @ioring_restriction_sqe_flags_required={0x3, 0x2}, @ioring_restriction_sqe_op={0x1, 0x15}, @ioring_restriction_sqe_op={0x1, 0x2}], 0x7) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000002c0)={@dev, @rand_addr, 0x0}, &(0x7f0000000300)=0xc) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x24, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@alu={0x7, 0x1, 0xc, 0x1, 0x8, 0x1, 0xfffffffffffffffc}, @alu={0x4, 0x1, 0xe, 0xb, 0x5, 0x20, 0xfffffffffffffff0}, @ldst={0x0, 0x3, 0x2, 0x2, 0x8, 0xc, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffc}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='GPL\x00', 0xdf, 0x0, 0x0, 0x40f00, 0x5, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x5, 0x1}, 0x10, 0xffffffffffffffff, 0x0, 0x6, 0x0, &(0x7f0000000380)=[{0x1, 0x4, 0xc, 0x9720a27cd4c85656}, {0x4, 0x3, 0x7, 0x7}, {0x1, 0x5, 0xc, 0x5}, {0x5, 0x4, 0x1, 0x9}, {0x2, 0x1, 0xb}, {0x0, 0x3, 0xe, 0x5}], 0x10, 0xd}, 0x94) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) write$selinux_create(r0, &(0x7f00000004c0)=@access={'system_u:object_r:selinux_config_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x8000000000000001}, 0x60) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='svc_unregister\x00', r0, 0x0, 0x8}, 0x18) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@gettfilter={0x24, 0x2e, 0x10, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0x4}, {0x0, 0x4}, {0xd, 0x10}}}, 0x24}}, 0x4000090) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000006c0)='system_u:object_r:selinux_config_t:s0') prctl$PR_GET_TSC(0x19, &(0x7f0000000700)) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r2, 0x40047211, &(0x7f0000000740)=0x15) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000780)) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000007c0)) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x2) renameat(r0, &(0x7f0000000800)='./file0\x00', r0, &(0x7f0000000840)='./file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000880)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000008c0)=0x20) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x200, 0x0) mknodat$loop(r4, &(0x7f0000000940)='./file0\x00', 0x800, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x20001, 0x0) write$9p(r5, &(0x7f00000009c0)="b930c619e190db69019639bc979ec05309490dd22c470e946a7730e5acba57aead1917345e21837deedda2e9f08844516fff218177316b7fc6e267af2c102995d6d4ebb3baf28e1cb6cb56469a75dd80ffd44aa3edb45bad9f89043759d00777c09356f550507d2a180127c17929484cd3338fbd1d9ec57652d2462226014b7aef5be0a02e66ac40881f831ad55775e1b372944b4b61c6095fa9b2f6c1aa0a53c0338cf9da188e98d8be18d01dbb921739dcd34ca89514a023a501e8ae5cf15cbce511a125b1242024d41a9503e73c8c1dbbdedd01b5aaa70629bc049b689f0be9879033a643a03bdfd200de0d5516dbcefefc0dd93c", 0xf6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={r0, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000c80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d00)=[0x0], 0x0, 0xe1, &(0x7f0000000d40)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000d80), &(0x7f0000000dc0), 0x8, 0x97, 0x8, 0x8, &(0x7f0000000e00)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001000)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000ac0)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @jmp={0x5, 0x0, 0xa, 0x7, 0x2, 0x6}, @map_val={0x18, 0x9, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x4}, @jmp={0x5, 0x0, 0xc, 0x2, 0x7, 0x4, 0x4}], &(0x7f0000000b40)='GPL\x00', 0x6, 0x6c, &(0x7f0000000b80)=""/108, 0x41000, 0x2, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000000c00)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000c40)={0x5, 0xe, 0x8001, 0x40}, 0x10, r6, 0x0, 0x0, &(0x7f0000000f80)=[r5, r5, r0, r0], &(0x7f0000000fc0), 0x10, 0x7fffffff}, 0x94) r7 = syz_open_dev$evdev(&(0x7f00000010c0), 0x7, 0x200000) ioctl$EVIOCSKEYCODE(r7, 0x40084504, &(0x7f0000001100)=[0x6, 0xc236]) r8 = socket(0x2, 0x5, 0x5) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f0000001140)={r5, r2}) 37.285932206s ago: executing program 33 (id=1529): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) write$selinux_create(r0, &(0x7f0000000040)=@objname={'system_u:object_r:usbtty_device_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0xffffffffffffff01, 0x20, './file0\x00'}, 0x67) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f00000000c0)=[@ioring_restriction_sqe_op={0x1, 0x21}, @ioring_restriction_sqe_op={0x1, 0x4}, @ioring_restriction_sqe_flags_required={0x3, 0x12}, @ioring_restriction_register_op={0x0, 0x13}, @ioring_restriction_sqe_flags_required={0x3, 0x2}, @ioring_restriction_sqe_op={0x1, 0x15}, @ioring_restriction_sqe_op={0x1, 0x2}], 0x7) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000002c0)={@dev, @rand_addr, 0x0}, &(0x7f0000000300)=0xc) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x24, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@alu={0x7, 0x1, 0xc, 0x1, 0x8, 0x1, 0xfffffffffffffffc}, @alu={0x4, 0x1, 0xe, 0xb, 0x5, 0x20, 0xfffffffffffffff0}, @ldst={0x0, 0x3, 0x2, 0x2, 0x8, 0xc, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffc}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='GPL\x00', 0xdf, 0x0, 0x0, 0x40f00, 0x5, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x0, 0xf, 0x5, 0x1}, 0x10, 0xffffffffffffffff, 0x0, 0x6, 0x0, &(0x7f0000000380)=[{0x1, 0x4, 0xc, 0x9720a27cd4c85656}, {0x4, 0x3, 0x7, 0x7}, {0x1, 0x5, 0xc, 0x5}, {0x5, 0x4, 0x1, 0x9}, {0x2, 0x1, 0xb}, {0x0, 0x3, 0xe, 0x5}], 0x10, 0xd}, 0x94) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) write$selinux_create(r0, &(0x7f00000004c0)=@access={'system_u:object_r:selinux_config_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x8000000000000001}, 0x60) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='svc_unregister\x00', r0, 0x0, 0x8}, 0x18) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@gettfilter={0x24, 0x2e, 0x10, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0x4}, {0x0, 0x4}, {0xd, 0x10}}}, 0x24}}, 0x4000090) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000006c0)='system_u:object_r:selinux_config_t:s0') prctl$PR_GET_TSC(0x19, &(0x7f0000000700)) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r2, 0x40047211, &(0x7f0000000740)=0x15) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000780)) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000007c0)) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x2) renameat(r0, &(0x7f0000000800)='./file0\x00', r0, &(0x7f0000000840)='./file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000880)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000008c0)=0x20) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x200, 0x0) mknodat$loop(r4, &(0x7f0000000940)='./file0\x00', 0x800, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x20001, 0x0) write$9p(r5, &(0x7f00000009c0)="b930c619e190db69019639bc979ec05309490dd22c470e946a7730e5acba57aead1917345e21837deedda2e9f08844516fff218177316b7fc6e267af2c102995d6d4ebb3baf28e1cb6cb56469a75dd80ffd44aa3edb45bad9f89043759d00777c09356f550507d2a180127c17929484cd3338fbd1d9ec57652d2462226014b7aef5be0a02e66ac40881f831ad55775e1b372944b4b61c6095fa9b2f6c1aa0a53c0338cf9da188e98d8be18d01dbb921739dcd34ca89514a023a501e8ae5cf15cbce511a125b1242024d41a9503e73c8c1dbbdedd01b5aaa70629bc049b689f0be9879033a643a03bdfd200de0d5516dbcefefc0dd93c", 0xf6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={r0, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000c80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d00)=[0x0], 0x0, 0xe1, &(0x7f0000000d40)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000d80), &(0x7f0000000dc0), 0x8, 0x97, 0x8, 0x8, &(0x7f0000000e00)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001000)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000ac0)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @jmp={0x5, 0x0, 0xa, 0x7, 0x2, 0x6}, @map_val={0x18, 0x9, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x4}, @jmp={0x5, 0x0, 0xc, 0x2, 0x7, 0x4, 0x4}], &(0x7f0000000b40)='GPL\x00', 0x6, 0x6c, &(0x7f0000000b80)=""/108, 0x41000, 0x2, '\x00', 0x0, 0x1b, r0, 0x8, &(0x7f0000000c00)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000c40)={0x5, 0xe, 0x8001, 0x40}, 0x10, r6, 0x0, 0x0, &(0x7f0000000f80)=[r5, r5, r0, r0], &(0x7f0000000fc0), 0x10, 0x7fffffff}, 0x94) r7 = syz_open_dev$evdev(&(0x7f00000010c0), 0x7, 0x200000) ioctl$EVIOCSKEYCODE(r7, 0x40084504, &(0x7f0000001100)=[0x6, 0xc236]) r8 = socket(0x2, 0x5, 0x5) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f0000001140)={r5, r2}) 34.056998956s ago: executing program 6 (id=1530): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000100000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x18) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x2400c800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x14) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0x1) 33.740243871s ago: executing program 6 (id=1571): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x21}}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) 33.712714054s ago: executing program 6 (id=1573): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x10dc43, 0x0) umount2(&(0x7f0000000340)='./file0/file0\x00', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 33.617742672s ago: executing program 6 (id=1578): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000d00)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="05fe58049ebbc0aa12b5d8ad4f4fdd74a37b605c46f6a73f0b81b2b0c37d0e7a3027fb61c39b0412c4133a59a15a1fe9a49f9a82c5b6a24c6b5b8ef3397303984353b0e663803b9be03d95ae8b99a67ef2fdfe8b8390cdc49065b76c40a70b8793944a937744f9995156a55e01e3b542f51b9ff8e90723bedc4547e3b7fb077b072c02a7d60c77c5fd0a07c6e4069a5b1306e83664824b5004db", 0x9a, r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x4000811}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000044}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r5, 0x40089413, &(0x7f0000000000)=0x100000000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r3}, &(0x7f00000004c0), &(0x7f0000000500)=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) 30.828226086s ago: executing program 6 (id=1614): r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r3}, &(0x7f0000000380), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r4}, 0x18) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x13) 30.828108226s ago: executing program 34 (id=1614): r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r3}, &(0x7f0000000380), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r4}, 0x18) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x13) 1.561337645s ago: executing program 7 (id=2057): r0 = getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000780)={r1, &(0x7f0000000780), &(0x7f0000000280)=@tcp, 0x1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000002, 0x42032, 0xffffffffffffffff, 0x80000000) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x6}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000040), 0xfe, 0x4f2, &(0x7f0000000b00)="$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") getpriority(0x0, r0) 1.484133641s ago: executing program 1 (id=2058): r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @multicast2}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838059f96bd206d4776368ed2a92432e5af71", 0x33}], 0x2, &(0x7f00000010c0)=[@ip_tos_int={{0x14, 0x29, 0x34}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}], 0x50}, 0xb00) r1 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x2029c1b, 0x0, 0x1, 0x0, &(0x7f00000000c0)) name_to_handle_at(r1, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0xb00, 0xf584, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0xc04, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0xfffc, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.482417901s ago: executing program 1 (id=2059): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_debug_messages', 0x101, 0x4) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000000)=0xb) write$tcp_mem(r2, &(0x7f00000000c0)={0xfffffffffffff1a6, 0x20, 0x4971b14f, 0x20, 0xfffffffffffffffd}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000000}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x4000000, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x1, 0x0, 0x1fc, 0x0, 0xfffffc80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3f, 0x0, 0x0, 0x2, 0xffffffff, 0x2, 0xc00, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xbab, 0x0, 0x272, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5e, 0xfffffffc, 0x8, 0x0, 0x0, 0x400000, 0x7, 0x4, 0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x100, 0x0, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0xfffc, 0x6}, {0xff}, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) 1.401894837s ago: executing program 1 (id=2060): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000018110000000000000004000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000910095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x1, 0x0, 0x1, 0xa, 0x21005, 0x9, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r2, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'ipvlan1\x00', 0x100}, 0x18) 1.359498161s ago: executing program 1 (id=2061): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r2}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x6, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x14, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1, @ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r4], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xd0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008004) write$cgroup_int(r2, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x4000) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="580000000008010200000000000000000200ffff0600024022eb000005000300ffff00000900010073797a3000000000260004"], 0x58}, 0x1, 0x0, 0x0, 0x20000015}, 0x20008000) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r7 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r7, 0x2284, &(0x7f0000000080)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(0xffffffffffffffff, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) wait4(0x0, 0x0, 0x40000000, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 1.315774594s ago: executing program 7 (id=2063): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b000000050000000004", @ANYRES32, @ANYBLOB="0000000000000000000000000008000400000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r5) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r6, 0x83625fc5352ba305, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), r5) sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000680)={0x78, r9, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1fe}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}]}]}, 0x78}}, 0x40000) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8001}, 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="10000000040000000400000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r10}, &(0x7f0000000a00), &(0x7f0000000a40)=r4}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r10}, &(0x7f0000000880), &(0x7f00000008c0)=r4}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x105480, 0x0) close_range(r3, 0xffffffffffffffff, 0x2) 1.285136636s ago: executing program 7 (id=2064): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0xfff1, &(0x7f0000000240)={&(0x7f0000000800)=@newqdisc={0x60, 0x24, 0x3fe3aa0262d8c583, 0xfffffff1, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x6, 0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_QUANTUM={0x8}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0xc, 0xc89f, 0xffff5ef5, 0x0, 0x19, 0x3}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x803}, 0x20004004) 1.259742828s ago: executing program 7 (id=2065): openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0xff, 0x4, 0x8, 0xa9, 0x0, 0x3, 0x10942, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x2, @perf_config_ext={0x1000, 0xffffffffffffffff}, 0x400, 0x7, 0xd27e, 0x9, 0x4d4b, 0xfffffff8, 0x45, 0x0, 0x4, 0x0, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x9) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x129c81, 0x0) ppoll(&(0x7f0000000280)=[{r1, 0x6200}], 0x1, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x6, 0x1, "42341f9b1000007e4f00"}) syz_open_pts(r1, 0x40000) prlimit64(0x0, 0xe, 0x0, 0x0) io_getevents(0x0, 0x3, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700", @ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv4_newrule={0x30, 0x20, 0x1, 0xfffffffc, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, [@FRA_TUN_ID={0xc, 0x14, 0x1, 0x0, 0x8000000000000001}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2f}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0xc0) splice(r1, 0x0, r0, 0x0, 0x7ffff000, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000700)="580000001500add427323b472545b45602117fffffff81000e220e2280007f000001e801000500000000003ac7100003ffffffffd3daffffffffffe7ee000000deff000000ddbd57371000"/88, 0x58}], 0x1) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r4) 1.192167434s ago: executing program 5 (id=2067): io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xb, 0x3d3}) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) semget$private(0x0, 0x6, 0x0) r1 = io_uring_setup(0x6cf8, &(0x7f0000000640)={0x0, 0x0, 0x2, 0x0, 0x10d}) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x18, &(0x7f0000000000), 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r3, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) get_robust_list(0x0, &(0x7f0000000400)=0x0, &(0x7f00000004c0)) 1.171328956s ago: executing program 5 (id=2068): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x1) 1.130434999s ago: executing program 1 (id=2070): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) unshare(0x62040200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000400)={0x20, r6, 0x1, 0x70bd24, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x71ee33ae2e41d682}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x240041c0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newtaction={0x70, 0x30, 0x105, 0x70bd28, 0x0, {}, [{0x5c, 0x1, [@m_simple={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x2, 0xfffffff8, 0x1, 0x9, 0x7}}, @TCA_DEF_DATA={0xd, 0x3, ')+@$(:(\\\x00'}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0xa0, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x78, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}]}}}, {0x40, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_BITWISE_DATA={0xc, 0x7, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "18f2"}]}, @NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x114}}, 0x0) 1.076100363s ago: executing program 0 (id=2071): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000004c0)='kfree\x00', r0, 0x0, 0x1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000006000000000000000000850000000700000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, 0x2}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000003e000701fcf7fffffedbdf25017c00000c0004"], 0x20}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 1.008191939s ago: executing program 3 (id=2072): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5021900000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x84}, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) (async) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) (async) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r3, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0x9c}}, 0x0) (async) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)="2e48fe94879844fecc5c041c78d147b71a11f1f04372c0f0c711496394fc10adad21b38086fc15b1ade3b6720f266dad8e23a8d781", 0x35) 1.007953819s ago: executing program 3 (id=2073): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) write$UHID_INPUT(r0, &(0x7f0000001980)={0x9, {"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", 0x1061}}, 0x1006) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x149040, 0x10) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r6, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r4, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)={0x64, r6, 0x401, 0x70bd2c, 0x25dfdbfe, {{}, {@val, @void}}}, 0xfffffffffffffd6a}, 0x1, 0x0, 0x0, 0x4000841}, 0x40440d1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0x3c, r6, 0x1, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x2}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xf}, @NL80211_ATTR_USER_PRIO={0x5}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xf}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x48040) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r2, 0x400, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_SEQ={0xb, 0xa, "54f243d7de8c1e"}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x80) 1.002264739s ago: executing program 0 (id=2074): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0xfff1, &(0x7f0000000240)={&(0x7f0000000800)=@newqdisc={0x60, 0x24, 0x3fe3aa0262d8c583, 0xfffffff1, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x6, 0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_QUANTUM={0x8}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0xc, 0xc89f, 0xffff5ef5, 0x0, 0x19, 0x3}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x803}, 0x20004004) 983.327711ms ago: executing program 3 (id=2075): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b000000050000000004", @ANYRES32, @ANYBLOB="0000000000000000000000000008000400000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r5) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r6, 0x83625fc5352ba305, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), r5) sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000680)={0x78, r9, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1fe}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}]}]}, 0x78}}, 0x40000) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8001}, 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="10000000040000000400000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r10}, &(0x7f0000000a00), &(0x7f0000000a40)=r4}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r10}, &(0x7f0000000880), &(0x7f00000008c0)=r4}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x105480, 0x0) close_range(r3, 0xffffffffffffffff, 0x2) 730.795001ms ago: executing program 5 (id=2076): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0xfff1, &(0x7f0000000240)={&(0x7f0000000800)=@newqdisc={0x60, 0x24, 0x3fe3aa0262d8c583, 0xfffffff1, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x6, 0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_QUANTUM={0x8}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0xc, 0xc89f, 0xffff5ef5, 0x0, 0x19, 0x3}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x803}, 0x20004004) 667.833377ms ago: executing program 5 (id=2077): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000100000028"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) 661.730157ms ago: executing program 0 (id=2078): syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f00004bc000/0x4000)=nil, 0x4000, 0x17) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x8000}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x48, 0x4, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0xa3}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}, @NFTA_EXTHDR_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x83}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000080064e02ebf0000000000119078000000000000000000004e20009c907801000008f0856e59336f1740dace5000000000007b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af584cbf2649a50f2dbc43efa8698dfa871cd3c045942824251d7d17b5191584cdd4fbe40a27424dbcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b9649a3bfac2950bb307b3472eb9cdb042d2643fcbb2c5a57df67d544af6e8dafe0972ad12df1cbaaedf9bf6987592fb5c52e583975c"], 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000080)=0x4571, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x80, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}, 0x80000001}], 0x1, 0x2020, 0x0) 628.152699ms ago: executing program 3 (id=2079): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x40, 0x7f, 0x1, 0x20, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5}, 0x50) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x20, r4, 0xc4fc9e906872338b, 0x70bd2a, 0x0, {{0x15}, {@void, @val={0xc, 0x99, {0xc7, 0x3a}}}}}, 0x20}}, 0x0) r5 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYRESDEC=r5, @ANYRES32=0x0, @ANYRESDEC=r0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="1a"], 0x164}, 0x1, 0x0, 0x0, 0xc0}, 0x0) r7 = fcntl$dupfd(r5, 0x0, r5) ioctl$SG_IO(r7, 0x2285, &(0x7f0000000040)={0x53, 0xffffffffffffffff, 0x0, 0x0, @buffer={0x2, 0x0, 0x0}, 0x0, 0x0, 0x2fc, 0xf0ff7f, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x7, 0xd76f, 0xfff, 0x14040, r1, 0x8, '\x00', 0x0, r2, 0x0, 0x1, 0x3, 0x5, @void, @value, @value=r7}, 0x50) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001280)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0xf0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x390, 0xffffffff, 0xffffffff, 0x390, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0={0xfc, 0x0, '\x00', 0x1}, @local, [0xffffffff, 0x0, 0xff, 0xff], [0xffffff00, 0xff, 0xffffff00, 0xffffff00], 'hsr0\x00', 'veth0_to_bridge\x00', {}, {}, 0x3b, 0x6, 0x2, 0x4a}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x2, 0x9, 0x200, 'syz0\x00', {0x7}}}}, {{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x3, 0x1, [0x7, 0x7, 0x0, 0x7, 0x3, 0x8000, 0x20, 0x9, 0x80, 0x1, 0x0, 0x9, 0x7, 0x3, 0x1999, 0x6a8], 0xf}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x2, 0xfffa, 0xd, 0xffffffff, 'syz1\x00', 'syz1\x00', {0x3}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f0000000840)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xffd}}, {@nolazytime}, {@jqfmt_vfsold}, {@errors_remount}, {@minixdf}, {@errors_remount}]}, 0x3, 0x43a, &(0x7f0000000340)="$eJzs28tvG0UYAPBv13FKXySU8ugDCBRExCNp0gI9cAGBxAEkJDiUY0jSqtRtUBMkWlUQECpHVIk74ojEX8AJLgg4IXGFO6pUoVxaOBmtvZs4jp0mwY5L/ftJm8zsjjPzeXbs2Z1sAH1rJPuRROyJiN8jYqieXV1gpP7r5tLl6b+XLk8nUa2+9VdSK3dj6fJ0UbR43e48M5pGpJ8lcahFvfMXL52dqlRmL+T58YVz74/PX7z07JlzU6dnT8+enzxx4vixiReen3yuI3Fmbbpx8KO5wwdee+fqG9Mnr77787dJEX9THB0yst7BJ6rVDlfXW3sb0slADxvCppQiIuuucm38D0UpVjpvKF79tKeNA7qqWq1Wd7c/vFgF7mBJbLTk2fzzArgzFF/02fVvsW3T1OO2cP2l+gVQFvfNfKsfGYg0L1Nuur7tpJGIOLn4z1fZFt25DwEAsMr32fznmVbzvzTubyh3d742NBwR90TEvoi4NyL2R8R9EbWyD0TEg5usv3mRZO38J722pcA2KJv/vZivba2e/xWzvxgu5bm9tfjLyakzldmj+XsyGuUdWX5inTp+eOW3L9oda5z/ZVtWfzEXzNtxbWDH6tfMTC1M/ZeYG13/JOLgQKv4k+WVgCQiDkTEwS3Wceapbw63O9Yu/vJG/nAH1pmqX0c8We//xWiKv5Csvz45fldUZo+OF2fFWr/8euXNdvXfuv+7K+v/XS3P/+X4h5PG9dr5zddx5Y/P217TbPX8H0zerqUH830fTi0sXJiIGExerze6cf/kymuLfFE+i3/0SOvxvy9W3olDEZGdxA9FxMMR8Uje9kcj4rGIOLJO/D+9/Ph7W4+/u7L4ZzbV/yuJwWje0zpROvvjd6sqHd5M/Fn/H6+lRvM9G/n820i7tnY2AwAAwP9PGhF7IknHltNpOjZW/3/5/bErrczNLzx9au6D8zP1ZwSGo5wWd7qGGu6HTuSX9UV+sil/LL9v/GVpZy0/Nj1Xmel18NDndrcZ/5k/S71uHdB1nteC/mX8Q/8y/qF/Gf/Qv1qM/529aAew/Vp9/3/cg3YA269p/Fv2gz7i+h/6l/EP/cv4h740vzNu/ZC8hMSaRKS3RTMkupTo9ScTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAZ/wbAAD//9E940M=") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xff}, 0x100650, 0x0, 0x800000, 0x6, 0x2, 0xcb, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105142, 0x40) r8 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r9}, &(0x7f0000000180), &(0x7f00000001c0)=r8}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000ec0), 0x400) socketpair$unix(0x1, 0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) 563.563425ms ago: executing program 0 (id=2080): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bind(0xffffffffffffffff, &(0x7f0000000280)=@ethernet={0x306, @broadcast}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x18) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0xffa8) 563.237295ms ago: executing program 0 (id=2081): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000069000010000000004000050018010000696c6c2500000000002020207b1af8ff00000000bfa1000000000000070100fef7ffffffb702000008000000b70300000040000585000000ae00000095"], &(0x7f0000000240)='syzkaller\x00', 0x9, 0xfcc, &(0x7f0000001e00)=""/4044, 0x41100, 0x60, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xc}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000a00000e000a001000000002900000121f", 0x2e}], 0x1}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000880)=""/175, 0xdb, 0xaf, 0x0, 0xfffffa37, 0x10000}, 0x28) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x17, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x18) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000780), 0x14fffffe) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x4}) r7 = socket$netlink(0x10, 0x3, 0xb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r0}, 0x18) modify_ldt$write(0x1, &(0x7f0000000040)={0x4, 0x1000, 0x2000}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r8}, 0x18) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x8, 0x32, 0xffffffffffffffff, 0x0) r9 = getpid() process_vm_readv(r9, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x0, 0x20, 0x70bd28, 0x20000000}, 0x1c}}, 0x800) 455.851593ms ago: executing program 5 (id=2082): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) statfs(0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r2}, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) fstatfs(r3, &(0x7f0000000100)=""/163) 273.485358ms ago: executing program 0 (id=2083): semtimedop(0x0, 0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) r0 = socket(0x2b, 0x80801, 0x1) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x3ff, @empty, 0xfffffffe}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) rmdir(&(0x7f0000000080)='./file1\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) lseek(0xffffffffffffffff, 0xfd, 0x1) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002780)={0x34, 0x0, 0xb, 0x401, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xd, 0x1, 'rpfilter\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xa880}, 0x44040050) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) setregid(0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f0000000000)={[{@acl}, {@barrier_val={'barrier', 0x3d, 0x1003}}, {@errors_remount}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x1, 0x4e0, &(0x7f0000002d40)="$eJzs3c9PXFsdAPDvHZgCLc/hqYvnS3w2+gxttDNQbEtcVEyMrppY68YVIgyEMDCEGdpCGkPjH2Bi/BVduXJj4tqYmP4NJk10b4zRNNrWhQt1zB3uWMQBhleGocznk5zec+6v7zmFe5hzz83cAPrW5YiYiYiBiLgaEYVsfS5LsbOb0v1ePH80n6YkGkP3/ppEkq1rnSvJlpeyw4Yj4mtfifhW8v9xa1vbK3OVSnkjK5fqq+ul2tb2teXVuaXyUnltZmry5vSt6RvTEyfW1ttf+tMPv/vzL9/+zWcf/GH2L1e+nVZrNNu2tx2d2Olwv92m55v/Fy2DEbFxnGBn2EDWnnyvKwIAQEfSz/gfjohPRsTLn/S6NgAAAEA3NL4wGv9MIhoAAADAuZVrPgOb5IrZswCjkcsVi7vP8H40LuYq1Vr9M4vVzbWF3WdlxyKfW1yulCeyZ4XHIp+k5clm/lX5+r7yVES8HRHfL4w0y8X5amWh1zc/AAAAoE9c2jf+/3thd/wPAAAAnDNjva4AAAAA0HXG/wAAAHD+HTj+TwZPtyIAAABAN3z1zp00NVrvv164v7W5Ur1/baFcWymubs4X56sb68WlanWp+Z19q0edr1Ktrn8u1jYflurlWr1U29qeXa1urtVnm+/1ni03CqfSLAAAAGCPtz/x5PdJROx8fqSZUheybfmjD5/pbu2Absodb/ekW/UATt9ArysA9IwHfKF/dTDGB865Iwb2P9hXPuZtAwAA4CwY/9hrzf+bD4Q3mIE89C/z/9C/zP9D/zL/D31u6Ohdhj/QUQAAwFky2kxJrpjNBY5GLlcsRrzVfC1APllcrpQnIuJDEfG7Qn4oLU/2utIAAAAAAAAAAAAAAAAAAAAAAAAA8IZpNJJoAAAAAOdaRO7PSfYi//HC+6P77w9cSP5RaC4j4sFP7/3o4Vy9vjGZrv/bf9fXf5ytv95ak/rGKd/JAAAAAFpa4/TWOB4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAATtKL54/mW+k04z77YkSMtYs/GMPN5fCvChFx8WUSg3uOSyJi4ATi7zyOiHfaxU/SasVYVov98XMRMdLj+JdOID70sydp/zOTXn/5fddfLi43l+2vv8Esva5nlw/q/3Kt/q/Zz7Xr/946/NTDrcy7T39ZOjD+44h3B9v3P634Sbv4Fzpv4ze/vr190LbGzyLGj/j7k8Yv1VfXS7Wt7WvLq3NL5aXy2tTU5M3pW9M3pidKi8uVcvZv2xjf+/iv/31Y+y+2jb/b/x7Y/oh4v8P2/+vpw+cfOST+lU+1//m/c0j89Hfi09nfgXT7eCu/s5vf671f/Pa9w9q/cED7D/35R8SVDtt/9e53/tjhrgDAKahtba/MVSrlja5kRrp2Zpk0U107E9WQObuZu9mFfuzDe9wxAQAAJ+7Vh/79W44xwQMAAAAAAAAAAAAAAAAAAAC8lq5/CdnQ/36zwHDvmgoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcKj/BAAA///YLNHt") write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB='c', @ANYRESOCT], 0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e26, 0x4, @private1, 0x106}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x2, 0x3, 0x34, 0x68, 0x0, 0x7, 0x6, 0x0, @remote, @remote}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x6071, 0x0, 0xe7, {[@timestamp={0x8, 0xa, 0x80000001, 0x5}]}}}}}}}, 0x0) 232.612011ms ago: executing program 7 (id=2084): socket(0x11, 0x3, 0x2) r0 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x800) timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) clock_nanosleep(0xfffffff2, 0x0, 0x0, 0xfffffffffffffffe) r1 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fchown(r1, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x6, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{}, 0x0, &(0x7f00000002c0)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r4}, 0x10) 231.683622ms ago: executing program 1 (id=2085): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f, 0xa}}, 0x20) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f00000000c0)={@id={0x2, 0x0, @d}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfefffffffffffffd]}, 0x0, 0x8) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x2, 0x0, 0x0, 0x4, 0x0) 206.843653ms ago: executing program 3 (id=2086): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8f70000000000ff000044850000000e000000650000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x2, 0xfffff014}, {0x6}]}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x44040, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2}, './file1\x00'}) write$binfmt_script(r3, &(0x7f0000000240)={'#! ', '', [{0x20, '@'}, {0x20, '/dev/rfkill\x00'}], 0xa, "1101f86a376082db85a0ca903d882929601ad9452263abb75694a510ef0d4092a459fd81d57f78b02ea23f"}, 0x3e) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r2}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$P9_RREAD(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x100b) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, &(0x7f0000000540)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x240042, 0x177) write$binfmt_elf64(r6, &(0x7f0000000700)=ANY=[@ANYBLOB="7f454c4600040000ff7f00000000000003003e00ecfffbff94020000000000004000000000000000e503000000000000000000002c8f3800010000000200000003000000970f000004000000000000000d00000000000000c801000000000000e2"], 0x178) close(r6) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x2, 0xf4, 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x180) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") setxattr$incfs_metadata(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='system.user.incf}.metadata\x00'], 0x0, 0x0) 206.087224ms ago: executing program 5 (id=2087): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty, 0xffffffff}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x31, &(0x7f0000001500)={0x0, 0x0}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x10001, @empty, 0x3}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r2}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x400, &(0x7f0000000340)=ANY=[@ANYRES64]) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001880)=@newtaction={0x72c, 0x30, 0x4, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x3ffe, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x4}}}]}, {0x4}, {0xc}, {0xc}}}]}, {0x368, 0x1, [@m_ctinfo={0x54, 0x6, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0x3}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x2}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x9}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xfffffffa}]}, {0x6, 0x6, "2e1f"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ct={0x44, 0x1e, 0x0, 0x0, {{0x7}, {0x4}, {0x1a, 0x6, "f67c9f63648dbe09280ec3d0f02d47a4aea7f0c642ff"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_csum={0x17c, 0x20, 0x0, 0x0, {{0x9}, {0x90, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x40, 0x10000000, 0xe2f, 0x2}, 0x4d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x400, 0x10000000, 0x2, 0x5}, 0x13}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xca, 0x1, 0x10000000, 0x7, 0x2}, 0x45}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xc, 0x0, 0x0, 0x6, 0x6}, 0xa7b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7f, 0x50e, 0x7, 0x5, 0x9}, 0x76}}]}, {0xc4, 0x6, "793f60ae750e34853082bd7aca87479a464117f8455582883be97926478743aa36cba592ae879273b6bb67d1a69a8442934e1d7d69cd0d815ec422b6b4016e0deec8d0457470d3d8680a4ba69a0d2740825f95d5a26e18dcaffbb29f6aa882643e72966dd89f7e3eab67a857df50b3e333c77647014dd0d3e586b8633ccb2473597099b31dd1d2f344e744b3585ee52b33e014a059c079f6ec3f23fb241e61931ff2562a6bd5658fd0b30b9078cd3ea53808f01142f1627ff2f9c16932eef91d"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_mirred={0x150, 0x7, 0x0, 0x0, {{0xb}, {0x124, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0xd45, 0x0, 0x3, 0x4}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2f3a, 0x649, 0x0, 0x5, 0x1}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10000, 0x8, 0x2, 0x8, 0x6}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x8, 0x6, 0x80000000, 0x7fffffff}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3df9, 0xfffffffe, 0x20000000, 0x7, 0x7}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2e2e, 0x8, 0x3, 0x128, 0x3e}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xde1a, 0x5, 0x0, 0x8}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xc5, 0xffff4cf2, 0xffffffffffffffff, 0x4, 0x9}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x2, 0xffffffffffffffff, 0x1, 0x23}, 0x6}}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, {0xc0, 0x1, [@m_simple={0xbc, 0x20, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x50800, 0x0, 0x8}}, @TCA_DEF_PARMS={0x18, 0x2, {0x24000000, 0x9, 0x6, 0x2, 0x2}}]}, {0x5f, 0x6, "66720f1182a945bb2bb2c7af20599875d6b942349a565131ee92c930e8bf606c07ea67057bf0f1734af34a2af1bdc69aeec2584c0cc4097d6ecf4542bc461f40f860fbdbccf6db7fbb87e3447159c368b54b4bd62104af48f124d5"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}]}, {0x260, 0x1, [@m_mpls={0x124, 0x14, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x2}]}, {0xed, 0x6, "3e8b4641eded28465fd07bab2d16799b5446971807cc338ff27f2ed10e59415e58a1b4095a4913fd7286f7c8c1f593a4e211ccb409a32559119cb2d68ce75efa39ebbffe4028e483f7dd0ce8c4aba1ae3419d404b4b5bdd556310b11cc17177e22a44a9f9984954b9e60af35353402dbec32f54f57ac7505136a77be4dca368b2d04fc5e77bab8e03ef3d81cf2006b35df492662c2d4ee5411762d515216b0006872b16efd951c76911d33e55fe323bc79ba8cb65ac35f1fedcbc01d266d17c6ca43a3888357627fbd89edab1324276e9d9bbeae2e5e267e15bdad3b75453c572ed1bcdfc93ca1ee62"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}, @m_vlan={0x138, 0x17, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0x7, 0x0, 0x3, 0x3}, 0x3}}]}, {0xdf, 0x6, "52fef22f338da6f0d10ce87234aed23632a5799dc0ea1ae805f206f15d2e478e334b7f61f207ac198ccc5e169a7f8fa72798a063321f9c988b54d3ddf7534fe7ddb9094905a05f0a3e2c726457790e8bcba23d9b9134cb9a18c67939532ce26e85b93f180f9830ec7083394686be6ce963c971ee19f7d02eecb2d696c50425597b533ed02ea9175d82f6f56a38a4b0fbf4944230dfad7a79a08b2d88de171e87eb1da71441f1362ecb78c5070abbf967895047881c990715e766d66b6c885be73797068d1b5da46fa312ac2b85eb67d823a977119ed0250c6ff395"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}]}, 0x72c}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sync() sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073017a31000000000800410072786500140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) socket$inet6(0xa, 0x5, 0x6) 108.482891ms ago: executing program 7 (id=2088): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x28}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 0s ago: executing program 3 (id=2089): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b000000050000000004", @ANYRES32, @ANYBLOB="0000000000000000000000000008000400000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r5) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r6, 0x83625fc5352ba305, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), r5) sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000680)={0x78, r9, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1fe}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}]}]}, 0x78}}, 0x40000) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8001}, 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="10000000040000000400000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r10}, &(0x7f0000000a00), &(0x7f0000000a40)=r4}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r10}, &(0x7f0000000880), &(0x7f00000008c0)=r4}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x105480, 0x0) close_range(r3, 0xffffffffffffffff, 0x2) kernel console output (not intermixed with test programs): yz.1.1532: corrupted inode contents [ 143.795440][ T8972] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #15: comm syz.1.1532: mark_inode_dirty error [ 143.808507][ T8972] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #15: comm syz.1.1532: corrupted inode contents [ 143.823157][ T8972] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #15: comm syz.1.1532: mark_inode_dirty error [ 143.835168][ T8972] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #15: comm syz.1.1532: corrupted inode contents [ 143.848176][ T8972] EXT4-fs error (device loop1): ext4_truncate:4666: inode #15: comm syz.1.1532: mark_inode_dirty error [ 143.859645][ T8972] EXT4-fs error (device loop1) in ext4_setattr:6071: Corrupt filesystem [ 143.896200][ T8975] lo speed is unknown, defaulting to 1000 [ 143.907494][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 143.907507][ T29] audit: type=1400 audit(1755592347.092:3719): avc: denied { connect } for pid=9002 comm="syz.0.1540" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 143.957840][ T8975] lo speed is unknown, defaulting to 1000 [ 143.967014][ T6129] bridge_slave_0: left allmulticast mode [ 143.972726][ T6129] bridge_slave_0: left promiscuous mode [ 143.978438][ T6129] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.002915][ T29] audit: type=1400 audit(1755592347.192:3720): avc: denied { create } for pid=9009 comm="syz.0.1541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 144.053142][ T29] audit: type=1400 audit(1755592347.212:3721): avc: denied { write } for pid=9009 comm="syz.0.1541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 144.072669][ T29] audit: type=1326 audit(1755592347.242:3722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9015 comm="syz.5.1543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 144.096065][ T29] audit: type=1326 audit(1755592347.242:3723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9015 comm="syz.5.1543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 144.122462][ T9017] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1541'. [ 144.134667][ T29] audit: type=1326 audit(1755592347.242:3724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9015 comm="syz.5.1543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 144.158085][ T29] audit: type=1326 audit(1755592347.242:3725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9015 comm="syz.5.1543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 144.181479][ T29] audit: type=1326 audit(1755592347.242:3726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9015 comm="syz.5.1543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 144.204891][ T29] audit: type=1326 audit(1755592347.242:3727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9015 comm="syz.5.1543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 144.228336][ T29] audit: type=1326 audit(1755592347.252:3728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9015 comm="syz.5.1543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 144.253405][ T6129] team0: Port device geneve1 removed [ 144.372410][ T6129] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 144.381357][ T6129] bond_slave_0: left promiscuous mode [ 144.388424][ T6129] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 144.397904][ T6129] bond_slave_1: left promiscuous mode [ 144.477191][ T6129] $Hÿ (unregistering): (slave bridge_slave_1): Releasing backup interface [ 144.478477][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.497992][ T6129] bridge_slave_1: left promiscuous mode [ 144.504272][ T6129] $Hÿ (unregistering): Released all slaves [ 144.546351][ T6129] bond0 (unregistering): Released all slaves [ 144.564955][ T9041] netlink: 'syz.3.1546': attribute type 10 has an invalid length. [ 144.635295][ T9048] sd 0:0:1:0: device reset [ 144.654732][ T9033] IPVS: Error joining to the multicast group [ 144.690968][ T9034] lo speed is unknown, defaulting to 1000 [ 144.713352][ T9034] lo speed is unknown, defaulting to 1000 [ 144.733284][ T6129] IPVS: stopping backup sync thread 4472 ... [ 144.743406][ T9052] loop3: detected capacity change from 0 to 512 [ 144.807667][ T9052] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.869397][ T9052] ext4 filesystem being mounted at /297/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 144.884081][ T9052] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1551: corrupted inode contents [ 144.885515][ T9063] sd 0:0:1:0: device reset [ 144.911153][ T9052] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.1551: mark_inode_dirty error [ 144.943202][ T8975] chnl_net:caif_netlink_parms(): no params data found [ 144.993923][ T9052] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1551: corrupted inode contents [ 145.020719][ T6129] hsr_slave_0: left promiscuous mode [ 145.033607][ T6129] hsr_slave_1: left promiscuous mode [ 145.040597][ T9080] netlink: 'syz.0.1554': attribute type 10 has an invalid length. [ 145.050573][ T9076] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1551: corrupted inode contents [ 145.053025][ T6129] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 145.069964][ T6129] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 145.079640][ T6129] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 145.087389][ T6129] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 145.114184][ T9076] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.1551: mark_inode_dirty error [ 145.127265][ T9076] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1551: corrupted inode contents [ 145.139185][ T6129] veth1_macvtap: left promiscuous mode [ 145.139465][ T9076] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.1551: mark_inode_dirty error [ 145.144987][ T6129] veth0_macvtap: left promiscuous mode [ 145.161892][ T6129] veth1_vlan: left promiscuous mode [ 145.170270][ T6129] veth0_vlan: left promiscuous mode [ 145.175477][ T9076] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1551: corrupted inode contents [ 145.175638][ T9076] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.1551: mark_inode_dirty error [ 145.222490][ T9083] tmpfs: Bad value for 'mpol' [ 145.235386][ T9052] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1551: corrupted inode contents [ 145.275202][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.346576][ T6129] team0 (unregistering): Port device team_slave_1 removed [ 145.357771][ T6129] team0 (unregistering): Port device team_slave_0 removed [ 145.408624][ T9087] rdma_rxe: rxe_newlink: failed to add lo [ 145.436524][ T8975] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.443819][ T8975] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.451196][ T8975] bridge_slave_0: entered allmulticast mode [ 145.457895][ T8975] bridge_slave_0: entered promiscuous mode [ 145.464690][ T8975] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.471829][ T8975] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.479165][ T8975] bridge_slave_1: entered allmulticast mode [ 145.485992][ T8975] bridge_slave_1: entered promiscuous mode [ 145.511665][ T8975] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.524165][ T8975] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.544237][ T8975] team0: Port device team_slave_0 added [ 145.552281][ T8975] team0: Port device team_slave_1 added [ 145.569420][ T8975] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.576407][ T8975] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.602630][ T8975] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.614031][ T8975] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.621176][ T8975] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.647174][ T8975] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.679042][ T8975] hsr_slave_0: entered promiscuous mode [ 145.685253][ T8975] hsr_slave_1: entered promiscuous mode [ 145.804458][ T8975] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 145.824690][ T8975] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 145.844983][ T8975] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 145.850993][ T9126] __nla_validate_parse: 4 callbacks suppressed [ 145.851018][ T9126] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1558'. [ 145.872041][ T8975] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 145.908043][ T8975] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.915156][ T8975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.922449][ T8975] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.929485][ T8975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.969335][ T8975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.980090][ T8975] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.087908][ T9155] loop1: detected capacity change from 0 to 512 [ 146.095291][ T8975] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.095721][ T9155] ext4: Unknown parameter 'appraise' [ 146.113256][ T9155] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1564'. [ 146.166480][ T9159] netlink: 88 bytes leftover after parsing attributes in process `syz.1.1564'. [ 146.192231][ T9160] lo speed is unknown, defaulting to 1000 [ 146.198662][ T9160] lo speed is unknown, defaulting to 1000 [ 146.406204][ T9162] loop3: detected capacity change from 0 to 512 [ 146.467978][ T9162] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.1565: bad orphan inode 17 [ 146.503315][ T9162] ext4_test_bit(bit=16, block=4) = 1 [ 146.508721][ T9162] is_bad_inode(inode)=0 [ 146.512954][ T9162] NEXT_ORPHAN(inode)=0 [ 146.517045][ T9162] max_ino=32 [ 146.520292][ T9162] i_nlink=1 [ 146.535073][ T9162] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.578339][ T9176] netlink: 'syz.1.1566': attribute type 10 has an invalid length. [ 146.603510][ T8975] veth0_vlan: entered promiscuous mode [ 146.612002][ T8975] veth1_vlan: entered promiscuous mode [ 146.628818][ T8975] veth0_macvtap: entered promiscuous mode [ 146.636369][ T8975] veth1_macvtap: entered promiscuous mode [ 146.647157][ T8975] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.658286][ T8975] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.668795][ T6129] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.687851][ T6129] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.710012][ T6129] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.728903][ T6129] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.759807][ T9181] lo speed is unknown, defaulting to 1000 [ 146.766985][ T9181] lo speed is unknown, defaulting to 1000 [ 146.977281][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.015897][ T9207] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1570'. [ 147.171354][ T9237] rdma_rxe: rxe_newlink: failed to add lo [ 147.256606][ T9250] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1583'. [ 147.459269][ T9265] FAULT_INJECTION: forcing a failure. [ 147.459269][ T9265] name failslab, interval 1, probability 0, space 0, times 0 [ 147.472099][ T9265] CPU: 1 UID: 0 PID: 9265 Comm: syz.1.1588 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 147.472197][ T9265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 147.472211][ T9265] Call Trace: [ 147.472217][ T9265] [ 147.472224][ T9265] __dump_stack+0x1d/0x30 [ 147.472242][ T9265] dump_stack_lvl+0xe8/0x140 [ 147.472259][ T9265] dump_stack+0x15/0x1b [ 147.472277][ T9265] should_fail_ex+0x265/0x280 [ 147.472325][ T9265] should_failslab+0x8c/0xb0 [ 147.472384][ T9265] kmem_cache_alloc_node_noprof+0x57/0x320 [ 147.472411][ T9265] ? __alloc_skb+0x101/0x320 [ 147.472502][ T9265] __alloc_skb+0x101/0x320 [ 147.472532][ T9265] ? audit_log_start+0x365/0x6c0 [ 147.472564][ T9265] audit_log_start+0x380/0x6c0 [ 147.472660][ T9265] audit_seccomp+0x48/0x100 [ 147.472684][ T9265] ? __seccomp_filter+0x68c/0x10d0 [ 147.472703][ T9265] __seccomp_filter+0x69d/0x10d0 [ 147.472726][ T9265] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 147.472822][ T9265] ? vfs_write+0x7e8/0x960 [ 147.472840][ T9265] ? __rcu_read_unlock+0x4f/0x70 [ 147.472933][ T9265] ? __fget_files+0x184/0x1c0 [ 147.472973][ T9265] __secure_computing+0x82/0x150 [ 147.472993][ T9265] syscall_trace_enter+0xcf/0x1e0 [ 147.473017][ T9265] do_syscall_64+0xac/0x200 [ 147.473050][ T9265] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 147.473074][ T9265] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 147.473100][ T9265] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.473119][ T9265] RIP: 0033:0x7faa3ff2ebe9 [ 147.473134][ T9265] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.473281][ T9265] RSP: 002b:00007faa3e997038 EFLAGS: 00000246 ORIG_RAX: 000000000000001e [ 147.473300][ T9265] RAX: ffffffffffffffda RBX: 00007faa40155fa0 RCX: 00007faa3ff2ebe9 [ 147.473313][ T9265] RDX: 0000000000001000 RSI: 0000200000ffc000 RDI: 0000000000000000 [ 147.473326][ T9265] RBP: 00007faa3e997090 R08: 0000000000000000 R09: 0000000000000000 [ 147.473337][ T9265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.473347][ T9265] R13: 00007faa40156038 R14: 00007faa40155fa0 R15: 00007ffdcb281b98 [ 147.473372][ T9265] [ 147.828532][ T9278] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1594'. [ 147.914318][ T9280] lo speed is unknown, defaulting to 1000 [ 147.920775][ T9280] lo speed is unknown, defaulting to 1000 [ 148.086086][ T9284] FAULT_INJECTION: forcing a failure. [ 148.086086][ T9284] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 148.099264][ T9284] CPU: 1 UID: 0 PID: 9284 Comm: syz.3.1596 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 148.099295][ T9284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 148.099307][ T9284] Call Trace: [ 148.099313][ T9284] [ 148.099320][ T9284] __dump_stack+0x1d/0x30 [ 148.099407][ T9284] dump_stack_lvl+0xe8/0x140 [ 148.099480][ T9284] dump_stack+0x15/0x1b [ 148.099494][ T9284] should_fail_ex+0x265/0x280 [ 148.099512][ T9284] should_fail+0xb/0x20 [ 148.099526][ T9284] should_fail_usercopy+0x1a/0x20 [ 148.099548][ T9284] _copy_from_user+0x1c/0xb0 [ 148.099605][ T9284] copy_bpf_fprog_from_user+0x107/0x1e0 [ 148.099640][ T9284] sk_setsockopt+0xb68/0x20e0 [ 148.099719][ T9284] udp_lib_setsockopt+0x93/0x640 [ 148.099749][ T9284] udpv6_setsockopt+0x77/0xb0 [ 148.099778][ T9284] ? __pfx_udp_v6_push_pending_frames+0x10/0x10 [ 148.099901][ T9284] sock_common_setsockopt+0x69/0x80 [ 148.099927][ T9284] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 148.099952][ T9284] __sys_setsockopt+0x181/0x200 [ 148.099973][ T9284] __x64_sys_setsockopt+0x64/0x80 [ 148.100049][ T9284] x64_sys_call+0x20ec/0x2ff0 [ 148.100070][ T9284] do_syscall_64+0xd2/0x200 [ 148.100097][ T9284] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 148.100122][ T9284] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 148.100148][ T9284] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.100232][ T9284] RIP: 0033:0x7f530249ebe9 [ 148.100270][ T9284] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.100289][ T9284] RSP: 002b:00007f5300f07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 148.100309][ T9284] RAX: ffffffffffffffda RBX: 00007f53026c5fa0 RCX: 00007f530249ebe9 [ 148.100383][ T9284] RDX: 0000000000000033 RSI: 0000000000000001 RDI: 0000000000000006 [ 148.100393][ T9284] RBP: 00007f5300f07090 R08: 0000000000000010 R09: 0000000000000000 [ 148.100403][ T9284] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.100415][ T9284] R13: 00007f53026c6038 R14: 00007f53026c5fa0 R15: 00007fff3f4b3d98 [ 148.100453][ T9284] [ 148.387490][ T9288] netlink: 'syz.3.1597': attribute type 10 has an invalid length. [ 148.628613][ T9292] sd 0:0:1:0: device reset [ 148.807254][ T9296] loop1: detected capacity change from 0 to 1024 [ 148.821056][ T9296] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.838005][ T9296] Trying to write to read-only block-device loop1 [ 148.870023][ T3300] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 15: block 145:freeing already freed block (bit 9); block bitmap corrupt. [ 148.886968][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.919011][ T9301] FAULT_INJECTION: forcing a failure. [ 148.919011][ T9301] name failslab, interval 1, probability 0, space 0, times 0 [ 148.931727][ T9301] CPU: 0 UID: 0 PID: 9301 Comm: syz.1.1601 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 148.931753][ T9301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 148.931764][ T9301] Call Trace: [ 148.931770][ T9301] [ 148.931777][ T9301] __dump_stack+0x1d/0x30 [ 148.931796][ T9301] dump_stack_lvl+0xe8/0x140 [ 148.931812][ T9301] dump_stack+0x15/0x1b [ 148.931826][ T9301] should_fail_ex+0x265/0x280 [ 148.931844][ T9301] should_failslab+0x8c/0xb0 [ 148.931906][ T9301] kmem_cache_alloc_noprof+0x50/0x310 [ 148.931929][ T9301] ? inet_bind_bucket_create+0x2e/0x100 [ 148.932040][ T9301] inet_bind_bucket_create+0x2e/0x100 [ 148.932080][ T9301] inet_csk_get_port+0x95d/0x1070 [ 148.932112][ T9301] ? __pfx_inet_csk_get_port+0x10/0x10 [ 148.932165][ T9301] inet_csk_listen_start+0xcd/0x1c0 [ 148.932191][ T9301] inet_listen+0x1b1/0x200 [ 148.932210][ T9301] __x64_sys_listen+0x110/0x170 [ 148.932242][ T9301] x64_sys_call+0x206c/0x2ff0 [ 148.932334][ T9301] do_syscall_64+0xd2/0x200 [ 148.932409][ T9301] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 148.932429][ T9301] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 148.932451][ T9301] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.932471][ T9301] RIP: 0033:0x7faa3ff2ebe9 [ 148.932486][ T9301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.932501][ T9301] RSP: 002b:00007faa3e997038 EFLAGS: 00000246 ORIG_RAX: 0000000000000032 [ 148.932536][ T9301] RAX: ffffffffffffffda RBX: 00007faa40155fa0 RCX: 00007faa3ff2ebe9 [ 148.932620][ T9301] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 148.932630][ T9301] RBP: 00007faa3e997090 R08: 0000000000000000 R09: 0000000000000000 [ 148.932641][ T9301] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.932651][ T9301] R13: 00007faa40156038 R14: 00007faa40155fa0 R15: 00007ffdcb281b98 [ 148.932667][ T9301] [ 149.143523][ T9305] serio: Serial port ttyS3 [ 149.251196][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 149.251211][ T29] audit: type=1326 audit(1755592352.413:3801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.1.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 149.280784][ T29] audit: type=1326 audit(1755592352.413:3802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.1.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 149.304196][ T29] audit: type=1326 audit(1755592352.413:3803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.1.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 149.327583][ T29] audit: type=1326 audit(1755592352.413:3804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.1.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 149.351163][ T29] audit: type=1326 audit(1755592352.413:3805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.1.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 149.375053][ T29] audit: type=1326 audit(1755592352.413:3806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.1.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 149.398661][ T29] audit: type=1326 audit(1755592352.413:3807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.1.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 149.422193][ T29] audit: type=1326 audit(1755592352.413:3808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.1.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 149.445684][ T29] audit: type=1326 audit(1755592352.413:3809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.1.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 149.469228][ T29] audit: type=1326 audit(1755592352.413:3810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.1.1608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 149.529571][ T9325] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bond, syncid = 2, id = 0 [ 149.625260][ T9323] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9323 comm=syz.0.1611 [ 149.650920][ T9330] lo speed is unknown, defaulting to 1000 [ 149.657344][ T9330] lo speed is unknown, defaulting to 1000 [ 150.009580][ T9337] loop5: detected capacity change from 0 to 4096 [ 150.048564][ T9337] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.064856][ T9337] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm syz.5.1615: corrupted inode contents [ 150.077394][ T9337] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #15: comm syz.5.1615: mark_inode_dirty error [ 150.089909][ T9337] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm syz.5.1615: corrupted inode contents [ 150.102670][ T9337] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #15: comm syz.5.1615: mark_inode_dirty error [ 150.114524][ T9337] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm syz.5.1615: corrupted inode contents [ 150.127574][ T9337] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #15: comm syz.5.1615: mark_inode_dirty error [ 150.140236][ T9337] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm syz.5.1615: corrupted inode contents [ 150.152821][ T9337] EXT4-fs error (device loop5): ext4_truncate:4666: inode #15: comm syz.5.1615: mark_inode_dirty error [ 150.164894][ T9337] EXT4-fs error (device loop5) in ext4_setattr:6071: Corrupt filesystem [ 150.362188][ T31] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.802003][ T9334] lo speed is unknown, defaulting to 1000 [ 150.833056][ T9334] lo speed is unknown, defaulting to 1000 [ 150.944255][ T9446] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1623'. [ 150.987932][ T9446] wireguard0: entered promiscuous mode [ 150.993531][ T9446] wireguard0: entered allmulticast mode [ 151.061147][ T8218] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.119546][ T9334] chnl_net:caif_netlink_parms(): no params data found [ 151.255501][ T9458] FAULT_INJECTION: forcing a failure. [ 151.255501][ T9458] name failslab, interval 1, probability 0, space 0, times 0 [ 151.268204][ T9458] CPU: 1 UID: 0 PID: 9458 Comm: syz.5.1624 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 151.268230][ T9458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 151.268305][ T9458] Call Trace: [ 151.268311][ T9458] [ 151.268317][ T9458] __dump_stack+0x1d/0x30 [ 151.268335][ T9458] dump_stack_lvl+0xe8/0x140 [ 151.268429][ T9458] dump_stack+0x15/0x1b [ 151.268446][ T9458] should_fail_ex+0x265/0x280 [ 151.268474][ T9458] should_failslab+0x8c/0xb0 [ 151.268496][ T9458] __kvmalloc_node_noprof+0x123/0x4e0 [ 151.268522][ T9458] ? traverse+0x9d/0x3a0 [ 151.268549][ T9458] ? __rcu_read_unlock+0x4f/0x70 [ 151.268634][ T9458] traverse+0x9d/0x3a0 [ 151.268662][ T9458] seq_lseek+0xb5/0x170 [ 151.268690][ T9458] __x64_sys_lseek+0xe5/0x160 [ 151.268707][ T9458] x64_sys_call+0x2814/0x2ff0 [ 151.268796][ T9458] do_syscall_64+0xd2/0x200 [ 151.268891][ T9458] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 151.268912][ T9458] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 151.269018][ T9458] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.269039][ T9458] RIP: 0033:0x7f5084f8ebe9 [ 151.269053][ T9458] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.269098][ T9458] RSP: 002b:00007f50839ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000008 [ 151.269115][ T9458] RAX: ffffffffffffffda RBX: 00007f50851b5fa0 RCX: 00007f5084f8ebe9 [ 151.269128][ T9458] RDX: 0000000000000000 RSI: 0000000000002000 RDI: 0000000000000003 [ 151.269146][ T9458] RBP: 00007f50839ef090 R08: 0000000000000000 R09: 0000000000000000 [ 151.269156][ T9458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 151.269172][ T9458] R13: 00007f50851b6038 R14: 00007f50851b5fa0 R15: 00007fffce4840b8 [ 151.269187][ T9458] [ 151.478324][ T9462] FAULT_INJECTION: forcing a failure. [ 151.478324][ T9462] name failslab, interval 1, probability 0, space 0, times 0 [ 151.497200][ T9462] CPU: 1 UID: 0 PID: 9462 Comm: syz.3.1627 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 151.497228][ T9462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 151.497273][ T9462] Call Trace: [ 151.497279][ T9462] [ 151.497285][ T9462] __dump_stack+0x1d/0x30 [ 151.497306][ T9462] dump_stack_lvl+0xe8/0x140 [ 151.497325][ T9462] dump_stack+0x15/0x1b [ 151.497338][ T9462] should_fail_ex+0x265/0x280 [ 151.497356][ T9462] should_failslab+0x8c/0xb0 [ 151.497464][ T9462] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 151.497537][ T9462] ? cond_bools_copy+0x30/0x80 [ 151.497561][ T9462] ? __pfx_cond_bools_destroy+0x10/0x10 [ 151.497584][ T9462] kmemdup_noprof+0x2b/0x70 [ 151.497631][ T9462] ? __pfx_cond_bools_destroy+0x10/0x10 [ 151.497669][ T9462] cond_bools_copy+0x30/0x80 [ 151.497690][ T9462] ? __pfx_cond_bools_destroy+0x10/0x10 [ 151.497712][ T9462] hashtab_duplicate+0x11b/0x360 [ 151.497779][ T9462] ? __pfx_cond_bools_copy+0x10/0x10 [ 151.497806][ T9462] cond_policydb_dup+0xd2/0x4e0 [ 151.497832][ T9462] security_set_bools+0xa0/0x340 [ 151.497877][ T9462] ? sel_commit_bools_write+0x1c9/0x270 [ 151.497899][ T9462] sel_commit_bools_write+0x1ea/0x270 [ 151.497921][ T9462] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 151.497943][ T9462] vfs_write+0x269/0x960 [ 151.498027][ T9462] ? __rcu_read_unlock+0x4f/0x70 [ 151.498052][ T9462] ? __fget_files+0x184/0x1c0 [ 151.498115][ T9462] ? blkcg_maybe_throttle_current+0xa6/0x7e0 [ 151.498149][ T9462] __x64_sys_pwrite64+0xfd/0x150 [ 151.498173][ T9462] x64_sys_call+0xc4d/0x2ff0 [ 151.498194][ T9462] do_syscall_64+0xd2/0x200 [ 151.498236][ T9462] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 151.498259][ T9462] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.498335][ T9462] RIP: 0033:0x7f530249ebe9 [ 151.498393][ T9462] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.498410][ T9462] RSP: 002b:00007f5300f07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 151.498463][ T9462] RAX: ffffffffffffffda RBX: 00007f53026c5fa0 RCX: 00007f530249ebe9 [ 151.498475][ T9462] RDX: 000000000000009f RSI: 00002000000000c0 RDI: 0000000000000007 [ 151.498486][ T9462] RBP: 00007f5300f07090 R08: 0000000000000000 R09: 0000000000000000 [ 151.498497][ T9462] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 151.498509][ T9462] R13: 00007f53026c6038 R14: 00007f53026c5fa0 R15: 00007fff3f4b3d98 [ 151.498553][ T9462] [ 151.758310][ T9334] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.765512][ T9334] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.774567][ T9334] bridge_slave_0: entered allmulticast mode [ 151.797123][ T9334] bridge_slave_0: entered promiscuous mode [ 151.816323][ T9334] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.823570][ T9334] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.917903][ T9334] bridge_slave_1: entered allmulticast mode [ 151.924321][ T9334] bridge_slave_1: entered promiscuous mode [ 151.971894][ T9334] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.983047][ T9334] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.219226][ T9480] lo speed is unknown, defaulting to 1000 [ 152.225690][ T9480] lo speed is unknown, defaulting to 1000 [ 152.415941][ T9482] lo speed is unknown, defaulting to 1000 [ 152.422154][ T9482] lo speed is unknown, defaulting to 1000 [ 152.516094][ T9334] team0: Port device team_slave_0 added [ 152.523788][ T9334] team0: Port device team_slave_1 added [ 152.567088][ T9334] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.574141][ T9334] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.600525][ T9334] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.827967][ T9334] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.835053][ T9334] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.860967][ T9334] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.913670][ T9491] tmpfs: Bad value for 'mpol' [ 152.916634][ T9489] netlink: 34 bytes leftover after parsing attributes in process `syz.5.1635'. [ 152.934875][ T9491] serio: Serial port ttyS3 [ 153.020392][ T9497] lo speed is unknown, defaulting to 1000 [ 153.026660][ T9497] lo speed is unknown, defaulting to 1000 [ 153.327029][ T9503] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1642'. [ 153.343277][ T9334] hsr_slave_0: entered promiscuous mode [ 153.357686][ T9334] hsr_slave_1: entered promiscuous mode [ 153.372390][ T9334] debugfs: 'hsr0' already exists in 'hsr' [ 153.378176][ T9334] Cannot create hsr debugfs directory [ 153.383780][ T9505] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 153.391733][ T9504] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 153.932158][ T9510] lo speed is unknown, defaulting to 1000 [ 153.938434][ T9510] lo speed is unknown, defaulting to 1000 [ 154.025235][ T9334] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 154.053333][ T9334] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 154.062948][ T9334] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 154.072244][ T9334] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 154.117181][ T9534] netlink: 'syz.5.1647': attribute type 1 has an invalid length. [ 154.122457][ T9334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.137898][ T9334] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.150303][ T9534] 8021q: adding VLAN 0 to HW filter on device bond1 [ 154.160456][ T9534] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1647'. [ 154.169369][ T9534] netlink: 2 bytes leftover after parsing attributes in process `syz.5.1647'. [ 154.179552][ T9383] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.186703][ T9383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.195551][ T9535] lo speed is unknown, defaulting to 1000 [ 154.203310][ T31] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.225646][ T9383] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.232717][ T9383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.241363][ T9535] lo speed is unknown, defaulting to 1000 [ 154.293493][ T9334] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.304055][ T9334] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.343114][ T31] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.413847][ T31] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.437178][ T9334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.487736][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 154.487751][ T29] audit: type=1400 audit(1755592357.663:3900): avc: denied { ioctl } for pid=9554 comm="syz.0.1655" path="socket:[28030]" dev="sockfs" ino=28030 ioctlcmd=0x8901 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 154.542989][ T31] bridge_slave_1: left allmulticast mode [ 154.548768][ T31] bridge_slave_1: left promiscuous mode [ 154.554631][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.567443][ T31] bridge_slave_0: left allmulticast mode [ 154.573251][ T31] bridge_slave_0: left promiscuous mode [ 154.579011][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.691982][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 154.701807][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 154.711458][ T31] bond0 (unregistering): Released all slaves [ 154.735359][ T9560] lo speed is unknown, defaulting to 1000 [ 154.749589][ T9560] lo speed is unknown, defaulting to 1000 [ 154.775732][ T31] hsr_slave_0: left promiscuous mode [ 154.782039][ T31] hsr_slave_1: left promiscuous mode [ 154.787736][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 154.795178][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 154.802959][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 154.810425][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 154.824940][ T31] veth1_macvtap: left promiscuous mode [ 154.833047][ T31] veth0_macvtap: left promiscuous mode [ 154.838683][ T31] veth1_vlan: left promiscuous mode [ 154.844089][ T31] veth0_vlan: left promiscuous mode [ 154.895806][ T29] audit: type=1400 audit(1755592358.073:3901): avc: denied { read write } for pid=9572 comm="syz.5.1660" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 154.919526][ T29] audit: type=1400 audit(1755592358.073:3902): avc: denied { open } for pid=9572 comm="syz.5.1660" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 154.942903][ T29] audit: type=1400 audit(1755592358.073:3903): avc: denied { ioctl } for pid=9572 comm="syz.5.1660" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 154.974782][ T9575] loop5: detected capacity change from 0 to 512 [ 154.983813][ T9575] EXT4-fs (loop5): orphan cleanup on readonly fs [ 154.990965][ T9575] Quota error (device loop5): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 155.001610][ T9575] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 [ 155.011044][ T9575] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.1660: Failed to acquire dquot type 1 [ 155.022552][ T31] team0 (unregistering): Port device team_slave_1 removed [ 155.023685][ T9575] EXT4-fs (loop5): 1 truncate cleaned up [ 155.035720][ T31] team0 (unregistering): Port device team_slave_0 removed [ 155.035806][ T9575] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 155.078535][ T9334] veth0_vlan: entered promiscuous mode [ 155.103624][ T9334] veth1_vlan: entered promiscuous mode [ 155.128459][ T9334] veth0_macvtap: entered promiscuous mode [ 155.135874][ T9334] veth1_macvtap: entered promiscuous mode [ 155.143129][ T8218] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.147912][ T9334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.167099][ T9334] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.181251][ T29] audit: type=1326 audit(1755592358.363:3904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.5.1661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 155.191778][ T9581] mmap: syz.3.1662 (9581) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 155.204752][ T29] audit: type=1326 audit(1755592358.363:3905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.5.1661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 155.242993][ T6128] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.254786][ T29] audit: type=1326 audit(1755592358.403:3906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.5.1661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 155.274042][ T9439] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.278334][ T29] audit: type=1326 audit(1755592358.403:3907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9578 comm="syz.5.1661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 155.343350][ T9581] loop3: detected capacity change from 0 to 1024 [ 155.354873][ T9439] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.370320][ T9439] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.396011][ T9581] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.415061][ T9581] ext4 filesystem being mounted at /323/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.442172][ T9589] loop7: detected capacity change from 0 to 512 [ 155.458759][ T9589] EXT4-fs: Ignoring removed oldalloc option [ 155.475147][ T9593] loop5: detected capacity change from 0 to 512 [ 155.490271][ T9589] EXT4-fs error (device loop7): ext4_xattr_inode_iget:433: comm syz.7.1664: Parent and EA inode have the same ino 15 [ 155.504333][ T9589] EXT4-fs error (device loop7): ext4_xattr_inode_iget:433: comm syz.7.1664: Parent and EA inode have the same ino 15 [ 155.520318][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.530367][ T9589] EXT4-fs (loop7): 1 orphan inode deleted [ 155.536745][ T9589] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.556534][ T9593] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.595957][ T9593] ext4 filesystem being mounted at /50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.623121][ T9589] tipc: Started in network mode [ 155.628062][ T9589] tipc: Node identity ac14140f, cluster identity 4711 [ 155.628225][ T9608] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1668'. [ 155.636354][ T9589] tipc: New replicast peer: 255.255.255.255 [ 155.650668][ T9589] tipc: Enabled bearer , priority 10 [ 155.657998][ T9608] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 155.709255][ T9334] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.754700][ T9593] SELinux: failed to load policy [ 155.823687][ T9619] lo speed is unknown, defaulting to 1000 [ 155.834004][ T8218] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.843372][ T9619] lo speed is unknown, defaulting to 1000 [ 155.857800][ T9622] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 155.871590][ T9623] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1671'. [ 155.880532][ T9623] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1671'. [ 155.899519][ T9626] sd 0:0:1:0: device reset [ 155.940005][ T9628] netlink: 'syz.0.1674': attribute type 6 has an invalid length. [ 155.947895][ T9628] IPv6: NLM_F_CREATE should be specified when creating new route [ 155.993773][ T9621] lo speed is unknown, defaulting to 1000 [ 156.000048][ T9621] lo speed is unknown, defaulting to 1000 [ 156.285175][ T9638] loop3: detected capacity change from 0 to 512 [ 156.293954][ T9638] EXT4-fs: Ignoring removed bh option [ 156.305443][ T9638] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 156.333686][ T9638] EXT4-fs (loop3): failed to open journal device unknown-block(0,0) -6 [ 156.351730][ T9636] lo speed is unknown, defaulting to 1000 [ 156.357683][ T9636] lo speed is unknown, defaulting to 1000 [ 156.621624][ T9644] loop7: detected capacity change from 0 to 512 [ 156.631685][ T9644] EXT4-fs: Ignoring removed bh option [ 156.638122][ T9644] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 156.694140][ T9644] EXT4-fs (loop7): failed to open journal device unknown-block(0,0) -6 [ 156.795533][ T6113] tipc: Node number set to 2886997007 [ 156.917278][ T9667] sd 0:0:1:0: device reset [ 156.981099][ T9673] netlink: 460 bytes leftover after parsing attributes in process `syz.5.1689'. [ 157.018221][ T9676] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1690'. [ 157.082734][ T9683] FAULT_INJECTION: forcing a failure. [ 157.082734][ T9683] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 157.095959][ T9683] CPU: 0 UID: 0 PID: 9683 Comm: syz.5.1691 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 157.095989][ T9683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 157.096001][ T9683] Call Trace: [ 157.096008][ T9683] [ 157.096014][ T9683] __dump_stack+0x1d/0x30 [ 157.096036][ T9683] dump_stack_lvl+0xe8/0x140 [ 157.096104][ T9683] dump_stack+0x15/0x1b [ 157.096118][ T9683] should_fail_ex+0x265/0x280 [ 157.096163][ T9683] should_fail+0xb/0x20 [ 157.096180][ T9683] should_fail_usercopy+0x1a/0x20 [ 157.096249][ T9683] _copy_from_user+0x1c/0xb0 [ 157.096273][ T9683] ___sys_sendmsg+0xc1/0x1d0 [ 157.096301][ T9683] __x64_sys_sendmsg+0xd4/0x160 [ 157.096379][ T9683] x64_sys_call+0x191e/0x2ff0 [ 157.096399][ T9683] do_syscall_64+0xd2/0x200 [ 157.096421][ T9683] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 157.096446][ T9683] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 157.096482][ T9683] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.096505][ T9683] RIP: 0033:0x7f5084f8ebe9 [ 157.096520][ T9683] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.096536][ T9683] RSP: 002b:00007f50839ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 157.096554][ T9683] RAX: ffffffffffffffda RBX: 00007f50851b5fa0 RCX: 00007f5084f8ebe9 [ 157.096581][ T9683] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000006 [ 157.096593][ T9683] RBP: 00007f50839ef090 R08: 0000000000000000 R09: 0000000000000000 [ 157.096605][ T9683] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 157.096625][ T9683] R13: 00007f50851b6038 R14: 00007f50851b5fa0 R15: 00007fffce4840b8 [ 157.096643][ T9683] [ 157.551729][ T9687] loop1: detected capacity change from 0 to 4096 [ 157.568072][ T9693] loop7: detected capacity change from 0 to 512 [ 157.578567][ T9687] EXT4-fs: test_dummy_encryption option not supported [ 157.614059][ T9684] lo speed is unknown, defaulting to 1000 [ 157.620160][ T9684] lo speed is unknown, defaulting to 1000 [ 157.668036][ T9688] tipc: Started in network mode [ 157.673029][ T9688] tipc: Node identity ac14140f, cluster identity 4711 [ 157.680932][ T9688] tipc: New replicast peer: 255.255.255.255 [ 157.687006][ T9688] tipc: Enabled bearer , priority 10 [ 157.694984][ T9693] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.733391][ T9693] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.753981][ T9693] tipc: Enabling of bearer rejected, already enabled [ 157.783708][ T9334] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.088413][ T9714] lo speed is unknown, defaulting to 1000 [ 158.094485][ T9714] lo speed is unknown, defaulting to 1000 [ 158.688895][ T6132] tipc: Node number set to 2886997007 [ 158.977156][ T9734] lo speed is unknown, defaulting to 1000 [ 158.983273][ T9734] lo speed is unknown, defaulting to 1000 [ 159.128546][ T9736] lo speed is unknown, defaulting to 1000 [ 159.134575][ T9736] lo speed is unknown, defaulting to 1000 [ 159.514378][ T9738] lo speed is unknown, defaulting to 1000 [ 159.669530][ T9738] lo speed is unknown, defaulting to 1000 [ 159.751548][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 159.751563][ T29] audit: type=1326 audit(1755592362.934:4153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9752 comm="syz.1.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 159.788608][ T9751] loop3: detected capacity change from 0 to 512 [ 159.846294][ T9751] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.876953][ T9761] lo speed is unknown, defaulting to 1000 [ 159.883485][ T9761] lo speed is unknown, defaulting to 1000 [ 160.202824][ T9751] ext4 filesystem being mounted at /333/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 160.255747][ T29] audit: type=1326 audit(1755592362.974:4154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9752 comm="syz.1.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 160.279479][ T29] audit: type=1326 audit(1755592362.974:4155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9752 comm="syz.1.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 160.303200][ T29] audit: type=1326 audit(1755592362.974:4156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9752 comm="syz.1.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 160.326722][ T29] audit: type=1326 audit(1755592362.974:4157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9752 comm="syz.1.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 160.350384][ T29] audit: type=1326 audit(1755592362.974:4158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9752 comm="syz.1.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 160.373837][ T29] audit: type=1326 audit(1755592362.974:4159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9752 comm="syz.1.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 160.397761][ T29] audit: type=1326 audit(1755592362.974:4160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9752 comm="syz.1.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 160.421180][ T29] audit: type=1326 audit(1755592362.974:4161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9752 comm="syz.1.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 160.445194][ T29] audit: type=1326 audit(1755592362.974:4162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9752 comm="syz.1.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa3ff2ebe9 code=0x7ffc0000 [ 160.516636][ T9751] SELinux: failed to load policy [ 160.608488][ T9781] netlink: 'syz.0.1726': attribute type 21 has an invalid length. [ 160.608518][ T9781] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1726'. [ 160.612963][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.642338][ T9784] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1722'. [ 160.796850][ T9795] lo speed is unknown, defaulting to 1000 [ 160.803814][ T9795] lo speed is unknown, defaulting to 1000 [ 160.872382][ T9805] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1736'. [ 160.943123][ T9818] netlink: 'syz.0.1739': attribute type 21 has an invalid length. [ 160.951503][ T9818] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1739'. [ 161.072307][ T9826] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1743'. [ 161.128488][ T9837] sd 0:0:1:0: device reset [ 161.167234][ T9843] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1750'. [ 161.186048][ T9845] netlink: 'syz.0.1751': attribute type 21 has an invalid length. [ 161.194830][ T9845] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1751'. [ 161.362293][ T9862] pim6reg1: entered promiscuous mode [ 161.367615][ T9862] pim6reg1: entered allmulticast mode [ 161.419174][ T9869] FAULT_INJECTION: forcing a failure. [ 161.419174][ T9869] name failslab, interval 1, probability 0, space 0, times 0 [ 161.431938][ T9869] CPU: 1 UID: 0 PID: 9869 Comm: syz.1.1760 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 161.432015][ T9869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 161.432031][ T9869] Call Trace: [ 161.432037][ T9869] [ 161.432043][ T9869] __dump_stack+0x1d/0x30 [ 161.432061][ T9869] dump_stack_lvl+0xe8/0x140 [ 161.432078][ T9869] dump_stack+0x15/0x1b [ 161.432093][ T9869] should_fail_ex+0x265/0x280 [ 161.432165][ T9869] should_failslab+0x8c/0xb0 [ 161.432186][ T9869] kmem_cache_alloc_noprof+0x50/0x310 [ 161.432212][ T9869] ? audit_log_start+0x365/0x6c0 [ 161.432267][ T9869] audit_log_start+0x365/0x6c0 [ 161.432362][ T9869] audit_seccomp+0x48/0x100 [ 161.432480][ T9869] ? __seccomp_filter+0x68c/0x10d0 [ 161.432502][ T9869] __seccomp_filter+0x69d/0x10d0 [ 161.432601][ T9869] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 161.432628][ T9869] ? vfs_write+0x7e8/0x960 [ 161.432653][ T9869] __secure_computing+0x82/0x150 [ 161.432673][ T9869] syscall_trace_enter+0xcf/0x1e0 [ 161.432733][ T9869] do_syscall_64+0xac/0x200 [ 161.432784][ T9869] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 161.432808][ T9869] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 161.432833][ T9869] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.432854][ T9869] RIP: 0033:0x7faa3ff2ebe9 [ 161.432916][ T9869] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.432933][ T9869] RSP: 002b:00007faa3e997038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 161.432951][ T9869] RAX: ffffffffffffffda RBX: 00007faa40155fa0 RCX: 00007faa3ff2ebe9 [ 161.432963][ T9869] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 161.432974][ T9869] RBP: 00007faa3e997090 R08: 0000000000000000 R09: 0000000000000000 [ 161.432986][ T9869] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.433035][ T9869] R13: 00007faa40156038 R14: 00007faa40155fa0 R15: 00007ffdcb281b98 [ 161.433053][ T9869] [ 161.438846][ T9867] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1759'. [ 161.650739][ T9878] netlink: 'syz.7.1763': attribute type 21 has an invalid length. [ 161.784761][ T9904] FAULT_INJECTION: forcing a failure. [ 161.784761][ T9904] name failslab, interval 1, probability 0, space 0, times 0 [ 161.786302][ T9905] netlink: 'syz.3.1769': attribute type 10 has an invalid length. [ 161.797425][ T9904] CPU: 1 UID: 0 PID: 9904 Comm: syz.7.1773 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 161.797453][ T9904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 161.797464][ T9904] Call Trace: [ 161.797469][ T9904] [ 161.797476][ T9904] __dump_stack+0x1d/0x30 [ 161.797518][ T9904] dump_stack_lvl+0xe8/0x140 [ 161.797621][ T9904] dump_stack+0x15/0x1b [ 161.797637][ T9904] should_fail_ex+0x265/0x280 [ 161.797657][ T9904] should_failslab+0x8c/0xb0 [ 161.797681][ T9904] __kmalloc_noprof+0xa5/0x3e0 [ 161.797762][ T9904] ? __list_lru_init+0x72/0x2e0 [ 161.797782][ T9904] __list_lru_init+0x72/0x2e0 [ 161.797846][ T9904] alloc_super+0x525/0x570 [ 161.797876][ T9904] ? __pfx_test_keyed_super+0x10/0x10 [ 161.797897][ T9904] sget_fc+0x24e/0x6e0 [ 161.797928][ T9904] ? __pfx_set_anon_super_fc+0x10/0x10 [ 161.797948][ T9904] ? __pfx_rpc_fill_super+0x10/0x10 [ 161.797978][ T9904] get_tree_keyed+0x45/0x120 [ 161.798040][ T9904] rpc_fs_get_tree+0x63/0xa0 [ 161.798132][ T9904] vfs_get_tree+0x54/0x1d0 [ 161.798153][ T9904] vfs_cmd_create+0x8a/0x140 [ 161.798177][ T9904] vfs_fsconfig_locked+0x6f/0x210 [ 161.798254][ T9904] __se_sys_fsconfig+0x648/0x770 [ 161.798280][ T9904] __x64_sys_fsconfig+0x67/0x80 [ 161.798304][ T9904] x64_sys_call+0x1f83/0x2ff0 [ 161.798324][ T9904] do_syscall_64+0xd2/0x200 [ 161.798408][ T9904] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 161.798430][ T9904] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 161.798453][ T9904] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.798474][ T9904] RIP: 0033:0x7f411114ebe9 [ 161.798490][ T9904] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.798507][ T9904] RSP: 002b:00007f410fbb7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 161.798524][ T9904] RAX: ffffffffffffffda RBX: 00007f4111375fa0 RCX: 00007f411114ebe9 [ 161.798535][ T9904] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 161.798547][ T9904] RBP: 00007f410fbb7090 R08: 0000000000000000 R09: 0000000000000000 [ 161.798559][ T9904] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.798613][ T9904] R13: 00007f4111376038 R14: 00007f4111375fa0 R15: 00007ffd65773078 [ 161.798630][ T9904] [ 161.922026][ T9908] netlink: 'syz.7.1775': attribute type 21 has an invalid length. [ 162.051800][ T9908] __nla_validate_parse: 1 callbacks suppressed [ 162.051815][ T9908] netlink: 156 bytes leftover after parsing attributes in process `syz.7.1775'. [ 162.341150][ T9919] sd 0:0:1:0: device reset [ 162.587041][ T9925] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1780'. [ 162.640650][ T9928] vlan2: entered allmulticast mode [ 162.662872][ T9930] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1782'. [ 162.672584][ T9930] IPVS: Error joining to the multicast group [ 162.685989][ T9930] netlink: 'syz.1.1782': attribute type 10 has an invalid length. [ 162.693894][ T9930] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1782'. [ 162.704428][ T9930] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 162.773488][ T9934] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1784'. [ 162.798848][ T9932] loop1: detected capacity change from 0 to 512 [ 162.828002][ T9942] tmpfs: Bad value for 'mpol' [ 162.841300][ T9942] serio: Serial port ttyS3 [ 162.850689][ T9932] SELinux: policydb magic number 0x75622f2e does not match expected magic number 0xf97cff8c [ 162.861160][ T9932] SELinux: failed to load policy [ 162.913330][ T9947] program syz.1.1789 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 162.915426][ T9949] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1790'. [ 162.936252][ T9949] 9pnet_fd: Insufficient options for proto=fd [ 163.078162][ T9957] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1794'. [ 163.146015][ T9960] loop1: detected capacity change from 0 to 512 [ 163.176415][ T9960] SELinux: policydb magic number 0x75622f2e does not match expected magic number 0xf97cff8c [ 163.187007][ T9960] SELinux: failed to load policy [ 163.242455][ T9963] lo speed is unknown, defaulting to 1000 [ 163.251423][ T9963] lo speed is unknown, defaulting to 1000 [ 163.375582][ T9968] loop1: detected capacity change from 0 to 512 [ 163.504856][ T9968] SELinux: policydb magic number 0x75622f2e does not match expected magic number 0xf97cff8c [ 163.515530][ T9968] SELinux: failed to load policy [ 163.653751][ T9985] loop1: detected capacity change from 0 to 512 [ 163.677436][ T9985] EXT4-fs: Ignoring removed oldalloc option [ 163.713062][ T9989] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1807'. [ 163.833409][ T9998] FAULT_INJECTION: forcing a failure. [ 163.833409][ T9998] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 163.846609][ T9998] CPU: 0 UID: 0 PID: 9998 Comm: syz.5.1810 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 163.846634][ T9998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 163.846644][ T9998] Call Trace: [ 163.846649][ T9998] [ 163.846655][ T9998] __dump_stack+0x1d/0x30 [ 163.846674][ T9998] dump_stack_lvl+0xe8/0x140 [ 163.846766][ T9998] dump_stack+0x15/0x1b [ 163.846780][ T9998] should_fail_ex+0x265/0x280 [ 163.846800][ T9998] should_fail+0xb/0x20 [ 163.846815][ T9998] should_fail_usercopy+0x1a/0x20 [ 163.846834][ T9998] _copy_from_user+0x1c/0xb0 [ 163.846894][ T9998] ___sys_sendmsg+0xc1/0x1d0 [ 163.846979][ T9998] __x64_sys_sendmsg+0xd4/0x160 [ 163.847000][ T9998] x64_sys_call+0x191e/0x2ff0 [ 163.847018][ T9998] do_syscall_64+0xd2/0x200 [ 163.847040][ T9998] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 163.847141][ T9998] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 163.847170][ T9998] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.847188][ T9998] RIP: 0033:0x7f5084f8ebe9 [ 163.847211][ T9998] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.847226][ T9998] RSP: 002b:00007f50839ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 163.847245][ T9998] RAX: ffffffffffffffda RBX: 00007f50851b5fa0 RCX: 00007f5084f8ebe9 [ 163.847258][ T9998] RDX: 0000000000000000 RSI: 0000200000001d00 RDI: 0000000000000006 [ 163.847271][ T9998] RBP: 00007f50839ef090 R08: 0000000000000000 R09: 0000000000000000 [ 163.847357][ T9998] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 163.847369][ T9998] R13: 00007f50851b6038 R14: 00007f50851b5fa0 R15: 00007fffce4840b8 [ 163.847388][ T9998] [ 164.071759][T10006] loop3: detected capacity change from 0 to 1756 [ 164.119409][T10006] iso9660: Bad value for 'gid' [ 164.124284][T10006] iso9660: Bad value for 'gid' [ 164.146472][T10007] lo speed is unknown, defaulting to 1000 [ 164.153020][T10007] lo speed is unknown, defaulting to 1000 [ 164.417523][T10009] loop3: detected capacity change from 0 to 2048 [ 164.527684][T10004] rdma_op ffff88812ac37980 conn xmit_rdma 0000000000000000 [ 164.543437][T10009] EXT4-fs (loop3): failed to initialize system zone (-117) [ 164.570366][T10018] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1815'. [ 164.575188][T10009] EXT4-fs (loop3): mount failed [ 164.588916][T10016] SELinux: Context @ is not valid (left unmapped). [ 164.606373][T10020] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1816'. [ 164.648997][T10024] IPVS: Error joining to the multicast group [ 164.675885][T10006] loop3: detected capacity change from 0 to 2048 [ 164.689964][T10006] ext4: Unknown parameter 'audit' [ 164.696841][T10006] FAULT_INJECTION: forcing a failure. [ 164.696841][T10006] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 164.710211][T10006] CPU: 1 UID: 0 PID: 10006 Comm: syz.3.1813 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 164.710240][T10006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 164.710252][T10006] Call Trace: [ 164.710259][T10006] [ 164.710301][T10006] __dump_stack+0x1d/0x30 [ 164.710322][T10006] dump_stack_lvl+0xe8/0x140 [ 164.710357][T10006] dump_stack+0x15/0x1b [ 164.710373][T10006] should_fail_ex+0x265/0x280 [ 164.710390][T10006] should_fail+0xb/0x20 [ 164.710492][T10006] should_fail_usercopy+0x1a/0x20 [ 164.710543][T10006] _copy_from_user+0x1c/0xb0 [ 164.710643][T10006] __se_sys_add_key+0x209/0x350 [ 164.710723][T10006] __x64_sys_add_key+0x67/0x80 [ 164.710742][T10006] x64_sys_call+0x28c4/0x2ff0 [ 164.710763][T10006] do_syscall_64+0xd2/0x200 [ 164.710856][T10006] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 164.710876][T10006] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 164.710897][T10006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.711005][T10006] RIP: 0033:0x7f530249ebe9 [ 164.711019][T10006] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.711037][T10006] RSP: 002b:00007f5300f07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 164.711053][T10006] RAX: ffffffffffffffda RBX: 00007f53026c5fa0 RCX: 00007f530249ebe9 [ 164.711063][T10006] RDX: 0000200000000840 RSI: 0000000000000000 RDI: 00002000000001c0 [ 164.711074][T10006] RBP: 00007f5300f07090 R08: ffffffffffffffff R09: 0000000000000000 [ 164.711148][T10006] R10: 000000000000000c R11: 0000000000000246 R12: 0000000000000001 [ 164.711158][T10006] R13: 00007f53026c6038 R14: 00007f53026c5fa0 R15: 00007fff3f4b3d98 [ 164.711172][T10006] [ 164.711645][T10026] loop7: detected capacity change from 0 to 512 [ 164.889459][T10028] netlink: 'syz.1.1818': attribute type 10 has an invalid length. [ 164.914501][T10026] EXT4-fs: Ignoring removed oldalloc option [ 164.919157][ T29] kauditd_printk_skb: 510 callbacks suppressed [ 164.919193][ T29] audit: type=1400 audit(1755592368.084:4671): avc: denied { unlink } for pid=3304 comm="syz-executor" name="cgroup.controllers" dev="tmpfs" ino=2216 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="@" [ 164.962273][ T29] audit: type=1400 audit(1755592368.144:4672): avc: denied { read } for pid=10029 comm="syz.3.1821" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 164.963574][T10028] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 164.985847][ T29] audit: type=1400 audit(1755592368.144:4673): avc: denied { open } for pid=10029 comm="syz.3.1821" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 165.025299][ T29] audit: type=1400 audit(1755592368.144:4674): avc: denied { ioctl } for pid=10029 comm="syz.3.1821" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 165.055935][T10033] loop3: detected capacity change from 0 to 1024 [ 165.073397][T10026] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.086878][T10033] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.098765][T10026] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.137479][ T29] audit: type=1400 audit(1755592368.304:4675): avc: denied { create } for pid=10038 comm="syz.5.1822" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 165.158692][ T29] audit: type=1400 audit(1755592368.314:4676): avc: denied { write } for pid=10038 comm="syz.5.1822" name="file0" dev="tmpfs" ino=343 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 165.181255][ T29] audit: type=1400 audit(1755592368.314:4677): avc: denied { open } for pid=10038 comm="syz.5.1822" path="/62/file0" dev="tmpfs" ino=343 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 165.203982][ T29] audit: type=1326 audit(1755592368.314:4678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10038 comm="syz.5.1822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 165.227681][ T29] audit: type=1326 audit(1755592368.314:4679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10038 comm="syz.5.1822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 165.251480][ T29] audit: type=1400 audit(1755592368.314:4680): avc: denied { ioctl } for pid=10038 comm="syz.5.1822" path="/62/file0" dev="tmpfs" ino=343 ioctlcmd=0x127b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 165.316260][ T9334] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.331674][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.457852][T10063] smc: net device bond0 applied user defined pnetid SYZ0 [ 165.468039][T10062] tipc: Can't bind to reserved service type 0 [ 165.491325][T10063] smc: net device bond0 erased user defined pnetid SYZ0 [ 165.562619][T10080] sd 0:0:1:0: device reset [ 165.602033][T10087] loop5: detected capacity change from 0 to 512 [ 165.623501][T10087] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.637071][T10087] ext4 filesystem being mounted at /66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.665762][T10087] SELinux: policydb magic number 0x75622f2e does not match expected magic number 0xf97cff8c [ 165.688697][T10087] SELinux: failed to load policy [ 165.751520][ T8218] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.911465][T10110] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1303 [ 165.984941][T10121] FAULT_INJECTION: forcing a failure. [ 165.984941][T10121] name failslab, interval 1, probability 0, space 0, times 0 [ 165.997672][T10121] CPU: 1 UID: 0 PID: 10121 Comm: syz.3.1850 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 165.997774][T10121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 165.997787][T10121] Call Trace: [ 165.997794][T10121] [ 165.997801][T10121] __dump_stack+0x1d/0x30 [ 165.997822][T10121] dump_stack_lvl+0xe8/0x140 [ 165.997840][T10121] dump_stack+0x15/0x1b [ 165.997927][T10121] should_fail_ex+0x265/0x280 [ 165.997947][T10121] should_failslab+0x8c/0xb0 [ 165.997971][T10121] kmem_cache_alloc_node_noprof+0x57/0x320 [ 165.998018][T10121] ? __alloc_skb+0x101/0x320 [ 165.998141][T10121] __alloc_skb+0x101/0x320 [ 165.998167][T10121] ? audit_log_start+0x365/0x6c0 [ 165.998211][T10121] audit_log_start+0x380/0x6c0 [ 165.998364][T10121] audit_seccomp+0x48/0x100 [ 165.998385][T10121] ? __seccomp_filter+0x68c/0x10d0 [ 165.998419][T10121] __seccomp_filter+0x69d/0x10d0 [ 165.998463][T10121] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 165.998495][T10121] ? vfs_write+0x7e8/0x960 [ 165.998522][T10121] __secure_computing+0x82/0x150 [ 165.998613][T10121] syscall_trace_enter+0xcf/0x1e0 [ 165.998638][T10121] do_syscall_64+0xac/0x200 [ 165.998661][T10121] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 165.998683][T10121] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 165.998740][T10121] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.998757][T10121] RIP: 0033:0x7f530249ebe9 [ 165.998770][T10121] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.998785][T10121] RSP: 002b:00007f5300f07038 EFLAGS: 00000246 ORIG_RAX: 000000000000001e [ 165.998851][T10121] RAX: ffffffffffffffda RBX: 00007f53026c5fa0 RCX: 00007f530249ebe9 [ 165.998910][T10121] RDX: 0000000000001000 RSI: 0000200000ffc000 RDI: 0000000000000000 [ 165.998936][T10121] RBP: 00007f5300f07090 R08: 0000000000000000 R09: 0000000000000000 [ 165.998949][T10121] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.998959][T10121] R13: 00007f53026c6038 R14: 00007f53026c5fa0 R15: 00007fff3f4b3d98 [ 165.998973][T10121] [ 166.210217][T10119] loop5: detected capacity change from 0 to 512 [ 166.271132][T10134] sd 0:0:1:0: device reset [ 166.287234][T10131] loop7: detected capacity change from 0 to 512 [ 166.305042][T10129] FAULT_INJECTION: forcing a failure. [ 166.305042][T10129] name failslab, interval 1, probability 0, space 0, times 0 [ 166.317902][T10129] CPU: 1 UID: 0 PID: 10129 Comm: syz.1.1853 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 166.317926][T10129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 166.317963][T10129] Call Trace: [ 166.317969][T10129] [ 166.317977][T10129] __dump_stack+0x1d/0x30 [ 166.317996][T10129] dump_stack_lvl+0xe8/0x140 [ 166.318014][T10129] dump_stack+0x15/0x1b [ 166.318105][T10129] should_fail_ex+0x265/0x280 [ 166.318125][T10129] should_failslab+0x8c/0xb0 [ 166.318145][T10129] kmem_cache_alloc_node_noprof+0x57/0x320 [ 166.318177][T10129] ? __alloc_skb+0x101/0x320 [ 166.318210][T10129] __alloc_skb+0x101/0x320 [ 166.318236][T10129] alloc_skb_with_frags+0x7d/0x470 [ 166.318272][T10129] ? ref_tracker_alloc+0x1f2/0x2f0 [ 166.318292][T10129] sock_alloc_send_pskb+0x43a/0x4f0 [ 166.318387][T10129] ? __rcu_read_unlock+0x4f/0x70 [ 166.318442][T10129] ? __rcu_read_unlock+0x4f/0x70 [ 166.318459][T10129] packet_sendmsg+0x222b/0x31f0 [ 166.318488][T10129] ? avc_has_perm+0xf7/0x180 [ 166.318530][T10129] ? selinux_socket_sendmsg+0x175/0x1b0 [ 166.318559][T10129] ? __pfx_packet_sendmsg+0x10/0x10 [ 166.318589][T10129] __sock_sendmsg+0x142/0x180 [ 166.318661][T10129] __sys_sendto+0x268/0x330 [ 166.318698][T10129] __x64_sys_sendto+0x76/0x90 [ 166.318716][T10129] x64_sys_call+0x2d05/0x2ff0 [ 166.318763][T10129] do_syscall_64+0xd2/0x200 [ 166.318787][T10129] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 166.318851][T10129] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 166.318873][T10129] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.318891][T10129] RIP: 0033:0x7faa3ff2ebe9 [ 166.318904][T10129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.318992][T10129] RSP: 002b:00007faa3e997038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 166.319009][T10129] RAX: ffffffffffffffda RBX: 00007faa40155fa0 RCX: 00007faa3ff2ebe9 [ 166.319020][T10129] RDX: 0000000000000004 RSI: 0000200000000200 RDI: 0000000000000006 [ 166.319070][T10129] RBP: 00007faa3e997090 R08: 0000200000000080 R09: 0000000000000014 [ 166.319083][T10129] R10: 0000000000000050 R11: 0000000000000246 R12: 0000000000000001 [ 166.319094][T10129] R13: 00007faa40156038 R14: 00007faa40155fa0 R15: 00007ffdcb281b98 [ 166.319113][T10129] [ 166.334877][T10131] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.561891][T10131] ext4 filesystem being mounted at /30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.624918][T10151] netlink: 'syz.0.1860': attribute type 21 has an invalid length. [ 166.657540][ T9334] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.774679][T10169] loop3: detected capacity change from 0 to 1756 [ 166.809773][T10169] iso9660: Bad value for 'gid' [ 166.814599][T10169] iso9660: Bad value for 'gid' [ 166.835591][T10179] FAULT_INJECTION: forcing a failure. [ 166.835591][T10179] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 166.849397][T10179] CPU: 0 UID: 0 PID: 10179 Comm: syz.5.1874 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 166.849496][T10179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 166.849506][T10179] Call Trace: [ 166.849511][T10179] [ 166.849518][T10179] __dump_stack+0x1d/0x30 [ 166.849537][T10179] dump_stack_lvl+0xe8/0x140 [ 166.849553][T10179] dump_stack+0x15/0x1b [ 166.849638][T10179] should_fail_ex+0x265/0x280 [ 166.849656][T10179] should_fail+0xb/0x20 [ 166.849670][T10179] should_fail_usercopy+0x1a/0x20 [ 166.849688][T10179] _copy_to_user+0x20/0xa0 [ 166.849712][T10179] simple_read_from_buffer+0xb5/0x130 [ 166.849823][T10179] proc_fail_nth_read+0x10e/0x150 [ 166.849847][T10179] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 166.849867][T10179] vfs_read+0x1a8/0x770 [ 166.849884][T10179] ? __rcu_read_unlock+0x4f/0x70 [ 166.849952][T10179] ? __fget_files+0x184/0x1c0 [ 166.849973][T10179] ksys_read+0xda/0x1a0 [ 166.849991][T10179] __x64_sys_read+0x40/0x50 [ 166.850008][T10179] x64_sys_call+0x27bc/0x2ff0 [ 166.850089][T10179] do_syscall_64+0xd2/0x200 [ 166.850111][T10179] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 166.850131][T10179] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 166.850165][T10179] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.850184][T10179] RIP: 0033:0x7f5084f8d5fc [ 166.850197][T10179] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 166.850283][T10179] RSP: 002b:00007f50839ef030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 166.850355][T10179] RAX: ffffffffffffffda RBX: 00007f50851b5fa0 RCX: 00007f5084f8d5fc [ 166.850365][T10179] RDX: 000000000000000f RSI: 00007f50839ef0a0 RDI: 0000000000000005 [ 166.850375][T10179] RBP: 00007f50839ef090 R08: 0000000000000000 R09: 0000000000000000 [ 166.850385][T10179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 166.850395][T10179] R13: 00007f50851b6038 R14: 00007f50851b5fa0 R15: 00007fffce4840b8 [ 166.850409][T10179] [ 166.864540][T10181] netlink: 'syz.7.1873': attribute type 21 has an invalid length. [ 167.068960][T10181] __nla_validate_parse: 10 callbacks suppressed [ 167.068975][T10181] netlink: 156 bytes leftover after parsing attributes in process `syz.7.1873'. [ 167.093959][T10198] loop3: detected capacity change from 0 to 2048 [ 167.109714][T10198] ext4: Unknown parameter 'mask' [ 167.147664][T10206] tipc: Enabled bearer , priority 0 [ 167.158372][T10206] syzkaller0: entered promiscuous mode [ 167.164054][T10206] syzkaller0: entered allmulticast mode [ 167.186843][T10169] loop3: detected capacity change from 0 to 2048 [ 167.202713][T10169] ext4: Unknown parameter 'audit' [ 167.217230][T10206] tipc: Resetting bearer [ 167.227636][T10208] loop1: detected capacity change from 0 to 2364 [ 167.259375][T10206] tipc: Resetting bearer [ 167.283154][T10213] netlink: 'syz.0.1884': attribute type 10 has an invalid length. [ 167.291069][T10213] netlink: 55 bytes leftover after parsing attributes in process `syz.0.1884'. [ 167.302092][T10208] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(10) [ 167.308812][T10208] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 167.316370][T10208] vhci_hcd vhci_hcd.0: Device attached [ 167.325220][T10206] tipc: Disabling bearer [ 167.358318][T10218] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(12) [ 167.364986][T10218] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 167.372558][T10218] vhci_hcd vhci_hcd.0: Device attached [ 167.379052][T10208] vhci_hcd vhci_hcd.0: pdev(1) rhport(2) sockfd(15) [ 167.385721][T10208] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 167.393340][T10208] vhci_hcd vhci_hcd.0: Device attached [ 167.399690][T10208] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 167.412023][T10208] vhci_hcd vhci_hcd.0: pdev(1) rhport(4) sockfd(18) [ 167.418647][T10208] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 167.426335][T10208] vhci_hcd vhci_hcd.0: Device attached [ 167.434952][T10208] vhci_hcd vhci_hcd.0: pdev(1) rhport(5) sockfd(20) [ 167.441625][T10208] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 167.449353][T10208] vhci_hcd vhci_hcd.0: Device attached [ 167.463326][T10227] vhci_hcd: connection closed [ 167.463561][ T9362] vhci_hcd: stop threads [ 167.472601][ T9362] vhci_hcd: release socket [ 167.477056][ T9362] vhci_hcd: disconnect device [ 167.484787][T10225] vhci_hcd: connection closed [ 167.484928][T10221] vhci_hcd: connection closed [ 167.490179][ T9362] vhci_hcd: stop threads [ 167.499206][ T9362] vhci_hcd: release socket [ 167.503779][ T9362] vhci_hcd: disconnect device [ 167.508507][T10216] vhci_hcd: connection closed [ 167.539893][ T9362] vhci_hcd: stop threads [ 167.548909][ T9362] vhci_hcd: release socket [ 167.553308][ T9362] vhci_hcd: disconnect device [ 167.570565][ T9362] vhci_hcd: stop threads [ 167.574847][ T9362] vhci_hcd: release socket [ 167.579403][ T9362] vhci_hcd: disconnect device [ 167.598662][T10223] vhci_hcd: connection closed [ 167.618844][ T9362] vhci_hcd: stop threads [ 167.627813][ T9362] vhci_hcd: release socket [ 167.632269][ T9362] vhci_hcd: disconnect device [ 167.659732][T10229] lo speed is unknown, defaulting to 1000 [ 167.666033][T10229] lo speed is unknown, defaulting to 1000 [ 167.823424][T10244] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1891'. [ 167.832791][T10244] IPVS: Error joining to the multicast group [ 167.843799][T10244] netlink: 'syz.5.1891': attribute type 10 has an invalid length. [ 167.851668][T10244] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1891'. [ 167.900637][T10251] loop5: detected capacity change from 0 to 512 [ 167.908061][T10251] EXT4-fs: Ignoring removed oldalloc option [ 167.930595][T10251] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.943469][T10251] ext4 filesystem being mounted at /76/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.946707][T10253] loop7: detected capacity change from 0 to 2364 [ 167.966627][T10253] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(12) [ 167.973234][T10253] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 167.980873][T10253] vhci_hcd vhci_hcd.0: Device attached [ 167.982963][ T8218] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.987710][T10253] vhci_hcd vhci_hcd.0: pdev(7) rhport(1) sockfd(14) [ 168.001843][T10253] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 168.009397][T10253] vhci_hcd vhci_hcd.0: Device attached [ 168.015373][T10253] vhci_hcd vhci_hcd.0: pdev(7) rhport(2) sockfd(16) [ 168.021969][T10253] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 168.029660][T10253] vhci_hcd vhci_hcd.0: Device attached [ 168.035446][T10253] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 168.044266][T10253] vhci_hcd vhci_hcd.0: pdev(7) rhport(4) sockfd(20) [ 168.050864][T10253] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 168.058470][T10253] vhci_hcd vhci_hcd.0: Device attached [ 168.065749][T10253] vhci_hcd vhci_hcd.0: pdev(7) rhport(5) sockfd(22) [ 168.072344][T10253] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 168.080045][T10253] vhci_hcd vhci_hcd.0: Device attached [ 168.086414][T10253] FAULT_INJECTION: forcing a failure. [ 168.086414][T10253] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 168.099624][T10253] CPU: 0 UID: 0 PID: 10253 Comm: syz.7.1895 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 168.099662][T10253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 168.099673][T10253] Call Trace: [ 168.099679][T10253] [ 168.099686][T10253] __dump_stack+0x1d/0x30 [ 168.099706][T10253] dump_stack_lvl+0xe8/0x140 [ 168.099723][T10253] dump_stack+0x15/0x1b [ 168.099737][T10253] should_fail_ex+0x265/0x280 [ 168.099784][T10253] should_fail+0xb/0x20 [ 168.099799][T10253] should_fail_usercopy+0x1a/0x20 [ 168.099820][T10253] _copy_from_user+0x1c/0xb0 [ 168.099902][T10253] kstrtouint_from_user+0x69/0xf0 [ 168.099927][T10253] ? 0xffffffff81000000 [ 168.099977][T10253] ? selinux_file_permission+0x1e4/0x320 [ 168.100067][T10253] proc_fail_nth_write+0x50/0x160 [ 168.100092][T10253] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 168.100164][T10253] vfs_write+0x269/0x960 [ 168.100218][T10253] ? vfs_read+0x4e6/0x770 [ 168.100238][T10253] ? __rcu_read_unlock+0x4f/0x70 [ 168.100257][T10253] ? __fget_files+0x184/0x1c0 [ 168.100280][T10253] ksys_write+0xda/0x1a0 [ 168.100315][T10253] __x64_sys_write+0x40/0x50 [ 168.100335][T10253] x64_sys_call+0x27fe/0x2ff0 [ 168.100365][T10253] do_syscall_64+0xd2/0x200 [ 168.100390][T10253] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 168.100416][T10253] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 168.100481][T10253] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.100576][T10253] RIP: 0033:0x7f411114d69f [ 168.100591][T10253] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 168.100678][T10253] RSP: 002b:00007f410fbb7030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 168.100698][T10253] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f411114d69f [ 168.100711][T10253] RDX: 0000000000000001 RSI: 00007f410fbb70a0 RDI: 0000000000000018 [ 168.100724][T10253] RBP: 00007f410fbb7090 R08: 0000000000000000 R09: 0000000000000000 [ 168.100736][T10253] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 168.100747][T10253] R13: 00007f4111376038 R14: 00007f4111375fa0 R15: 00007ffd65773078 [ 168.100784][T10253] [ 168.130228][T10274] sd 0:0:1:0: device reset [ 168.191556][T10269] vhci_hcd: connection closed [ 168.228201][T10267] vhci_hcd: connection closed [ 168.240465][T10261] vhci_hcd: connection closed [ 168.251205][T10259] vhci_hcd: connection closed [ 168.255509][T10257] vhci_hcd: connection closed [ 168.273941][ T9362] vhci_hcd: stop threads [ 168.306325][ T6113] usb 15-1: new low-speed USB device number 2 using vhci_hcd [ 168.314276][ T9362] vhci_hcd: release socket [ 168.368611][T10258] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 168.369341][ T9362] vhci_hcd: disconnect device [ 168.409430][ T9362] vhci_hcd: stop threads [ 168.414698][ T9362] vhci_hcd: release socket [ 168.419327][ T9362] vhci_hcd: disconnect device [ 168.431349][ T9362] vhci_hcd: stop threads [ 168.435788][ T9362] vhci_hcd: release socket [ 168.440293][ T9362] vhci_hcd: disconnect device [ 168.446254][T10286] rdma_rxe: rxe_newlink: failed to add lo [ 168.468981][ T9362] vhci_hcd: stop threads [ 168.473326][ T9362] vhci_hcd: release socket [ 168.477745][ T9362] vhci_hcd: disconnect device [ 168.492122][T10289] FAULT_INJECTION: forcing a failure. [ 168.492122][T10289] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 168.501867][ T9362] vhci_hcd: stop threads [ 168.505291][T10289] CPU: 0 UID: 0 PID: 10289 Comm: syz.7.1901 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 168.505389][T10289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 168.505402][T10289] Call Trace: [ 168.505408][T10289] [ 168.505415][T10289] __dump_stack+0x1d/0x30 [ 168.505435][T10289] dump_stack_lvl+0xe8/0x140 [ 168.505453][T10289] dump_stack+0x15/0x1b [ 168.505536][T10289] should_fail_ex+0x265/0x280 [ 168.505556][T10289] should_fail+0xb/0x20 [ 168.505572][T10289] should_fail_usercopy+0x1a/0x20 [ 168.505595][T10289] _copy_to_iter+0xcf/0xe30 [ 168.505621][T10289] ? __skb_checksum_complete+0x13a/0x1c0 [ 168.505727][T10289] udp_recvmsg+0x4cc/0xb30 [ 168.505754][T10289] ? __pfx_udp_recvmsg+0x10/0x10 [ 168.505855][T10289] inet_recvmsg+0x143/0x290 [ 168.505876][T10289] sock_recvmsg+0xf6/0x170 [ 168.505902][T10289] ____sys_recvmsg+0xf5/0x280 [ 168.505939][T10289] ___sys_recvmsg+0x11f/0x370 [ 168.505968][T10289] do_recvmmsg+0x1ef/0x540 [ 168.505994][T10289] ? fput+0x8f/0xc0 [ 168.506022][T10289] __x64_sys_recvmmsg+0xe5/0x170 [ 168.506101][T10289] x64_sys_call+0x27a6/0x2ff0 [ 168.506120][T10289] do_syscall_64+0xd2/0x200 [ 168.506145][T10289] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 168.506167][T10289] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 168.506265][T10289] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.506335][T10289] RIP: 0033:0x7f411114ebe9 [ 168.506350][T10289] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.506366][T10289] RSP: 002b:00007f410fb96038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 168.506384][T10289] RAX: ffffffffffffffda RBX: 00007f4111376090 RCX: 00007f411114ebe9 [ 168.506412][T10289] RDX: 0000000000000001 RSI: 0000200000000a40 RDI: 0000000000000005 [ 168.506423][T10289] RBP: 00007f410fb96090 R08: 0000000000000000 R09: 0000000000000000 [ 168.506435][T10289] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000001 [ 168.506446][T10289] R13: 00007f4111376128 R14: 00007f4111376090 R15: 00007ffd65773078 [ 168.506463][T10289] [ 168.512199][T10290] netlink: 'syz.5.1902': attribute type 10 has an invalid length. [ 168.522033][ T9362] vhci_hcd: release socket [ 168.522051][ T9362] vhci_hcd: disconnect device [ 168.638242][T10280] lo speed is unknown, defaulting to 1000 [ 168.646834][T10290] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.756391][T10290] bridge_slave_1: left allmulticast mode [ 168.756961][T10296] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1904'. [ 168.762846][T10290] bridge_slave_1: left promiscuous mode [ 168.777052][T10290] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.787069][T10290] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 168.797396][T10280] lo speed is unknown, defaulting to 1000 [ 168.808580][T10296] IPVS: Error joining to the multicast group [ 168.831682][T10296] netlink: 'syz.7.1904': attribute type 10 has an invalid length. [ 168.839604][T10296] netlink: 40 bytes leftover after parsing attributes in process `syz.7.1904'. [ 168.856330][T10296] team0: Port device geneve1 added [ 168.973676][T10307] FAULT_INJECTION: forcing a failure. [ 168.973676][T10307] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 168.986846][T10307] CPU: 1 UID: 0 PID: 10307 Comm: syz.7.1908 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 168.986874][T10307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 168.986941][T10307] Call Trace: [ 168.986948][T10307] [ 168.986954][T10307] __dump_stack+0x1d/0x30 [ 168.986972][T10307] dump_stack_lvl+0xe8/0x140 [ 168.986990][T10307] dump_stack+0x15/0x1b [ 168.987004][T10307] should_fail_ex+0x265/0x280 [ 168.987023][T10307] should_fail+0xb/0x20 [ 168.987059][T10307] should_fail_usercopy+0x1a/0x20 [ 168.987079][T10307] _copy_to_user+0x20/0xa0 [ 168.987102][T10307] simple_read_from_buffer+0xb5/0x130 [ 168.987121][T10307] proc_fail_nth_read+0x10e/0x150 [ 168.987182][T10307] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 168.987206][T10307] vfs_read+0x1a8/0x770 [ 168.987223][T10307] ? __rcu_read_unlock+0x4f/0x70 [ 168.987250][T10307] ? __fget_files+0x184/0x1c0 [ 168.987271][T10307] ksys_read+0xda/0x1a0 [ 168.987292][T10307] __x64_sys_read+0x40/0x50 [ 168.987314][T10307] x64_sys_call+0x27bc/0x2ff0 [ 168.987382][T10307] do_syscall_64+0xd2/0x200 [ 168.987408][T10307] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 168.987431][T10307] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 168.987522][T10307] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.987604][T10307] RIP: 0033:0x7f411114d5fc [ 168.987620][T10307] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 168.987634][T10307] RSP: 002b:00007f410fbb7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 168.987649][T10307] RAX: ffffffffffffffda RBX: 00007f4111375fa0 RCX: 00007f411114d5fc [ 168.987659][T10307] RDX: 000000000000000f RSI: 00007f410fbb70a0 RDI: 0000000000000004 [ 168.987669][T10307] RBP: 00007f410fbb7090 R08: 0000000000000000 R09: 0000000000000000 [ 168.987679][T10307] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.987777][T10307] R13: 00007f4111376038 R14: 00007f4111375fa0 R15: 00007ffd65773078 [ 168.987792][T10307] [ 169.325195][T10313] tipc: Enabled bearer , priority 0 [ 169.337190][T10313] syzkaller0: entered promiscuous mode [ 169.342860][T10313] syzkaller0: entered allmulticast mode [ 169.371386][T10313] sch_tbf: burst 151 is lower than device syzkaller0 mtu (1514) ! [ 169.383573][T10313] tipc: Resetting bearer [ 169.405117][T10313] tipc: Disabling bearer [ 169.433734][T10320] lo speed is unknown, defaulting to 1000 [ 169.440121][T10320] lo speed is unknown, defaulting to 1000 [ 169.726985][T10331] rdma_rxe: rxe_newlink: failed to add lo [ 169.740661][T10334] netlink: 'syz.7.1919': attribute type 21 has an invalid length. [ 169.752114][T10334] netlink: 156 bytes leftover after parsing attributes in process `syz.7.1919'. [ 169.775411][T10337] netlink: 'syz.7.1920': attribute type 21 has an invalid length. [ 169.783500][T10337] netlink: 156 bytes leftover after parsing attributes in process `syz.7.1920'. [ 169.825954][T10340] loop7: detected capacity change from 0 to 2048 [ 169.840388][T10340] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.853496][T10340] EXT4-fs error (device loop7): __ext4_new_inode:1073: comm syz.7.1922: reserved inode found cleared - inode=1 [ 169.885103][T10348] tmpfs: Bad value for 'mpol' [ 169.890478][ T9334] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.893734][T10348] serio: Serial port ttyS3 [ 170.091659][ T29] kauditd_printk_skb: 243 callbacks suppressed [ 170.091675][ T29] audit: type=1400 audit(1755592373.274:4920): avc: denied { connect } for pid=10353 comm="syz.3.1926" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 170.131385][T10355] lo speed is unknown, defaulting to 1000 [ 170.137565][T10355] lo speed is unknown, defaulting to 1000 [ 170.145670][ T29] audit: type=1400 audit(1755592373.294:4921): avc: denied { ioctl } for pid=10353 comm="syz.3.1926" path="socket:[30654]" dev="sockfs" ino=30654 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 170.170501][ T29] audit: type=1400 audit(1755592373.294:4922): avc: denied { write } for pid=10353 comm="syz.3.1926" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 170.553405][T10361] lo speed is unknown, defaulting to 1000 [ 170.560580][T10361] lo speed is unknown, defaulting to 1000 [ 170.838349][T10365] rdma_op ffff888122fbe180 conn xmit_rdma 0000000000000000 [ 170.876427][ T29] audit: type=1400 audit(1755592374.054:4923): avc: denied { append } for pid=10371 comm="syz.1.1930" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 170.952367][ T3403] lo speed is unknown, defaulting to 1000 [ 170.958192][ T3403] sz1: Port: 1 Link DOWN [ 170.965698][ T6114] lo speed is unknown, defaulting to 1000 [ 171.116070][ T29] audit: type=1400 audit(1755592374.264:4924): avc: denied { create } for pid=10371 comm="syz.1.1930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 171.187363][T10393] loop3: detected capacity change from 0 to 164 [ 171.197349][ T29] audit: type=1400 audit(1755592374.374:4925): avc: denied { mount } for pid=10391 comm="syz.3.1936" name="/" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 171.219920][ T29] audit: type=1400 audit(1755592374.374:4926): avc: denied { execute } for pid=10391 comm="syz.3.1936" dev="tmpfs" ino=1397 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 171.241336][ T29] audit: type=1400 audit(1755592374.374:4927): avc: denied { execute_no_trans } for pid=10391 comm="syz.3.1936" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1397 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 171.259819][T10392] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1938'. [ 171.286121][ T29] audit: type=1400 audit(1755592374.414:4928): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 171.306362][ T29] audit: type=1400 audit(1755592374.434:4929): avc: denied { write } for pid=10389 comm="syz.1.1938" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 171.335095][T10397] tmpfs: Bad value for 'mpol' [ 171.352420][T10397] serio: Serial port ttyS3 [ 171.401911][T10409] sd 0:0:1:0: device reset [ 171.611887][T10425] loop7: detected capacity change from 0 to 512 [ 171.678643][T10427] lo speed is unknown, defaulting to 1000 [ 171.685159][T10427] lo speed is unknown, defaulting to 1000 [ 172.189594][T10425] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.208317][T10425] ext4 filesystem being mounted at /56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 172.280160][T10451] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1957'. [ 172.348119][T10425] SELinux: failed to load policy [ 172.369396][T10453] sd 0:0:1:0: device reset [ 172.451851][ T9334] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.464035][T10461] sd 0:0:1:0: device reset [ 172.477522][T10464] netlink: 'syz.3.1962': attribute type 21 has an invalid length. [ 172.485503][T10464] netlink: 156 bytes leftover after parsing attributes in process `syz.3.1962'. [ 172.568958][T10474] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 172.576207][T10466] IPVS: stopping master sync thread 10474 ... [ 172.617222][T10479] FAULT_INJECTION: forcing a failure. [ 172.617222][T10479] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 172.630353][T10479] CPU: 1 UID: 0 PID: 10479 Comm: syz.3.1966 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 172.630388][T10479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 172.630399][T10479] Call Trace: [ 172.630404][T10479] [ 172.630412][T10479] __dump_stack+0x1d/0x30 [ 172.630432][T10479] dump_stack_lvl+0xe8/0x140 [ 172.630448][T10479] dump_stack+0x15/0x1b [ 172.630535][T10479] should_fail_ex+0x265/0x280 [ 172.630555][T10479] should_fail+0xb/0x20 [ 172.630640][T10479] should_fail_usercopy+0x1a/0x20 [ 172.630681][T10479] _copy_from_user+0x1c/0xb0 [ 172.630708][T10479] __sys_bpf+0x178/0x7b0 [ 172.630740][T10479] __x64_sys_bpf+0x41/0x50 [ 172.630827][T10479] x64_sys_call+0x2aea/0x2ff0 [ 172.630844][T10479] do_syscall_64+0xd2/0x200 [ 172.630930][T10479] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 172.630950][T10479] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 172.631000][T10479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.631020][T10479] RIP: 0033:0x7f530249ebe9 [ 172.631034][T10479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.631050][T10479] RSP: 002b:00007f5300f07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 172.631067][T10479] RAX: ffffffffffffffda RBX: 00007f53026c5fa0 RCX: 00007f530249ebe9 [ 172.631078][T10479] RDX: 0000000000000094 RSI: 0000200000000440 RDI: 0000000000000005 [ 172.631089][T10479] RBP: 00007f5300f07090 R08: 0000000000000000 R09: 0000000000000000 [ 172.631175][T10479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 172.631209][T10479] R13: 00007f53026c6038 R14: 00007f53026c5fa0 R15: 00007fff3f4b3d98 [ 172.631246][T10479] [ 172.978982][T10493] loop3: detected capacity change from 0 to 1024 [ 173.026324][T10493] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 173.053856][T10492] lo speed is unknown, defaulting to 1000 [ 173.059970][T10492] lo speed is unknown, defaulting to 1000 [ 173.139097][T10496] lo speed is unknown, defaulting to 1000 [ 173.145599][T10496] lo speed is unknown, defaulting to 1000 [ 173.434838][ T6113] usb 15-1: enqueue for inactive port 0 [ 173.440579][ T6113] usb 15-1: enqueue for inactive port 0 [ 173.509038][ T6113] vhci_hcd: vhci_device speed not set [ 173.592012][T10494] lo speed is unknown, defaulting to 1000 [ 173.604310][T10494] lo speed is unknown, defaulting to 1000 [ 173.772156][T10502] netlink: 'syz.1.1973': attribute type 21 has an invalid length. [ 173.839299][T10504] sd 0:0:1:0: device reset [ 173.860730][T10502] netlink: 156 bytes leftover after parsing attributes in process `syz.1.1973'. [ 173.909609][T10491] syz.3.1972 (10491) used greatest stack depth: 6344 bytes left [ 173.969992][T10507] infiniband syz!: set active [ 173.974779][T10507] infiniband syz!: added team_slave_0 [ 174.047046][T10518] sd 0:0:1:0: device reset [ 174.086890][T10523] IPVS: stopping master sync thread 10526 ... [ 174.087110][T10526] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 174.098717][T10507] RDS/IB: syz!: added [ 174.113033][T10507] smc: adding ib device syz! with port count 1 [ 174.123284][T10507] smc: ib device syz! port 1 has pnetid [ 174.123695][T10525] FAULT_INJECTION: forcing a failure. [ 174.123695][T10525] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 174.142371][T10525] CPU: 1 UID: 0 PID: 10525 Comm: syz.3.1983 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 174.142467][T10525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 174.142479][T10525] Call Trace: [ 174.142486][T10525] [ 174.142499][T10525] __dump_stack+0x1d/0x30 [ 174.142521][T10525] dump_stack_lvl+0xe8/0x140 [ 174.142540][T10525] dump_stack+0x15/0x1b [ 174.142553][T10525] should_fail_ex+0x265/0x280 [ 174.142637][T10525] should_fail+0xb/0x20 [ 174.142653][T10525] should_fail_usercopy+0x1a/0x20 [ 174.142673][T10525] strncpy_from_user+0x25/0x230 [ 174.142777][T10525] ? kmem_cache_alloc_noprof+0x186/0x310 [ 174.142801][T10525] ? getname_flags+0x80/0x3b0 [ 174.142825][T10525] getname_flags+0xae/0x3b0 [ 174.142847][T10525] do_sys_openat2+0x60/0x110 [ 174.142888][T10525] __x64_sys_creat+0x65/0x90 [ 174.142929][T10525] x64_sys_call+0x2d94/0x2ff0 [ 174.142947][T10525] do_syscall_64+0xd2/0x200 [ 174.142978][T10525] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 174.143002][T10525] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 174.143026][T10525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.143067][T10525] RIP: 0033:0x7f530249ebe9 [ 174.143149][T10525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.143232][T10525] RSP: 002b:00007f5300f07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 174.143312][T10525] RAX: ffffffffffffffda RBX: 00007f53026c5fa0 RCX: 00007f530249ebe9 [ 174.143322][T10525] RDX: 0000000000000000 RSI: 0000000000000036 RDI: 00002000000003c0 [ 174.143347][T10525] RBP: 00007f5300f07090 R08: 0000000000000000 R09: 0000000000000000 [ 174.143358][T10525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.143370][T10525] R13: 00007f53026c6038 R14: 00007f53026c5fa0 R15: 00007fff3f4b3d98 [ 174.143387][T10525] [ 174.433037][T10536] netlink: 'syz.7.1987': attribute type 21 has an invalid length. [ 174.450236][T10536] netlink: 156 bytes leftover after parsing attributes in process `syz.7.1987'. [ 174.525965][T10545] bond1: entered promiscuous mode [ 174.531048][T10545] bond1: entered allmulticast mode [ 174.557720][T10545] 8021q: adding VLAN 0 to HW filter on device bond1 [ 174.584868][T10545] bond1 (unregistering): Released all slaves [ 174.633239][T10548] lo speed is unknown, defaulting to 1000 [ 174.639651][T10548] lo speed is unknown, defaulting to 1000 [ 175.057465][T10566] netlink: 'syz.3.1998': attribute type 21 has an invalid length. [ 175.076051][T10566] netlink: 156 bytes leftover after parsing attributes in process `syz.3.1998'. [ 175.126444][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 175.126458][ T29] audit: type=1400 audit(1755592378.304:5083): avc: denied { write } for pid=10573 comm="syz.3.2002" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 175.161550][T10574] FAULT_INJECTION: forcing a failure. [ 175.161550][T10574] name failslab, interval 1, probability 0, space 0, times 0 [ 175.174363][T10574] CPU: 0 UID: 0 PID: 10574 Comm: syz.3.2002 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 175.174415][T10574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 175.174426][T10574] Call Trace: [ 175.174430][T10574] [ 175.174436][T10574] __dump_stack+0x1d/0x30 [ 175.174454][T10574] dump_stack_lvl+0xe8/0x140 [ 175.174471][T10574] dump_stack+0x15/0x1b [ 175.174485][T10574] should_fail_ex+0x265/0x280 [ 175.174549][T10574] should_failslab+0x8c/0xb0 [ 175.174571][T10574] kmem_cache_alloc_noprof+0x50/0x310 [ 175.174604][T10574] ? getname_kernel+0x3c/0x1f0 [ 175.174672][T10574] getname_kernel+0x3c/0x1f0 [ 175.174708][T10574] kern_path+0x23/0x130 [ 175.174774][T10574] autofs_dev_ioctl_ismountpoint+0x163/0x4c0 [ 175.174809][T10574] ? __pfx_autofs_dev_ioctl_ismountpoint+0x10/0x10 [ 175.174849][T10574] ? __pfx_autofs_dev_ioctl_ismountpoint+0x10/0x10 [ 175.174876][T10574] autofs_dev_ioctl+0x351/0x6a0 [ 175.174944][T10574] ? __pfx_autofs_dev_ioctl+0x10/0x10 [ 175.174966][T10574] __se_sys_ioctl+0xcb/0x140 [ 175.175042][T10574] __x64_sys_ioctl+0x43/0x50 [ 175.175073][T10574] x64_sys_call+0x1816/0x2ff0 [ 175.175095][T10574] do_syscall_64+0xd2/0x200 [ 175.175171][T10574] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 175.175214][T10574] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 175.175240][T10574] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.175262][T10574] RIP: 0033:0x7f530249ebe9 [ 175.175289][T10574] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.175304][T10574] RSP: 002b:00007f5300f07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 175.175320][T10574] RAX: ffffffffffffffda RBX: 00007f53026c5fa0 RCX: 00007f530249ebe9 [ 175.175392][T10574] RDX: 0000200000000200 RSI: 00000000c018937e RDI: 0000000000000006 [ 175.175402][T10574] RBP: 00007f5300f07090 R08: 0000000000000000 R09: 0000000000000000 [ 175.175412][T10574] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 175.175423][T10574] R13: 00007f53026c6038 R14: 00007f53026c5fa0 R15: 00007fff3f4b3d98 [ 175.175440][T10574] [ 175.393712][ T29] audit: type=1400 audit(1755592378.364:5084): avc: denied { bind } for pid=10571 comm="syz.1.2001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 175.414415][ T29] audit: type=1400 audit(1755592378.574:5085): avc: denied { write } for pid=10571 comm="syz.1.2001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 175.433914][ T29] audit: type=1400 audit(1755592378.574:5086): avc: denied { name_connect } for pid=10571 comm="syz.1.2001" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 175.434129][T10581] loop1: detected capacity change from 0 to 1024 [ 175.528062][T10581] EXT4-fs: Ignoring removed oldalloc option [ 175.537400][T10589] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2007'. [ 175.582997][T10590] sd 0:0:1:0: device reset [ 175.602175][ T29] audit: type=1400 audit(1755592378.604:5087): avc: denied { shutdown } for pid=10571 comm="syz.1.2001" laddr=fe80::13 lport=33769 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 175.652847][T10581] loop1: detected capacity change from 0 to 512 [ 175.841195][ T29] audit: type=1326 audit(1755592378.824:5088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10594 comm="syz.3.2010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f530249ebe9 code=0x7ffc0000 [ 175.864800][ T29] audit: type=1326 audit(1755592378.824:5089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10594 comm="syz.3.2010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f530249ebe9 code=0x7ffc0000 [ 175.888458][ T29] audit: type=1326 audit(1755592378.834:5090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10594 comm="syz.3.2010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f530249ebe9 code=0x7ffc0000 [ 175.912228][ T29] audit: type=1326 audit(1755592378.834:5091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10594 comm="syz.3.2010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f530249ebe9 code=0x7ffc0000 [ 175.935722][ T29] audit: type=1326 audit(1755592378.834:5092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10594 comm="syz.3.2010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f530249ebe9 code=0x7ffc0000 [ 176.135476][T10581] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 176.247792][T10581] EXT4-fs (loop1): write access unavailable, skipping orphan cleanup [ 176.342623][T10608] FAULT_INJECTION: forcing a failure. [ 176.342623][T10608] name failslab, interval 1, probability 0, space 0, times 0 [ 176.355519][T10608] CPU: 1 UID: 0 PID: 10608 Comm: syz.5.2011 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 176.355546][T10608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 176.355557][T10608] Call Trace: [ 176.355564][T10608] [ 176.355572][T10608] __dump_stack+0x1d/0x30 [ 176.355652][T10608] dump_stack_lvl+0xe8/0x140 [ 176.355742][T10608] dump_stack+0x15/0x1b [ 176.355759][T10608] should_fail_ex+0x265/0x280 [ 176.355777][T10608] should_failslab+0x8c/0xb0 [ 176.355798][T10608] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 176.355833][T10608] ? shmem_alloc_inode+0x34/0x50 [ 176.355857][T10608] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 176.355929][T10608] shmem_alloc_inode+0x34/0x50 [ 176.355951][T10608] alloc_inode+0x3d/0x170 [ 176.355974][T10608] new_inode+0x1d/0xe0 [ 176.356012][T10608] shmem_get_inode+0x244/0x750 [ 176.356035][T10608] __shmem_file_setup+0x113/0x210 [ 176.356063][T10608] shmem_file_setup+0x3b/0x50 [ 176.356089][T10608] __se_sys_memfd_create+0x2c3/0x590 [ 176.356112][T10608] __x64_sys_memfd_create+0x31/0x40 [ 176.356165][T10608] x64_sys_call+0x2abe/0x2ff0 [ 176.356185][T10608] do_syscall_64+0xd2/0x200 [ 176.356208][T10608] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 176.356263][T10608] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 176.356285][T10608] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.356303][T10608] RIP: 0033:0x7f5084f8ebe9 [ 176.356316][T10608] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.356333][T10608] RSP: 002b:00007f50839cde18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 176.356422][T10608] RAX: ffffffffffffffda RBX: 0000000000000943 RCX: 00007f5084f8ebe9 [ 176.356432][T10608] RDX: 00007f50839cdef0 RSI: 0000000000000000 RDI: 00007f50850127e8 [ 176.356442][T10608] RBP: 0000200000001500 R08: 00007f50839cdbb7 R09: 00007f50839cde40 [ 176.356452][T10608] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000980 [ 176.356463][T10608] R13: 00007f50839cdef0 R14: 00007f50839cdeb0 R15: 0000200000000cc0 [ 176.356482][T10608] [ 176.579584][T10581] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 176.616432][T10599] lo speed is unknown, defaulting to 1000 [ 176.622768][T10599] lo speed is unknown, defaulting to 1000 [ 176.628786][T10601] lo speed is unknown, defaulting to 1000 [ 176.653844][T10601] lo speed is unknown, defaulting to 1000 [ 176.784170][T10607] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(12) [ 176.790938][T10607] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 176.798543][T10607] vhci_hcd vhci_hcd.0: Device attached [ 176.818166][T10614] netlink: 'syz.3.2013': attribute type 21 has an invalid length. [ 176.829516][T10607] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(14) [ 176.836292][T10607] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 176.843850][T10607] vhci_hcd vhci_hcd.0: Device attached [ 176.855797][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.856505][T10620] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.875149][T10620] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.887129][T10608] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(17) [ 176.890468][T10626] netlink: 34 bytes leftover after parsing attributes in process `syz.7.2015'. [ 176.893745][T10608] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 176.893832][T10608] vhci_hcd vhci_hcd.0: Device attached [ 176.905063][T10626] sd 0:0:1:0: device reset [ 176.920362][T10614] netlink: 156 bytes leftover after parsing attributes in process `syz.3.2013'. [ 176.943783][T10607] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 176.958427][T10620] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.968886][T10620] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.980101][T10607] vhci_hcd vhci_hcd.0: pdev(5) rhport(4) sockfd(20) [ 176.986749][T10607] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 176.994477][T10607] vhci_hcd vhci_hcd.0: Device attached [ 177.015425][T10607] vhci_hcd vhci_hcd.0: pdev(5) rhport(5) sockfd(22) [ 177.022140][T10607] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 177.029888][T10607] vhci_hcd vhci_hcd.0: Device attached [ 177.037141][T10637] vhci_hcd: connection closed [ 177.037356][ T9383] vhci_hcd: stop threads [ 177.046320][ T9383] vhci_hcd: release socket [ 177.050797][ T9383] vhci_hcd: disconnect device [ 177.056857][T10623] vhci_hcd: connection closed [ 177.056996][T10632] vhci_hcd: connection closed [ 177.062311][ T9383] vhci_hcd: stop threads [ 177.071289][ T9383] vhci_hcd: release socket [ 177.075720][ T9383] vhci_hcd: disconnect device [ 177.083589][ T6109] usb 11-1: new low-speed USB device number 2 using vhci_hcd [ 177.084689][ T9383] vhci_hcd: stop threads [ 177.091418][T10612] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 177.095300][ T9383] vhci_hcd: release socket [ 177.103289][T10611] vhci_hcd: connection closed [ 177.105705][ T9383] vhci_hcd: disconnect device [ 177.105886][T10619] vhci_hcd: connection closed [ 177.119597][ T9383] vhci_hcd: stop threads [ 177.128628][ T9383] vhci_hcd: release socket [ 177.133045][ T9383] vhci_hcd: disconnect device [ 177.141417][T10620] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.151848][T10620] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.356233][T10648] lo speed is unknown, defaulting to 1000 [ 177.363061][T10648] lo speed is unknown, defaulting to 1000 [ 177.448518][T10650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=10650 comm=syz.3.2018 [ 177.461271][T10650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2563 sclass=netlink_route_socket pid=10650 comm=syz.3.2018 [ 177.474019][T10650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2566 sclass=netlink_route_socket pid=10650 comm=syz.3.2018 [ 177.512514][ T9383] vhci_hcd: stop threads [ 177.516785][ T9383] vhci_hcd: release socket [ 177.521225][ T9383] vhci_hcd: disconnect device [ 177.540847][T10620] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.551143][T10620] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.596964][T10656] tmpfs: Bad value for 'mpol' [ 177.609320][T10656] serio: Serial port ttyS3 [ 177.625611][ T9344] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 177.634207][ T9344] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.644652][ T9344] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 177.653060][ T9344] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.663482][ T9344] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 177.671727][ T9344] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.686950][ T9344] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 177.695353][ T9344] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.760168][T10661] serio: Serial port ttyS3 [ 177.877382][T10674] IPVS: stopping master sync thread 10676 ... [ 177.879410][T10676] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 177.986860][T10687] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2032'. [ 177.995830][T10687] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2032'. [ 178.126611][T10706] IPVS: stopping master sync thread 10707 ... [ 178.128782][T10707] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 178.176433][T10712] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2043'. [ 178.185496][T10712] netlink: 108 bytes leftover after parsing attributes in process `syz.1.2043'. [ 178.195562][T10712] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2043'. [ 178.204800][T10712] netlink: 108 bytes leftover after parsing attributes in process `syz.1.2043'. [ 178.213989][T10712] netlink: 84 bytes leftover after parsing attributes in process `syz.1.2043'. [ 178.223590][T10700] rdma_rxe: rxe_newlink: failed to add lo [ 178.367211][T10725] IPVS: stopping master sync thread 9325 ... [ 178.449993][T10726] lo speed is unknown, defaulting to 1000 [ 178.456401][T10726] lo speed is unknown, defaulting to 1000 [ 178.856182][T10734] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 178.954513][T10745] FAULT_INJECTION: forcing a failure. [ 178.954513][T10745] name failslab, interval 1, probability 0, space 0, times 0 [ 178.967276][T10745] CPU: 0 UID: 0 PID: 10745 Comm: syz.3.2054 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 178.967302][T10745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 178.967389][T10745] Call Trace: [ 178.967395][T10745] [ 178.967402][T10745] __dump_stack+0x1d/0x30 [ 178.967427][T10745] dump_stack_lvl+0xe8/0x140 [ 178.967446][T10745] dump_stack+0x15/0x1b [ 178.967462][T10745] should_fail_ex+0x265/0x280 [ 178.967554][T10745] should_failslab+0x8c/0xb0 [ 178.967578][T10745] kmem_cache_alloc_node_noprof+0x57/0x320 [ 178.967607][T10745] ? __alloc_skb+0x101/0x320 [ 178.967639][T10745] __alloc_skb+0x101/0x320 [ 178.967708][T10745] netlink_alloc_large_skb+0xba/0xf0 [ 178.967739][T10745] netlink_sendmsg+0x3cf/0x6b0 [ 178.967757][T10745] ? __pfx_netlink_sendmsg+0x10/0x10 [ 178.967779][T10745] __sock_sendmsg+0x142/0x180 [ 178.967872][T10745] ____sys_sendmsg+0x31e/0x4e0 [ 178.967973][T10745] ___sys_sendmsg+0x17b/0x1d0 [ 178.968005][T10745] __x64_sys_sendmsg+0xd4/0x160 [ 178.968034][T10745] x64_sys_call+0x191e/0x2ff0 [ 178.968131][T10745] do_syscall_64+0xd2/0x200 [ 178.968153][T10745] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 178.968176][T10745] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 178.968204][T10745] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 178.968284][T10745] RIP: 0033:0x7f530249ebe9 [ 178.968299][T10745] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.968316][T10745] RSP: 002b:00007f5300f07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 178.968342][T10745] RAX: ffffffffffffffda RBX: 00007f53026c5fa0 RCX: 00007f530249ebe9 [ 178.968353][T10745] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000005 [ 178.968364][T10745] RBP: 00007f5300f07090 R08: 0000000000000000 R09: 0000000000000000 [ 178.968374][T10745] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.968384][T10745] R13: 00007f53026c6038 R14: 00007f53026c5fa0 R15: 00007fff3f4b3d98 [ 178.968402][T10745] [ 179.221763][T10749] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2056'. [ 179.233381][T10749] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=10749 comm=syz.3.2056 [ 179.254393][T10751] loop7: detected capacity change from 0 to 512 [ 179.274888][T10751] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 179.289340][T10751] EXT4-fs (loop7): orphan cleanup on readonly fs [ 179.307249][T10751] EXT4-fs warning (device loop7): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 179.341468][T10757] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 179.355596][T10751] EXT4-fs (loop7): Cannot turn on quotas: error -117 [ 179.367913][T10751] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.2057: bg 0: block 40: padding at end of block bitmap is not set [ 179.385718][T10751] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 179.411882][T10751] EXT4-fs (loop7): 1 truncate cleaned up [ 179.422252][T10751] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 179.425434][T10762] sd 0:0:1:0: device reset [ 179.459344][ T9334] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.496624][T10771] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2064'. [ 179.537623][T10776] loop3: detected capacity change from 0 to 1024 [ 179.561522][T10776] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.627308][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.782892][T10802] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2074'. [ 179.809752][T10783] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10783 comm=syz.7.2065 [ 179.857723][T10805] lo speed is unknown, defaulting to 1000 [ 179.864120][T10805] lo speed is unknown, defaulting to 1000 [ 180.170615][T10818] loop3: detected capacity change from 0 to 512 [ 180.180288][T10818] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 180.194709][T10822] netlink: 'syz.0.2081': attribute type 10 has an invalid length. [ 180.203052][T10822] team0: Device dummy0 is up. Set it down before adding it as a team port [ 180.212477][T10818] EXT4-fs (loop3): 1 truncate cleaned up [ 180.213546][ T29] kauditd_printk_skb: 246 callbacks suppressed [ 180.213558][ T29] audit: type=1400 audit(1755592383.404:5338): avc: denied { create } for pid=10821 comm="syz.0.2081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 180.218703][T10818] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.261217][ T29] audit: type=1400 audit(1755592383.444:5339): avc: denied { read write } for pid=10817 comm="syz.3.2079" name="file2" dev="loop3" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 180.284341][ T29] audit: type=1400 audit(1755592383.444:5340): avc: denied { open } for pid=10817 comm="syz.3.2079" path="/410/file1/file2" dev="loop3" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 180.331572][ T29] audit: type=1326 audit(1755592383.514:5341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10826 comm="syz.5.2082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 180.355538][ T29] audit: type=1326 audit(1755592383.514:5342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10826 comm="syz.5.2082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 180.379959][ T29] audit: type=1326 audit(1755592383.514:5343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10826 comm="syz.5.2082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 180.403589][ T29] audit: type=1326 audit(1755592383.514:5344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10826 comm="syz.5.2082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 180.427248][ T29] audit: type=1326 audit(1755592383.514:5345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10826 comm="syz.5.2082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 180.450916][ T29] audit: type=1326 audit(1755592383.514:5346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10826 comm="syz.5.2082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 180.474394][ T29] audit: type=1326 audit(1755592383.514:5347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10826 comm="syz.5.2082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5084f8ebe9 code=0x7ffc0000 [ 180.582433][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.648324][T10840] loop3: detected capacity change from 0 to 2048 [ 180.680730][T10842] rdma_rxe: rxe_newlink: failed to add lo [ 180.690481][T10840] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.737692][ T3307] ================================================================== [ 180.745898][ T3307] BUG: KCSAN: data-race in __filemap_add_folio / filemap_write_and_wait_range [ 180.754778][ T3307] [ 180.757090][ T3307] read-write to 0xffff888100481e78 of 8 bytes by task 10240 on cpu 0: [ 180.765320][ T3307] __filemap_add_folio+0x5b9/0x7d0 [ 180.770628][ T3307] filemap_add_folio+0x98/0x1b0 [ 180.775478][ T3307] page_cache_ra_unbounded+0x1f3/0x380 [ 180.780945][ T3307] page_cache_sync_ra+0x256/0x6c0 [ 180.785996][ T3307] filemap_get_pages+0x2d0/0x1150 [ 180.791047][ T3307] filemap_read+0x231/0xa00 [ 180.795558][ T3307] blkdev_read_iter+0x22d/0x2e0 [ 180.800414][ T3307] vfs_read+0x649/0x770 [ 180.804578][ T3307] ksys_read+0xda/0x1a0 [ 180.808739][ T3307] __x64_sys_read+0x40/0x50 [ 180.813263][ T3307] x64_sys_call+0x27bc/0x2ff0 [ 180.817938][ T3307] do_syscall_64+0xd2/0x200 [ 180.822467][ T3307] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.828374][ T3307] [ 180.830704][ T3307] read to 0xffff888100481e78 of 8 bytes by task 3307 on cpu 1: [ 180.838341][ T3307] filemap_write_and_wait_range+0x59/0x340 [ 180.844180][ T3307] sync_blockdev+0x35/0x50 [ 180.848612][ T3307] sync_filesystem+0x162/0x190 [ 180.853480][ T3307] generic_shutdown_super+0x44/0x210 [ 180.858775][ T3307] kill_block_super+0x2a/0x70 [ 180.863462][ T3307] ext4_kill_sb+0x42/0x80 [ 180.867796][ T3307] deactivate_locked_super+0x72/0x1c0 [ 180.873188][ T3307] deactivate_super+0x97/0xa0 [ 180.877871][ T3307] cleanup_mnt+0x269/0x2e0 [ 180.882306][ T3307] __cleanup_mnt+0x19/0x20 [ 180.886736][ T3307] task_work_run+0x12e/0x1a0 [ 180.891541][ T3307] exit_to_user_mode_loop+0xe4/0x100 [ 180.896922][ T3307] do_syscall_64+0x1d6/0x200 [ 180.901529][ T3307] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.907440][ T3307] [ 180.909760][ T3307] value changed: 0x0000000000000007 -> 0x0000000000000008 [ 180.916870][ T3307] [ 180.919207][ T3307] Reported by Kernel Concurrency Sanitizer on: [ 180.925353][ T3307] CPU: 1 UID: 0 PID: 3307 Comm: syz-executor Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 180.937941][ T3307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 180.948355][ T3307] ================================================================== [ 181.033940][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.118267][ T6109] usb 11-1: enqueue for inactive port 0 [ 182.123824][ T6109] usb 11-1: enqueue for inactive port 0 [ 182.208883][ T6109] vhci_hcd: vhci_device speed not set